Debian DSA-2469-1 : linux-2.6 - privilege escalation/denial of service

high Nessus Plugin ID 59070

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2011-4086 Eric Sandeen reported an issue in the journaling layer for ext4 filesystems (jbd2). Local users can cause buffers to be accessed after they have been torn down, resulting in a denial of service (DoS) due to a system crash.

- CVE-2012-0879 Louis Rilling reported two reference counting issues in the CLONE_IO feature of the kernel. Local users can prevent io context structures from being freed, resulting in a denial of service.

- CVE-2012-1601 Michael Ellerman reported an issue in the KVM subsystem.
Local users could cause a denial of service (NULL pointer dereference) by creating VCPUs before a call to KVM_CREATE_IRQCHIP.

- CVE-2012-2123 Steve Grubb reported an issue in fcaps, a filesystem-based capabilities system. Personality flags set using this mechanism, such as the disabling of address space randomization, may persist across suid calls.

- CVE-2012-2133 Shachar Raindel discovered a use-after-free bug in the hugepages quota implementation. Local users with permission to use hugepages via the hugetlbfs implementation may be able to cause a denial of service (system crash).

Solution

Upgrade the linux-2.6 and user-mode-linux packages.

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-44. Updates are currently only available for the amd64, i386 and sparc ports.

Note: updated linux-2.6 packages will also be made available in the release of Debian 6.0.5, scheduled to take place the weekend of 2012.05.12. This pending update will be version 2.6.32-45, and provides an additional fix for build failures on some architectures.
Users for whom this update is not critical, and who may wish to avoid multiple reboots, should consider waiting for the 6.0.5 release before updating, or installing the 2.6.32-45 version ahead of time from proposed-updates.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update :

Debian 6.0 (squeeze) user-mode-linux 2.6.32-1um-4+44

See Also

https://security-tracker.debian.org/tracker/CVE-2011-4086

https://security-tracker.debian.org/tracker/CVE-2012-0879

https://security-tracker.debian.org/tracker/CVE-2012-1601

https://security-tracker.debian.org/tracker/CVE-2012-2123

https://security-tracker.debian.org/tracker/CVE-2012-2133

https://packages.debian.org/source/squeeze/linux-2.6

https://www.debian.org/security/2012/dsa-2469

Plugin Details

Severity: High

ID: 59070

File Name: debian_DSA-2469.nasl

Version: 1.13

Type: local

Agent: unix

Published: 5/11/2012

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-2.6, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2012

Reference Information

CVE: CVE-2011-4086, CVE-2012-0879, CVE-2012-1601, CVE-2012-2123, CVE-2012-2133

BID: 51945, 52152, 53166, 53233

DSA: 2469