Lucene search

K
amazonAmazonALAS-2016-694
HistoryApr 27, 2016 - 4:15 p.m.

Medium: kernel

2016-04-2716:15:00
alas.aws.amazon.com
34

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.038 Low

EPSS

Percentile

91.8%

Issue Overview:

An integer overflow vulnerability was found in xt_alloc_table_info, which on 32-bit systems can lead to small structure allocation and a copy_from_user based heap corruption. (CVE-2016-3135)

In the mark_source_chains function (net/ipv4/netfilter/ip_tables.c) it is possible for a user-supplied ipt_entry structure to have a large next_offset field. This field is not bounds checked prior to writing a counter value at the supplied offset. (CVE-2016-3134)

A weakness was found in the Linux ASLR implementation. Any user able to run 32-bit applications in a x86 machine can disable the ASLR by setting the RLIMIT_STACK resource to unlimited. (CVE-2016-3672)

Destroying a network interface with a large number of IPv4 addresses keeps a rtnl_lock for a very long time, which can block many network-related operations. (CVE-2016-3156)

A use-after-free vulnerability was found in the kernel’s socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117)

(Updated on 2017-01-19: CVE-2016-7117 was fixed in this release but was previously not part of this errata.)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-4.4.8-20.46.amzn1.i686  
    kernel-4.4.8-20.46.amzn1.i686  
    kernel-devel-4.4.8-20.46.amzn1.i686  
    kernel-tools-4.4.8-20.46.amzn1.i686  
    perf-debuginfo-4.4.8-20.46.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.8-20.46.amzn1.i686  
    kernel-tools-debuginfo-4.4.8-20.46.amzn1.i686  
    kernel-debuginfo-4.4.8-20.46.amzn1.i686  
    kernel-tools-devel-4.4.8-20.46.amzn1.i686  
    kernel-headers-4.4.8-20.46.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.8-20.46.amzn1.noarch  
  
src:  
    kernel-4.4.8-20.46.amzn1.src  
  
x86_64:  
    kernel-debuginfo-common-x86_64-4.4.8-20.46.amzn1.x86_64  
    perf-debuginfo-4.4.8-20.46.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.8-20.46.amzn1.x86_64  
    kernel-tools-4.4.8-20.46.amzn1.x86_64  
    kernel-4.4.8-20.46.amzn1.x86_64  
    kernel-tools-devel-4.4.8-20.46.amzn1.x86_64  
    kernel-debuginfo-4.4.8-20.46.amzn1.x86_64  
    perf-4.4.8-20.46.amzn1.x86_64  
    kernel-devel-4.4.8-20.46.amzn1.x86_64  
    kernel-headers-4.4.8-20.46.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-3134, CVE-2016-3135, CVE-2016-3156, CVE-2016-3672, CVE-2016-7117

Mitre: CVE-2016-3134, CVE-2016-3135, CVE-2016-3156, CVE-2016-3672, CVE-2016-7117

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.038 Low

EPSS

Percentile

91.8%