Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120066
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2013-148)
Summary:The remote host is missing an update for the 'kernel, nvidia' package(s) announced via the ALAS-2013-148 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel, nvidia' package(s) announced via the ALAS-2013-148 advisory.

Vulnerability Insight:
A malicious Network File System version 4 (NFSv4) server could return a crafted reply to a GETACL request, causing a denial of service on the client. (CVE-2012-2375, Moderate)

A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use (the sysctl net.ipv4.tcp_congestion_control variable set to 'illinois'), a local, unprivileged user could trigger this flaw and cause a denial of service. (CVE-2012-4565, Moderate)

A NULL pointer dereference flaw was found in the way a new node's hot added memory was propagated to other nodes' zonelists. By utilizing this newly added memory from one of the remaining nodes, a local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-5517, Moderate)

It was found that a previous kernel release did not correctly fix the CVE-2009-4307 issue, a divide-by-zero flaw in the ext4 file system code. A local, unprivileged user with the ability to mount an ext4 file system could use this flaw to cause a denial of service. (CVE-2012-2100, Low)

A flaw was found in the way the Linux kernel's IPv6 implementation handled overlapping, fragmented IPv6 packets. A remote attacker could potentially use this flaw to bypass protection mechanisms (such as a firewall or intrusion detection system (IDS)) when sending network packets to a target system. (CVE-2012-4444, Low)

Affected Software/OS:
'kernel, nvidia' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-2100
53414
http://www.securityfocus.com/bid/53414
RHSA-2012:1445
http://rhn.redhat.com/errata/RHSA-2012-1445.html
RHSA-2012:1580
http://rhn.redhat.com/errata/RHSA-2012-1580.html
[oss-security] 20120412 Re: fix to CVE-2009-4307
http://www.openwall.com/lists/oss-security/2012/04/12/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d50f2ab6f050311dbf7b8f5501b25f0bf64a439b
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=809687
https://github.com/torvalds/linux/commit/d50f2ab6f050311dbf7b8f5501b25f0bf64a439b
Common Vulnerability Exposure (CVE) ID: CVE-2012-2375
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20120518 Re: CVE Request -- kernel: incomplete fix for CVE-2011-4131
http://www.openwall.com/lists/oss-security/2012/05/18/13
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=20e0fa98b751facf9a1101edaefbc19c82616a68
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2
https://bugzilla.redhat.com/show_bug.cgi?id=822869
https://github.com/torvalds/linux/commit/20e0fa98b751facf9a1101edaefbc19c82616a68
Common Vulnerability Exposure (CVE) ID: CVE-2012-4444
SUSE-SU-2013:0856
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html
USN-1660-1
http://www.ubuntu.com/usn/USN-1660-1
USN-1661-1
http://www.ubuntu.com/usn/USN-1661-1
[oss-security] 20121109 Re: CVE request --- acceptation of overlapping ipv6 fragments
http://www.openwall.com/lists/oss-security/2012/11/09/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=70789d7052239992824628db8133de08dc78e593
https://bugzilla.redhat.com/show_bug.cgi?id=874835
https://github.com/torvalds/linux/commit/70789d7052239992824628db8133de08dc78e593
https://media.blackhat.com/bh-eu-12/Atlasis/bh-eu-12-Atlasis-Attacking_IPv6-WP.pdf
Common Vulnerability Exposure (CVE) ID: CVE-2012-4565
51409
http://secunia.com/advisories/51409
56346
http://www.securityfocus.com/bid/56346
FEDORA-2012-17479
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091110.html
USN-1644-1
http://www.ubuntu.com/usn/USN-1644-1
USN-1645-1
http://www.ubuntu.com/usn/USN-1645-1
USN-1646-1
http://www.ubuntu.com/usn/USN-1646-1
USN-1647-1
http://www.ubuntu.com/usn/USN-1647-1
USN-1648-1
http://www.ubuntu.com/usn/USN-1648-1
USN-1649-1
http://www.ubuntu.com/usn/USN-1649-1
USN-1650-1
http://www.ubuntu.com/usn/USN-1650-1
USN-1651-1
http://www.ubuntu.com/usn/USN-1651-1
USN-1652-1
http://www.ubuntu.com/usn/USN-1652-1
[oss-security] 20121031 Re: CVE Request -- kernel: net: divide by zero in tcp algorithm illinois
http://www.openwall.com/lists/oss-security/2012/10/31/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19
https://bugzilla.redhat.com/show_bug.cgi?id=871848
https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396d664
Common Vulnerability Exposure (CVE) ID: CVE-2012-5517
56527
http://www.securityfocus.com/bid/56527
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1671-1
http://www.ubuntu.com/usn/USN-1671-1
USN-1673-1
http://www.ubuntu.com/usn/USN-1673-1
USN-1677-1
http://www.ubuntu.com/usn/USN-1677-1
USN-1678-1
http://www.ubuntu.com/usn/USN-1678-1
USN-1679-1
http://www.ubuntu.com/usn/USN-1679-1
[oss-security] 20121113 Re: CVE request -- Linux kernel: mm/hotplug: failure in propagating hot-added memory to other nodes
http://www.openwall.com/lists/oss-security/2012/11/13/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=08dff7b7d629807dbb1f398c68dd9cd58dd657a1
http://www.kernel.org/pub/linux/kernel/v3.x/
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=875374
https://github.com/torvalds/linux/commit/08dff7b7d629807dbb1f398c68dd9cd58dd657a1
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.