Lucene search

K
amazonAmazonALAS-2016-726
HistoryAug 01, 2016 - 1:30 p.m.

Medium: kernel

2016-08-0113:30:00
alas.aws.amazon.com
39

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.005 Low

EPSS

Percentile

75.4%

Issue Overview:

It was found that nfsd is missing permissions check when setting ACL on files, this may allow a local users to gain access to any file by setting a crafted ACL. (CVE-2016-1237)

A flaw was found in the Linux kernel’s keyring handling code, where in key_reject_and_link() an uninitialised variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470)

A leak of information was possible when issuing a netlink command of the stack memory area leading up to this function call. An attacker could use this to determine stack information for use in a later exploit. (CVE-2016-5243)

A vulnerability was found in the Linux kernel in function rds_inc_info_copy of file net/rds/recv.c. The last field “flags” of object “minfo” is not initialized. This can leak data previously at the flags location to userspace. (CVE-2016-5244)

A flaw was found in the implementation of the Linux kernel’s handling of networking challenge ack where an attacker is able to determine the shared counter which could be used to determine sequence numbers for TCP stream injection. (CVE-2016-5696)

(Updated on 2016-08-17: CVE-2016-5696 was fixed in this release but was not previously part of this errata)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-debuginfo-4.4.15-25.57.amzn1.i686  
    kernel-tools-devel-4.4.15-25.57.amzn1.i686  
    kernel-debuginfo-4.4.15-25.57.amzn1.i686  
    perf-4.4.15-25.57.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.15-25.57.amzn1.i686  
    kernel-4.4.15-25.57.amzn1.i686  
    kernel-headers-4.4.15-25.57.amzn1.i686  
    kernel-tools-debuginfo-4.4.15-25.57.amzn1.i686  
    kernel-tools-4.4.15-25.57.amzn1.i686  
    kernel-devel-4.4.15-25.57.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.15-25.57.amzn1.noarch  
  
src:  
    kernel-4.4.15-25.57.amzn1.src  
  
x86_64:  
    kernel-headers-4.4.15-25.57.amzn1.x86_64  
    kernel-tools-devel-4.4.15-25.57.amzn1.x86_64  
    kernel-devel-4.4.15-25.57.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.15-25.57.amzn1.x86_64  
    perf-4.4.15-25.57.amzn1.x86_64  
    kernel-tools-4.4.15-25.57.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.15-25.57.amzn1.x86_64  
    kernel-debuginfo-4.4.15-25.57.amzn1.x86_64  
    kernel-4.4.15-25.57.amzn1.x86_64  
    perf-debuginfo-4.4.15-25.57.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-1237, CVE-2016-4470, CVE-2016-5243, CVE-2016-5244, CVE-2016-5696

Mitre: CVE-2016-1237, CVE-2016-4470, CVE-2016-5243, CVE-2016-5244, CVE-2016-5696

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

0.005 Low

EPSS

Percentile

75.4%