Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120008
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2014-289)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2014-289 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2014-289 advisory.

Vulnerability Insight:
The pn_recvmsg function in net/phonet/datagram.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.

The security_context_to_sid_core function in security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows local users to cause a denial of service (system crash) by leveraging the CAP_MAC_ADMIN capability to set a zero-length security context.

The Linux kernel before 3.12.4 updates certain length values before ensuring that associated data structures have been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c.

The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel through 3.13.5 does not properly handle uncached write operations that copy fewer than the requested number of bytes, which allows local users to obtain sensitive information from kernel memory, cause a denial of service (memory corruption and system crash), or possibly gain privileges via a writev system call with a crafted pointer.

Affected Software/OS:
'kernel' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-7263
http://www.openwall.com/lists/oss-security/2013/11/28/13
http://seclists.org/oss-sec/2014/q1/29
RedHat Security Advisories: RHSA-2014:0159
http://rhn.redhat.com/errata/RHSA-2014-0159.html
RedHat Security Advisories: RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
http://secunia.com/advisories/55882
http://secunia.com/advisories/56036
SuSE Security Announcement: SUSE-SU-2014:0459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:0481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:0652 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:0736 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:0566 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://www.ubuntu.com/usn/USN-2107-1
http://www.ubuntu.com/usn/USN-2108-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-7265
Common Vulnerability Exposure (CVE) ID: CVE-2014-0069
65588
http://www.securityfocus.com/bid/65588
RHSA-2014:0328
http://rhn.redhat.com/errata/RHSA-2014-0328.html
SUSE-SU-2014:0459
[linux-cifs] 20140214 [PATCH] cifs: ensure that uncached writes handle unmapped areas correctly
http://article.gmane.org/gmane.linux.kernel.cifs/9401
[oss-security] 20140217 CVE-2014-0069 -- kernel: cifs: incorrect handling of bogus user pointers during uncached writes
http://www.openwall.com/lists/oss-security/2014/02/17/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5d81de8e8667da7135d3a32a964087c0faf5483f
https://bugzilla.redhat.com/show_bug.cgi?id=1064253
https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5483f
Common Vulnerability Exposure (CVE) ID: CVE-2014-1874
59262
http://secunia.com/advisories/59262
59309
http://secunia.com/advisories/59309
59406
http://secunia.com/advisories/59406
65459
http://www.securityfocus.com/bid/65459
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
USN-2133-1
http://www.ubuntu.com/usn/USN-2133-1
USN-2134-1
http://www.ubuntu.com/usn/USN-2134-1
USN-2135-1
USN-2136-1
USN-2137-1
http://www.ubuntu.com/usn/USN-2137-1
USN-2138-1
USN-2139-1
USN-2140-1
http://www.ubuntu.com/usn/USN-2140-1
USN-2141-1
[oss-security] 20140206 Re: CVE Request: Linux kernel: SELinux local DoS
http://www.openwall.com/lists/oss-security/2014/02/07/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2172fa709ab32ca60e86179dc67d0857be8e2c98
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://linux.oracle.com/errata/ELSA-2014-3043.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4
https://bugzilla.redhat.com/show_bug.cgi?id=1062356
https://github.com/torvalds/linux/commit/2172fa709ab32ca60e86179dc67d0857be8e2c98
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.