exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2389-1

Debian Security Advisory 2389-1
Posted Jan 16, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2389-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2011-2183, CVE-2011-2213, CVE-2011-2898, CVE-2011-3353, CVE-2011-4077, CVE-2011-4110, CVE-2011-4127, CVE-2011-4611, CVE-2011-4622, CVE-2011-4914
SHA-256 | 7142ab8184386cceaaac3987adf991bb72599c5c19d55e4d3b1a62587cb21313

Debian Security Advisory 2389-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ----------------------------------------------------------------------
Debian Security Advisory DSA-2389-1 security@debian.org
http://www.debian.org/security/ Dann Frazier
January 15, 2012 http://www.debian.org/security/faq
- ----------------------------------------------------------------------

Package : linux-2.6
Vulnerability : privilege escalation/denial of service/information leak
Problem type : local/remote
Debian-specific: no
CVE Id(s) : CVE-2011-2183 CVE-2011-2213 CVE-2011-2898 CVE-2011-3353
CVE-2011-4077 CVE-2011-4110 CVE-2011-4127 CVE-2011-4611
CVE-2011-4622 CVE-2011-4914

Several vulnerabilities have been discovered in the Linux kernel that may lead
to a denial of service or privilege escalation. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2011-2183

Andrea Righi reported an issue in KSM, a memory-saving de-duplication
feature. By exploiting a race with exiting tasks, local users can cause
a kernel oops, resulting in a denial of service.

CVE-2011-2213

Dan Rosenberg discovered an issue in the INET socket monitoring interface.
Local users could cause a denial of service by injecting code and causing
the kernel to execute an infinite loop.

CVE-2011-2898

Eric Dumazet reported an information leak in the raw packet socket
implementation.

CVE-2011-3353

Han-Wen Nienhuys reported a local denial of service issue issue in the FUSE
(Filesystem in Userspace) support in the linux kernel. Local users could
cause a buffer overflow, leading to a kernel oops and resulting in a denial
of service.

CVE-2011-4077

Carlos Maiolino reported an issue in the XFS filesystem. A local user
with the ability to mount a filesystem could corrupt memory resulting
in a denial of service or possibly gain elevated privileges.

CVE-2011-4110

David Howells reported an issue in the kernel's access key retention
system which allow local users to cause a kernel oops leading to a denial
of service.

CVE-2011-4127

Paolo Bonzini of Red Hat reported an issue in the ioctl passthrough
support for SCSI devices. Users with permission to access restricted
portions of a device (e.g. a partition or a logical volume) can obtain
access to the entire device by way of the SG_IO ioctl. This could be
exploited by a local user or privileged VM guest to achieve a privilege
escalation.

CVE-2011-4611

Maynard Johnson reported an issue with the perf support on POWER7 systems
that allows local users to cause a denial of service.

CVE-2011-4622

Jan Kiszka reported an issue in the KVM PIT timer support. Local users
with the permission to use KVM can cause a denial of service by starting
a PIT timer without first setting up the irqchip.

CVE-2011-4914

Ben Hutchings reported various bounds checking issues within the ROSE
protocol support in the kernel. Remote users could possibly use this
to gain access to sensitive memory or cause a denial of service.

For the stable distribution (squeeze), this problem has been fixed in version
2.6.32-39squeeze1. Updates for issues impacting the oldstable distribution
(lenny) will be available soon.

The following matrix lists additional source packages that were rebuilt for
compatibility with or to take advantage of this update:

Debian 6.0 (squeeze)
user-mode-linux 2.6.32-1um-4+39squeeze1

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJPEz16AAoJEBv4PF5U/IZAgUYP/0vzIc/bZJ1WTirzoElrzXpL
VSN+apE3WHyjHyVzEEncKgXM3HglNjhs+HXlaiWFQsa6bDuzHB3R4GMaj+uUt6jC
jLIVWiuPn3EWGUTRKA2wNtqMYl+nKAU2uYCo0aXV5WXii9rr3GBqxjShsgkE8Ak3
X4s25KePGwNF0dU9gg6ylhv97gtyilp1rDhiIOgJcSkY2Mi93E4+p030cwZlxnKB
Mm5Pr94K6JASyIbBEILLZDEc6qJilkoem81b8Pds2O9FagGbTd9QfwwaEwwUUqZp
fXbEHtd+9tvz3db5VFrp48UmV7Oi9lx30kW5h3tdV0R0P15W8QFaIxvwwuLNtcnL
rYK0mF4pqJS9x5aA+vzZSxsETcFCa7NzE468mt8RF4d5kXjd1hGZ/8w3QYlYp95c
wg1fIbNe3ChdypT3XxmkUDKyzMHPzjyxCoyEg3SQBDn8wJqrQ1SvUB3aBfv/7ju6
6gNEqoyrcMXrnChWDzz8Fc2fXLHMv1w3wNFchl2GSCkP2SpapvqPF/N55FhM/eZd
TI1iOnHUFMgAyLcWFDav3yePQSh+SmMF4jftjFuc+XBgZvalTIbiPdUsQ7/AJmdg
PnQwFULq8kV7zrsBYaK97hjgH83k73IGa40WrIfs1dX+2bCccnIFYFqMrCYQUNVW
2FCy34dWqbQlEpgRK0Az
=rgcP
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close