Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120715
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2016-726)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2016-726 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the ALAS-2016-726 advisory.

Vulnerability Insight:
It was found that nfsd is missing permissions check when setting ACL on files, this may allow a local users to gain access to any file by setting a crafted ACL. (CVE-2016-1237)

A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470)

A leak of information was possible when issuing a netlink command of the stack memory area leading up to this function call. An attacker could use this to determine stack information for use in a later exploit. (CVE-2016-5243)

A vulnerability was found in the Linux kernel in function rds_inc_info_copy of file net/rds/recv.c. The last field 'flags' of object 'minfo' is not initialized. This can leak data previously at the flags location to userspace. (CVE-2016-5244)

A flaw was found in the implementation of the Linux kernel's handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696)

(Updated on 2016-08-17: CVE-2016-5696 was fixed in this release but was not previously part of this errata)

Affected Software/OS:
'kernel' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-1237
BugTraq ID: 91456
http://www.securityfocus.com/bid/91456
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
http://www.openwall.com/lists/oss-security/2016/06/25/2
http://www.ubuntu.com/usn/USN-3053-1
http://www.ubuntu.com/usn/USN-3070-1
http://www.ubuntu.com/usn/USN-3070-2
http://www.ubuntu.com/usn/USN-3070-3
http://www.ubuntu.com/usn/USN-3070-4
Common Vulnerability Exposure (CVE) ID: CVE-2016-4470
1036763
http://www.securitytracker.com/id/1036763
DSA-3607
RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RHSA-2016:2006
http://rhn.redhat.com/errata/RHSA-2016-2006.html
RHSA-2016:2074
http://rhn.redhat.com/errata/RHSA-2016-2074.html
RHSA-2016:2076
http://rhn.redhat.com/errata/RHSA-2016-2076.html
RHSA-2016:2128
http://rhn.redhat.com/errata/RHSA-2016-2128.html
RHSA-2016:2133
http://rhn.redhat.com/errata/RHSA-2016-2133.html
SUSE-SU-2016:1937
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SUSE-SU-2016:1961
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SUSE-SU-2016:1985
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SUSE-SU-2016:1994
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SUSE-SU-2016:1995
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SUSE-SU-2016:1998
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html
SUSE-SU-2016:1999
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html
SUSE-SU-2016:2000
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SUSE-SU-2016:2001
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SUSE-SU-2016:2002
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SUSE-SU-2016:2003
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SUSE-SU-2016:2005
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SUSE-SU-2016:2006
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SUSE-SU-2016:2007
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SUSE-SU-2016:2009
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SUSE-SU-2016:2010
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SUSE-SU-2016:2011
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SUSE-SU-2016:2014
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
SUSE-SU-2016:2018
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html
SUSE-SU-2016:2105
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
USN-3049-1
http://www.ubuntu.com/usn/USN-3049-1
USN-3050-1
http://www.ubuntu.com/usn/USN-3050-1
USN-3051-1
http://www.ubuntu.com/usn/USN-3051-1
USN-3052-1
http://www.ubuntu.com/usn/USN-3052-1
USN-3053-1
USN-3054-1
http://www.ubuntu.com/usn/USN-3054-1
USN-3055-1
http://www.ubuntu.com/usn/USN-3055-1
USN-3056-1
http://www.ubuntu.com/usn/USN-3056-1
USN-3057-1
http://www.ubuntu.com/usn/USN-3057-1
[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
http://www.openwall.com/lists/oss-security/2016/06/15/11
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1341716
https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
openSUSE-SU-2016:2184
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5243
BugTraq ID: 91334
http://www.securityfocus.com/bid/91334
http://www.openwall.com/lists/oss-security/2016/06/03/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-5244
BugTraq ID: 91021
http://www.securityfocus.com/bid/91021
http://www.openwall.com/lists/oss-security/2016/06/03/5
http://www.securitytracker.com/id/1041895
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://www.ubuntu.com/usn/USN-3071-1
http://www.ubuntu.com/usn/USN-3071-2
http://www.ubuntu.com/usn/USN-3072-1
http://www.ubuntu.com/usn/USN-3072-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5696
BugTraq ID: 91704
http://www.securityfocus.com/bid/91704
http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
https://github.com/Gnoxter/mountain_goat
https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
http://www.openwall.com/lists/oss-security/2016/07/12/2
RedHat Security Advisories: RHSA-2016:1631
http://rhn.redhat.com/errata/RHSA-2016-1631.html
RedHat Security Advisories: RHSA-2016:1632
http://rhn.redhat.com/errata/RHSA-2016-1632.html
RedHat Security Advisories: RHSA-2016:1633
http://rhn.redhat.com/errata/RHSA-2016-1633.html
RedHat Security Advisories: RHSA-2016:1657
RedHat Security Advisories: RHSA-2016:1664
http://rhn.redhat.com/errata/RHSA-2016-1664.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
RedHat Security Advisories: RHSA-2016:1815
http://rhn.redhat.com/errata/RHSA-2016-1815.html
RedHat Security Advisories: RHSA-2016:1939
http://rhn.redhat.com/errata/RHSA-2016-1939.html
http://www.securitytracker.com/id/1036625
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.