Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.702469
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial of service)
Zusammenfassung:Several vulnerabilities have been discovered in the Linux kernel that may lead;to a denial of service or privilege escalation. The Common Vulnerabilities and;Exposures project identifies the following problems:;;CVE-2011-4086Eric Sandeen reported an issue in the journaling layer for ext4 filesystems;(jbd2). Local users can cause buffers to be accessed after they have been;torn down, resulting in a denial of service (DoS) due to a system crash.;;CVE-2012-0879Louis Rilling reported two reference counting issues in the CLONE_IO;feature of the kernel. Local users can prevent io context structures;from being freed, resulting in a denial of service.;;CVE-2012-1601Michael Ellerman reported an issue in the KVM subsystem. Local users could;cause a denial of service (NULL pointer dereference) by creating VCPUs;before a call to KVM_CREATE_IRQCHIP.;;CVE-2012-2123Steve Grubb reported an issue in fcaps, a filesystem-based capabilities;system. Personality flags set using this mechanism, such as the disabling;of address space randomization, may persist across suid calls.;;CVE-2012-2133Shachar Raindel discovered a use-after-free bug in the hugepages;quota implementation. Local users with permission to use hugepages;via the hugetlbfs implementation may be able to cause a denial of;service (system crash).
Beschreibung:Summary:
Several vulnerabilities have been discovered in the Linux kernel that may lead
to a denial of service or privilege escalation. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2011-4086Eric Sandeen reported an issue in the journaling layer for ext4 filesystems
(jbd2). Local users can cause buffers to be accessed after they have been
torn down, resulting in a denial of service (DoS) due to a system crash.

CVE-2012-0879Louis Rilling reported two reference counting issues in the CLONE_IO
feature of the kernel. Local users can prevent io context structures
from being freed, resulting in a denial of service.

CVE-2012-1601Michael Ellerman reported an issue in the KVM subsystem. Local users could
cause a denial of service (NULL pointer dereference) by creating VCPUs
before a call to KVM_CREATE_IRQCHIP.

CVE-2012-2123Steve Grubb reported an issue in fcaps, a filesystem-based capabilities
system. Personality flags set using this mechanism, such as the disabling
of address space randomization, may persist across suid calls.

CVE-2012-2133Shachar Raindel discovered a use-after-free bug in the hugepages
quota implementation. Local users with permission to use hugepages
via the hugetlbfs implementation may be able to cause a denial of
service (system crash).

Affected Software/OS:
linux-2.6 on Debian Linux

Solution:
For the stable distribution (squeeze), this problem has been fixed in version
2.6.32-44. Updates are currently only available for the amd64, i386 and sparc
ports.

Note: updated linux-2.6 packages will also be made available in the release
of Debian 6.0.5, scheduled to take place the weekend of 2012.05.12. This
pending update will be version 2.6.32-45, and provides an additional fix for
build failures on some architectures. Users for whom this update is not
critical, and who may wish to avoid multiple reboots, should consider waiting
for the 6.0.5 release before updating, or installing the 2.6.32-45 version
ahead of time from proposed-updates.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

 Debian 6.0 (squeeze)user-mode-linux2.6.32-1um-4+44We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2133
BugTraq ID: 53233
http://www.securityfocus.com/bid/53233
Debian Security Information: DSA-2469 (Google Search)
http://www.debian.org/security/2012/dsa-2469
http://www.openwall.com/lists/oss-security/2012/04/24/12
SuSE Security Announcement: SUSE-SU-2012:0616 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
XForce ISS Database: linux-kernel-hugepages-dos(75168)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75168
Common Vulnerability Exposure (CVE) ID: CVE-2012-1601
http://www.openwall.com/lists/oss-security/2012/03/30/1
RedHat Security Advisories: RHSA-2012:0571
http://rhn.redhat.com/errata/RHSA-2012-0571.html
RedHat Security Advisories: RHSA-2012:0676
http://rhn.redhat.com/errata/RHSA-2012-0676.html
http://www.securitytracker.com/id?1026897
http://secunia.com/advisories/49928
SuSE Security Announcement: SUSE-SU-2012:1679 (Google Search)
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
SuSE Security Announcement: openSUSE-SU-2013:0925 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0879
HPdes Security Advisory: HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
http://www.openwall.com/lists/oss-security/2012/02/23/5
RedHat Security Advisories: RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RedHat Security Advisories: RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://www.securitytracker.com/id?1027086
http://secunia.com/advisories/48545
http://secunia.com/advisories/48842
http://www.ubuntu.com/usn/USN-1408-1
http://www.ubuntu.com/usn/USN-1410-1
http://www.ubuntu.com/usn/USN-1411-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-4086
RedHat Security Advisories: RHSA-2012:0670
http://rhn.redhat.com/errata/RHSA-2012-0670.html
http://secunia.com/advisories/48898
http://secunia.com/advisories/48964
SuSE Security Announcement: SUSE-SU-2012:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2123
BugTraq ID: 53166
http://www.securityfocus.com/bid/53166
http://www.openwall.com/lists/oss-security/2012/04/20/6
RedHat Security Advisories: RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
http://www.securitytracker.com/id?1027072
XForce ISS Database: linux-kernel-fcaps-sec-bypass(75043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75043
CopyrightCopyright (C) 2013 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.