Lucene search

K
amazonAmazonALAS-2016-757
HistoryOct 20, 2016 - 4:11 a.m.

Critical: kernel

2016-10-2004:11:00
alas.aws.amazon.com
31

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%

Issue Overview:

A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.

(Updated 2016-11-10: This advisory was upgraded to Critical.)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-4.4.23-31.54.amzn1.i686  
    kernel-devel-4.4.23-31.54.amzn1.i686  
    kernel-tools-debuginfo-4.4.23-31.54.amzn1.i686  
    kernel-tools-devel-4.4.23-31.54.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.23-31.54.amzn1.i686  
    perf-4.4.23-31.54.amzn1.i686  
    kernel-debuginfo-4.4.23-31.54.amzn1.i686  
    perf-debuginfo-4.4.23-31.54.amzn1.i686  
    kernel-tools-4.4.23-31.54.amzn1.i686  
    kernel-headers-4.4.23-31.54.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.23-31.54.amzn1.noarch  
  
src:  
    kernel-4.4.23-31.54.amzn1.src  
  
x86_64:  
    kernel-tools-devel-4.4.23-31.54.amzn1.x86_64  
    kernel-4.4.23-31.54.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.23-31.54.amzn1.x86_64  
    perf-debuginfo-4.4.23-31.54.amzn1.x86_64  
    kernel-devel-4.4.23-31.54.amzn1.x86_64  
    kernel-tools-4.4.23-31.54.amzn1.x86_64  
    perf-4.4.23-31.54.amzn1.x86_64  
    kernel-debuginfo-4.4.23-31.54.amzn1.x86_64  
    kernel-headers-4.4.23-31.54.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.23-31.54.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-5195

Mitre: CVE-2016-5195

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.6%