Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120412
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2012-55)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2012-55 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2012-55 advisory.

Vulnerability Insight:
A buffer overflow flaw was found in the way the Linux kernel's XFS file system implementation handled links with overly long path names. A local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges by mounting a specially-crafted disk. (CVE-2011-4077, Moderate)

Flaws in ghash_update() and ghash_final() could allow a local, unprivileged user to cause a denial of service. (CVE-2011-4081, Moderate)

A flaw was found in the Linux kernel's Journaling Block Device (JBD). A local, unprivileged user could use this flaw to crash the system by mounting a specially-crafted ext3 or ext4 disk. (CVE-2011-4132, Moderate)

It was found that the kvm_vm_ioctl_assign_device() function in the KVM (Kernel-based Virtual Machine) subsystem of a Linux kernel did not check if the user requesting device assignment was privileged or not. A local, unprivileged user on the host could assign unused PCI devices, or even devices that were in use and whose resources were not properly claimed by the respective drivers, which could result in the host crashing. (CVE-2011-4347, Moderate)

Two flaws were found in the way the Linux kernel's __sys_sendmsg() function, when invoked via the sendmmsg() system call, accessed user-space memory. A local, unprivileged user could use these flaws to cause a denial of service. (CVE-2011-4594, Moderate)

A previous update introduced an integer overflow flaw in the Linux kernel. On PowerPC systems, a local, unprivileged user could use this flaw to cause a denial of service. (CVE-2011-4611, Moderate)

A flaw was found in the way the KVM subsystem of a Linux kernel handled PIT (Programmable Interval Timer) IRQs (interrupt requests) when there was no virtual interrupt controller set up. A local, unprivileged user on the host could force this situation to occur, resulting in the host crashing. (CVE-2011-4622, Moderate)

A flaw was found in the way the Linux kernel's XFS file system implementation handled on-disk Access Control Lists (ACLs). A local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges by mounting a specially-crafted disk. (CVE-2012-0038, Moderate)

A flaw was found in the way the Linux kernel's KVM hypervisor implementation emulated the syscall instruction for 32-bit guests. An unprivileged guest user could trigger this flaw to crash the guest. (CVE-2012-0045, Moderate)

A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query() function. An attacker able to send certain IGMP (Internet Group Management Protocol) packets to a target system could use this flaw to cause a denial of service. (CVE-2012-0207, Moderate)

Affected Software/OS:
'kernel' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4077
48964
http://secunia.com/advisories/48964
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
[oss-security] 20111026 CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/1
[oss-security] 20111026 Re: CVE Request -- kernel: xfs: potential buffer overflow in xfs_readlink()
http://www.openwall.com/lists/oss-security/2011/10/26/3
[xfs] 20111018 [PATCH] Fix possible memory corruption in xfs_readlink
http://oss.sgi.com/archives/xfs/2011-10/msg00345.html
http://xorl.wordpress.com/2011/12/07/cve-2011-4077-linux-kernel-xfs-readlink-memory-corruption/
https://bugzilla.redhat.com/show_bug.cgi?id=749156
Common Vulnerability Exposure (CVE) ID: CVE-2011-4081
[oss-security] 20111027 Re: CVE request: kernel: crypto: ghash: null pointer deref if no key is set
http://www.openwall.com/lists/oss-security/2011/10/27/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=749475
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4132
1026325
http://securitytracker.com/id?1026325
48898
http://secunia.com/advisories/48898
50663
http://www.securityfocus.com/bid/50663
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/11/6
[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops
http://www.openwall.com/lists/oss-security/2011/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=8762202dd0d6e46854f786bdb6fb3780a1625efe
http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/
https://bugzilla.redhat.com/show_bug.cgi?id=753341
Common Vulnerability Exposure (CVE) ID: CVE-2011-4347
[oss-security] 20111124 Re: CVE request -- kernel: kvm: device assignment DoS
http://www.openwall.com/lists/oss-security/2011/11/24/7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.10
https://bugzilla.redhat.com/show_bug.cgi?id=756084
https://github.com/torvalds/linux/commit/c4e7f9022e506c6635a5037713c37118e23193e4
Common Vulnerability Exposure (CVE) ID: CVE-2011-4594
[oss-security] 20111208 Re: CVE Request -- kernel: send(m)msg: user pointer dereferences
http://www.openwall.com/lists/oss-security/2011/12/08/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bc909d9ddbf7778371e36a651d6e4194b1cc7d4c
https://bugzilla.redhat.com/show_bug.cgi?id=761646
https://github.com/torvalds/linux/commit/bc909d9ddbf7778371e36a651d6e4194b1cc7d4c
Common Vulnerability Exposure (CVE) ID: CVE-2011-4611
[oss-security] 20111215 Re: CVE request - kernel: perf, powerpc: Handle events that raise an exception without overflowing
http://www.openwall.com/lists/oss-security/2011/12/15/2
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0837e3242c73566fc1c0196b4ec61779c25ffc93
https://bugzilla.redhat.com/show_bug.cgi?id=767914
https://github.com/torvalds/linux/commit/0837e3242c73566fc1c0196b4ec61779c25ffc93
Common Vulnerability Exposure (CVE) ID: CVE-2011-4622
1026559
http://www.securitytracker.com/id?1026559
51172
http://www.securityfocus.com/bid/51172
RHSA-2012:0051
http://www.redhat.com/support/errata/RHSA-2012-0051.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[kvm] 20111214 [PATCH 1/2] KVM: x86: Prevent starting PIT timers in the absence of irqchip support
http://permalink.gmane.org/gmane.comp.emulators.kvm.devel/83564
[oss-security] 20111221 Re: kernel: kvm: pit timer with no irqchip crashes the system
http://www.openwall.com/lists/oss-security/2011/12/21/7
https://bugzilla.redhat.com/show_bug.cgi?id=769721
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0038
[oss-security] 20120110 Re: CVE request: kernel: xfs heap overflow
http://www.openwall.com/lists/oss-security/2012/01/10/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.9
https://bugzilla.redhat.com/show_bug.cgi?id=773280
https://github.com/torvalds/linux/commit/093019cf1b18dd31b2c3b77acce4e000e2cbc9ce
https://github.com/torvalds/linux/commit/fa8b18edd752a8b4e9d1ee2cd615b82c93cf8bba
Common Vulnerability Exposure (CVE) ID: CVE-2012-0045
[oss-security] 20120111 Re: CVE request -- kernel: kvm: syscall instruction induced guest panic
http://www.openwall.com/lists/oss-security/2012/01/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
https://bugzilla.redhat.com/show_bug.cgi?id=773370
https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84
Common Vulnerability Exposure (CVE) ID: CVE-2012-0207
http://www.openwall.com/lists/oss-security/2012/01/10/5
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.