Lucene search

K
osvGoogleOSV:DSA-2469-1
HistoryMay 10, 2012 - 12:00 a.m.

linux-2.6 - several

2012-05-1000:00:00
Google
osv.dev
14

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.7%

Several vulnerabilities have been discovered in the Linux kernel that may lead
to a denial of service or privilege escalation. The Common Vulnerabilities and
Exposures project identifies the following problems:

  • CVE-2011-4086
    Eric Sandeen reported an issue in the journaling layer for ext4 filesystems
    (jbd2). Local users can cause buffers to be accessed after they have been
    torn down, resulting in a denial of service (DoS) due to a system crash.
  • CVE-2012-0879
    Louis Rilling reported two reference counting issues in the CLONE_IO
    feature of the kernel. Local users can prevent io context structures
    from being freed, resulting in a denial of service.
  • CVE-2012-1601
    Michael Ellerman reported an issue in the KVM subsystem. Local users could
    cause a denial of service (NULL pointer dereference) by creating VCPUs
    before a call to KVM_CREATE_IRQCHIP.
  • CVE-2012-2123
    Steve Grubb reported an issue in fcaps, a filesystem-based capabilities
    system. Personality flags set using this mechanism, such as the disabling
    of address space randomization, may persist across suid calls.
  • CVE-2012-2133
    Shachar Raindel discovered a use-after-free bug in the hugepages
    quota implementation. Local users with permission to use hugepages
    via the hugetlbfs implementation may be able to cause a denial of
    service (system crash).

For the stable distribution (squeeze), this problem has been fixed in version
2.6.32-44. Updates are currently only available for the amd64, i386 and sparc
ports.

Note: updated linux-2.6 packages will also be made available in the release
of Debian 6.0.5, scheduled to take place the weekend of 2012.05.12. This
pending update will be version 2.6.32-45, and provides an additional fix for
build failures on some architectures. Users for whom this update is not
critical, and who may wish to avoid multiple reboots, should consider waiting
for the 6.0.5 release before updating, or installing the 2.6.32-45 version
ahead of time from proposed-updates.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 6.0 (squeeze)
user-mode-linux 2.6.32-1um-4+44

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.7%