Lucene search

K
osvGoogleOSV:DSA-2443-1
HistoryMar 26, 2012 - 12:00 a.m.

linux-2.6 - several

2012-03-2600:00:00
Google
osv.dev
14

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

86.2%

Several vulnerabilities have been discovered in the Linux kernel that may lead
to a denial of service or privilege escalation. The Common Vulnerabilities and
Exposures project identifies the following problems:

  • CVE-2009-4307
    Nageswara R Sastry reported an issue in the ext4 filesystem. Local users
    with the privileges to mount a filesystem can cause a denial of service
    (BUG) by providing a s_log_groups_per_flex value greater than 31.
  • CVE-2011-1833
    Vasiliy Kulikov of Openwall and Dan Rosenberg discovered an information
    leak in the eCryptfs filesystem. Local users were able to mount arbitrary
    directories.
  • CVE-2011-4347
    Sasha Levin reported an issue in the device assignment functionality in
    KVM. Local users with permission to access /dev/kvm could assign unused pci
    devices to a guest and cause a denial of service (crash).
  • CVE-2012-0045
    Stephan Barwolf reported an issue in KVM. Local users in a 32-bit guest
    running on a 64-bit system can crash the guest with a syscall instruction.
  • CVE-2012-1090
    CAI Qian reported an issue in the CIFS filesystem. A reference count leak
    can occur during the lookup of special files, resulting in a denial of
    service (oops) on umount.
  • CVE-2012-1097
    H. Peter Anvin reported an issue in the regset infrastructure. Local users
    can cause a denial of service (NULL pointer dereference) by triggering the
    write methods of readonly regsets.

For the stable distribution (squeeze), this problem has been fixed in version
2.6.32-41squeeze2.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 6.0 (squeeze)
user-mode-linux 2.6.32-1um-4+41squeeze2

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Thanks to Micah Anderson for proof reading this text.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

86.2%

Related for OSV:DSA-2443-1