Lucene search

K
amazonAmazonALAS-2016-762
HistoryNov 10, 2016 - 6:00 p.m.

Important: kernel

2016-11-1018:00:00
alas.aws.amazon.com
35

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.088 Low

EPSS

Percentile

94.4%

Issue Overview:

The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039. (CVE-2016-8666)

Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-devel-4.4.30-32.54.amzn1.i686  
    kernel-debuginfo-4.4.30-32.54.amzn1.i686  
    kernel-headers-4.4.30-32.54.amzn1.i686  
    kernel-tools-4.4.30-32.54.amzn1.i686  
    kernel-devel-4.4.30-32.54.amzn1.i686  
    perf-debuginfo-4.4.30-32.54.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.30-32.54.amzn1.i686  
    perf-4.4.30-32.54.amzn1.i686  
    kernel-4.4.30-32.54.amzn1.i686  
    kernel-tools-debuginfo-4.4.30-32.54.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.30-32.54.amzn1.noarch  
  
src:  
    kernel-4.4.30-32.54.amzn1.src  
  
x86_64:  
    kernel-4.4.30-32.54.amzn1.x86_64  
    kernel-devel-4.4.30-32.54.amzn1.x86_64  
    perf-debuginfo-4.4.30-32.54.amzn1.x86_64  
    kernel-tools-devel-4.4.30-32.54.amzn1.x86_64  
    kernel-tools-4.4.30-32.54.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.30-32.54.amzn1.x86_64  
    kernel-headers-4.4.30-32.54.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.30-32.54.amzn1.x86_64  
    perf-4.4.30-32.54.amzn1.x86_64  
    kernel-debuginfo-4.4.30-32.54.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-7039, CVE-2016-8666

Mitre: CVE-2016-7039, CVE-2016-8666

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.088 Low

EPSS

Percentile

94.4%