Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120109
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2015-565)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2015-565 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2015-565 advisory.

Vulnerability Insight:
It was found that the Linux kernel's implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805)

A flaw was found in the Linux kernels handling of the SCTPs automatic handling of dynamic multi-homed connections. A race condition in the way the Linux kernel handles lists of associations in SCTP sockets using Address Configuration Change messages, leading to list corruption and panics. (CVE-2015-3212)

A flaw was found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364)

A flaw was found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5366)

Affected Software/OS:
'kernel' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1805
1032454
http://www.securitytracker.com/id/1032454
74951
http://www.securityfocus.com/bid/74951
DSA-3290
http://www.debian.org/security/2015/dsa-3290
RHSA-2015:1042
http://rhn.redhat.com/errata/RHSA-2015-1042.html
RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RHSA-2015:1082
http://rhn.redhat.com/errata/RHSA-2015-1082.html
RHSA-2015:1120
http://rhn.redhat.com/errata/RHSA-2015-1120.html
RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RHSA-2015:1190
http://rhn.redhat.com/errata/RHSA-2015-1190.html
RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
RHSA-2015:1211
http://rhn.redhat.com/errata/RHSA-2015-1211.html
SUSE-SU-2015:1224
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SUSE-SU-2015:1324
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
SUSE-SU-2015:1478
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SUSE-SU-2015:1487
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SUSE-SU-2015:1488
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SUSE-SU-2015:1489
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SUSE-SU-2015:1490
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
SUSE-SU-2015:1491
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
SUSE-SU-2015:1592
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SUSE-SU-2015:1611
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
USN-2679-1
http://www.ubuntu.com/usn/USN-2679-1
USN-2680-1
http://www.ubuntu.com/usn/USN-2680-1
USN-2681-1
http://www.ubuntu.com/usn/USN-2681-1
USN-2967-1
http://www.ubuntu.com/usn/USN-2967-1
USN-2967-2
http://www.ubuntu.com/usn/USN-2967-2
[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
http://www.openwall.com/lists/oss-security/2015/06/06/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
http://source.android.com/security/bulletin/2016-04-02.html
http://source.android.com/security/bulletin/2016-05-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://bugzilla.redhat.com/show_bug.cgi?id=1202855
https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
Common Vulnerability Exposure (CVE) ID: CVE-2015-3212
1033169
http://www.securitytracker.com/id/1033169
76082
http://www.securityfocus.com/bid/76082
DSA-3329
http://www.debian.org/security/2015/dsa-3329
RHSA-2015:1778
http://rhn.redhat.com/errata/RHSA-2015-1778.html
RHSA-2015:1787
http://rhn.redhat.com/errata/RHSA-2015-1787.html
USN-2713-1
http://www.ubuntu.com/usn/USN-2713-1
USN-2714-1
http://www.ubuntu.com/usn/USN-2714-1
USN-2715-1
http://www.ubuntu.com/usn/USN-2715-1
USN-2716-1
http://www.ubuntu.com/usn/USN-2716-1
USN-2717-1
http://www.ubuntu.com/usn/USN-2717-1
USN-2718-1
http://www.ubuntu.com/usn/USN-2718-1
USN-2719-1
http://www.ubuntu.com/usn/USN-2719-1
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2d45a02d0166caf2627fe91897c6ffc3b19514c4
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.2
https://bugzilla.redhat.com/show_bug.cgi?id=1226442
https://github.com/torvalds/linux/commit/2d45a02d0166caf2627fe91897c6ffc3b19514c4
https://support.f5.com/csp/article/K05211147
openSUSE-SU-2015:1382
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5364
BugTraq ID: 75510
http://www.securityfocus.com/bid/75510
Debian Security Information: DSA-3313 (Google Search)
http://www.debian.org/security/2015/dsa-3313
Debian Security Information: DSA-3329 (Google Search)
https://twitter.com/grsecurity/status/605854034260426753
http://www.openwall.com/lists/oss-security/2015/06/30/13
RedHat Security Advisories: RHSA-2015:1623
http://rhn.redhat.com/errata/RHSA-2015-1623.html
RedHat Security Advisories: RHSA-2015:1778
RedHat Security Advisories: RHSA-2015:1787
RedHat Security Advisories: RHSA-2016:0045
http://rhn.redhat.com/errata/RHSA-2016-0045.html
RedHat Security Advisories: RHSA-2016:1096
http://rhn.redhat.com/errata/RHSA-2016-1096.html
RedHat Security Advisories: RHSA-2016:1100
http://rhn.redhat.com/errata/RHSA-2016-1100.html
RedHat Security Advisories: RHSA-2016:1225
https://access.redhat.com/errata/RHSA-2016:1225
http://www.securitytracker.com/id/1032794
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1324 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1490 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://www.ubuntu.com/usn/USN-2682-1
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5366
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.