Lucene search

K
amazonAmazonALAS-2015-565
HistoryJul 22, 2015 - 10:00 a.m.

Medium: kernel

2015-07-2210:00:00
alas.aws.amazon.com
36

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.399 Low

EPSS

Percentile

97.2%

Issue Overview:

It was found that the Linux kernel’s implementation of vectored pipe read and write functionality did not take into account the I/O vectors that were already processed when retrying after a failed atomic access operation, potentially resulting in memory corruption due to an I/O vector array overrun. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2015-1805)

A flaw was found in the Linux kernels handling of the SCTPs automatic handling of dynamic multi-homed connections. A race condition in the way the Linux kernel handles lists of associations in SCTP sockets using Address Configuration Change messages, leading to list corruption and panics. (CVE-2015-3212)

A flaw was found in the way the Linux kernel’s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5364)

A flaw was found in the way the Linux kernel’s networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. (CVE-2015-5366)

Affected Packages:

kernel

Issue Correction:
Run yum clean all followed by yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-debuginfo-3.14.48-33.39.amzn1.i686  
    kernel-debuginfo-3.14.48-33.39.amzn1.i686  
    kernel-tools-devel-3.14.48-33.39.amzn1.i686  
    perf-3.14.48-33.39.amzn1.i686  
    perf-debuginfo-3.14.48-33.39.amzn1.i686  
    kernel-devel-3.14.48-33.39.amzn1.i686  
    kernel-3.14.48-33.39.amzn1.i686  
    kernel-headers-3.14.48-33.39.amzn1.i686  
    kernel-debuginfo-common-i686-3.14.48-33.39.amzn1.i686  
    kernel-tools-3.14.48-33.39.amzn1.i686  
  
noarch:  
    kernel-doc-3.14.48-33.39.amzn1.noarch  
  
src:  
    kernel-3.14.48-33.39.amzn1.src  
  
x86_64:  
    kernel-tools-3.14.48-33.39.amzn1.x86_64  
    kernel-tools-debuginfo-3.14.48-33.39.amzn1.x86_64  
    kernel-3.14.48-33.39.amzn1.x86_64  
    perf-debuginfo-3.14.48-33.39.amzn1.x86_64  
    kernel-tools-devel-3.14.48-33.39.amzn1.x86_64  
    kernel-devel-3.14.48-33.39.amzn1.x86_64  
    kernel-headers-3.14.48-33.39.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-3.14.48-33.39.amzn1.x86_64  
    perf-3.14.48-33.39.amzn1.x86_64  
    kernel-debuginfo-3.14.48-33.39.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-1805, CVE-2015-3212, CVE-2015-5364, CVE-2015-5366

Mitre: CVE-2015-1805, CVE-2015-3212, CVE-2015-5364, CVE-2015-5366

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.399 Low

EPSS

Percentile

97.2%