Lucene search

K
amazonAmazonALAS-2016-642
HistoryJan 19, 2016 - 5:07 p.m.

Medium: kernel

2016-01-1917:07:00
alas.aws.amazon.com
18

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%

Issue Overview:

Perception Point Research identified (http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/) a use-after-free vulnerability, representing a local privilege escalation vulnerability in the Linux kernel. Their post contains a detailed analysis of the bug.

kernel-4.1.13-19.30.amzn1 and earlier versions are impacted.

Affected Packages:

kernel

Issue Correction:
Run yum clean all followed by yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-debuginfo-4.1.13-19.31.amzn1.i686  
    kernel-devel-4.1.13-19.31.amzn1.i686  
    kernel-headers-4.1.13-19.31.amzn1.i686  
    perf-debuginfo-4.1.13-19.31.amzn1.i686  
    kernel-tools-4.1.13-19.31.amzn1.i686  
    kernel-4.1.13-19.31.amzn1.i686  
    kernel-tools-devel-4.1.13-19.31.amzn1.i686  
    perf-4.1.13-19.31.amzn1.i686  
    kernel-debuginfo-common-i686-4.1.13-19.31.amzn1.i686  
    kernel-debuginfo-4.1.13-19.31.amzn1.i686  
  
noarch:  
    kernel-doc-4.1.13-19.31.amzn1.noarch  
  
src:  
    kernel-4.1.13-19.31.amzn1.src  
  
x86_64:  
    kernel-tools-4.1.13-19.31.amzn1.x86_64  
    perf-debuginfo-4.1.13-19.31.amzn1.x86_64  
    kernel-headers-4.1.13-19.31.amzn1.x86_64  
    kernel-tools-devel-4.1.13-19.31.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.1.13-19.31.amzn1.x86_64  
    kernel-tools-debuginfo-4.1.13-19.31.amzn1.x86_64  
    kernel-debuginfo-4.1.13-19.31.amzn1.x86_64  
    kernel-4.1.13-19.31.amzn1.x86_64  
    kernel-devel-4.1.13-19.31.amzn1.x86_64  
    perf-4.1.13-19.31.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-0728

Mitre: CVE-2016-0728

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

0.4%