Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120692
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2016-703)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2016-703 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2016-703 advisory.

Vulnerability Insight:
The Linux kernel did not properly suppress hugetlbfs support in x86 PV guests, which could allow local PV guest users to cause a denial of service (guest OS crash) by attempting to access a hugetlbfs mapped area. (CVE-2016-3961 / XSA-174)

A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758)

Multiple race conditions in the ext4 filesystem implementation in the Linux kernel before 4.5 allow local users to cause a denial of service (disk corruption) by writing to a page that is associated with a different user's file after unsynchronized hole punching and page-fault handling. (CVE-2015-8839)

The following flaws were also fixed in this version:

CVE-2016-4557: Use after free vulnerability via double fdput
CVE-2016-4581: Slave being first propagated copy causes oops in propagate_mnt
CVE-2016-4486: Information leak in rtnetlink
CVE-2016-4485: Information leak in llc module
CVE-2016-4558: bpf: refcnt overflow
CVE-2016-4565: infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko
CVE-2016-0758: tags with indefinite length can corrupt pointers in asn1_find_indefinite_length()
CVE-2015-8839: ext4 filesystem page fault race condition with fallocate call.

Affected Software/OS:
'kernel' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8839
BugTraq ID: 85798
http://www.securityfocus.com/bid/85798
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
http://www.openwall.com/lists/oss-security/2016/04/01/4
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1035455
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0758
90626
http://www.securityfocus.com/bid/90626
HPSBHF3548
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555
RHSA-2016:1033
http://rhn.redhat.com/errata/RHSA-2016-1033.html
RHSA-2016:1051
http://rhn.redhat.com/errata/RHSA-2016-1051.html
RHSA-2016:1055
http://rhn.redhat.com/errata/RHSA-2016-1055.html
SUSE-SU-2016:1672
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SUSE-SU-2016:1690
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1961
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:1994
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SUSE-SU-2016:1995
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SUSE-SU-2016:2000
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SUSE-SU-2016:2006
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SUSE-SU-2016:2007
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SUSE-SU-2016:2009
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SUSE-SU-2016:2010
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-2979-4
http://www.ubuntu.com/usn/USN-2979-4
[oss-security] 20160513 CVE-2016-0758 - Linux kernel - Flaw in ASN.1 DER decoder for x509 certificate DER files.
http://www.openwall.com/lists/oss-security/2016/05/12/9
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
http://source.android.com/security/bulletin/2016-10-01.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
https://bugzilla.redhat.com/show_bug.cgi?id=1300257
https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
openSUSE-SU-2016:1641
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3961
BugTraq ID: 86068
http://www.securityfocus.com/bid/86068
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
http://www.securitytracker.com/id/1035569
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4485
BugTraq ID: 90015
http://www.securityfocus.com/bid/90015
http://www.openwall.com/lists/oss-security/2016/05/04/26
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4486
BugTraq ID: 90051
http://www.securityfocus.com/bid/90051
https://www.exploit-db.com/exploits/46006/
http://www.openwall.com/lists/oss-security/2016/05/04/27
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2016-4557
https://www.exploit-db.com/exploits/40759/
https://bugs.chromium.org/p/project-zero/issues/detail?id=808
http://www.openwall.com/lists/oss-security/2016/05/06/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-4558
Common Vulnerability Exposure (CVE) ID: CVE-2016-4565
BugTraq ID: 90301
http://www.securityfocus.com/bid/90301
http://www.openwall.com/lists/oss-security/2016/05/07/1
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
RedHat Security Advisories: RHSA-2016:1406
https://access.redhat.com/errata/RHSA-2016:1406
RedHat Security Advisories: RHSA-2016:1489
http://rhn.redhat.com/errata/RHSA-2016-1489.html
RedHat Security Advisories: RHSA-2016:1581
http://rhn.redhat.com/errata/RHSA-2016-1581.html
RedHat Security Advisories: RHSA-2016:1617
http://rhn.redhat.com/errata/RHSA-2016-1617.html
RedHat Security Advisories: RHSA-2016:1640
http://rhn.redhat.com/errata/RHSA-2016-1640.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2003 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2011 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4581
90607
http://www.securityfocus.com/bid/90607
DSA-3607
RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
USN-2989-1
USN-2998-1
USN-3000-1
USN-3001-1
USN-3002-1
USN-3003-1
USN-3004-1
USN-3005-1
USN-3006-1
USN-3007-1
[oss-security] 20160511 CVE request: Mishandling the first propagated copy being a slave
http://www.openwall.com/lists/oss-security/2016/05/11/2
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5ec0811d30378ae104f250bfc9b3640242d81e3f
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
https://bugzilla.redhat.com/show_bug.cgi?id=1333712
https://github.com/torvalds/linux/commit/5ec0811d30378ae104f250bfc9b3640242d81e3f
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.