Lucene search

K
amazonAmazonALAS-2016-718
HistoryJun 24, 2016 - 10:21 p.m.

Medium: kernel

2016-06-2422:21:00
alas.aws.amazon.com
25

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%

Issue Overview:

A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitary kernel memory when unloading a kernel module. This action is usually restricted to root-priveledged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS. (CVE-2016-4997)

An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998)

A vulnerability was found in the Linux kernel. The pointer to the netlink socket attribute is not checked, which could cause a null pointer dereference when parsing the nested attributes in function tipc_nl_publ_dump().
This allows local users to cause a DoS. (CVE-2016-4951)

A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact. (CVE-2016-9806)

(Updated on 2016-07-14: CVE-2016-4998 and CVE-2016-4951 were fixed in this version, but was not previously listed in this errata.)

(Updated on 2017-01-19: CVE-2016-9806 was fixed in this release but was previously not part of this errata.)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-4.4.14-24.50.amzn1.i686  
    kernel-devel-4.4.14-24.50.amzn1.i686  
    kernel-tools-4.4.14-24.50.amzn1.i686  
    perf-debuginfo-4.4.14-24.50.amzn1.i686  
    kernel-4.4.14-24.50.amzn1.i686  
    kernel-headers-4.4.14-24.50.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.14-24.50.amzn1.i686  
    kernel-debuginfo-4.4.14-24.50.amzn1.i686  
    kernel-tools-debuginfo-4.4.14-24.50.amzn1.i686  
    kernel-tools-devel-4.4.14-24.50.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.14-24.50.amzn1.noarch  
  
src:  
    kernel-4.4.14-24.50.amzn1.src  
  
x86_64:  
    perf-debuginfo-4.4.14-24.50.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.14-24.50.amzn1.x86_64  
    kernel-4.4.14-24.50.amzn1.x86_64  
    kernel-tools-4.4.14-24.50.amzn1.x86_64  
    kernel-headers-4.4.14-24.50.amzn1.x86_64  
    kernel-devel-4.4.14-24.50.amzn1.x86_64  
    perf-4.4.14-24.50.amzn1.x86_64  
    kernel-tools-devel-4.4.14-24.50.amzn1.x86_64  
    kernel-debuginfo-4.4.14-24.50.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.14-24.50.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-4951, CVE-2016-4997, CVE-2016-4998, CVE-2016-9806

Mitre: CVE-2016-4951, CVE-2016-4997, CVE-2016-4998, CVE-2016-9806

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

8.7%