Basic search

K
amazonAmazonALAS-2017-782
HistoryJan 04, 2017 - 5:00 p.m.

Medium: kernel

2017-01-0417:00:00
alas.aws.amazon.com
26

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.6%

Issue Overview:

A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650)

The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device. (CVE-2016-9576)

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option. (CVE-2016-9793)

A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out of bounds read by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399)

Algorithms not compatible with mcryptd could be spawned by mcryptd with a direct crypto_alloc_tfm invocation using a “mcryptd(alg)” name construct. This causes mcryptd to crash the kernel if an arbitrary “alg” is incompatible and not intended to be used with mcryptd. (CVE-2016-10147)

(Updated on 2017-01-19: CVE-2016-8399 was fixed in this release but was previously not part of this errata.)
(Updated on 2017-02-22: CVE-2016-10147 was fixed in this release but was previously not part of this errata.)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-debuginfo-4.4.39-34.54.amzn1.i686  
    kernel-headers-4.4.39-34.54.amzn1.i686  
    kernel-tools-debuginfo-4.4.39-34.54.amzn1.i686  
    kernel-tools-4.4.39-34.54.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.39-34.54.amzn1.i686  
    kernel-4.4.39-34.54.amzn1.i686  
    kernel-devel-4.4.39-34.54.amzn1.i686  
    kernel-tools-devel-4.4.39-34.54.amzn1.i686  
    perf-debuginfo-4.4.39-34.54.amzn1.i686  
    perf-4.4.39-34.54.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.39-34.54.amzn1.noarch  
  
src:  
    kernel-4.4.39-34.54.amzn1.src  
  
x86_64:  
    perf-4.4.39-34.54.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.39-34.54.amzn1.x86_64  
    kernel-4.4.39-34.54.amzn1.x86_64  
    kernel-devel-4.4.39-34.54.amzn1.x86_64  
    kernel-headers-4.4.39-34.54.amzn1.x86_64  
    kernel-tools-4.4.39-34.54.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.39-34.54.amzn1.x86_64  
    kernel-tools-devel-4.4.39-34.54.amzn1.x86_64  
    perf-debuginfo-4.4.39-34.54.amzn1.x86_64  
    kernel-debuginfo-4.4.39-34.54.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-10147, CVE-2016-8399, CVE-2016-8650, CVE-2016-9576, CVE-2016-9793

Mitre: CVE-2016-10147, CVE-2016-8399, CVE-2016-8650, CVE-2016-9576, CVE-2016-9793

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

60.6%