Lucene search

K
amazonAmazonALAS-2017-786
HistoryJan 19, 2017 - 4:30 p.m.

Medium: kernel

2017-01-1916:30:00
alas.aws.amazon.com
25

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.2%

Issue Overview:

The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-4.4.41-36.55.amzn1.i686  
    perf-4.4.41-36.55.amzn1.i686  
    perf-debuginfo-4.4.41-36.55.amzn1.i686  
    kernel-debuginfo-4.4.41-36.55.amzn1.i686  
    kernel-tools-debuginfo-4.4.41-36.55.amzn1.i686  
    kernel-devel-4.4.41-36.55.amzn1.i686  
    kernel-4.4.41-36.55.amzn1.i686  
    kernel-tools-devel-4.4.41-36.55.amzn1.i686  
    kernel-debuginfo-common-i686-4.4.41-36.55.amzn1.i686  
    kernel-headers-4.4.41-36.55.amzn1.i686  
  
noarch:  
    kernel-doc-4.4.41-36.55.amzn1.noarch  
  
src:  
    kernel-4.4.41-36.55.amzn1.src  
  
x86_64:  
    perf-4.4.41-36.55.amzn1.x86_64  
    kernel-devel-4.4.41-36.55.amzn1.x86_64  
    perf-debuginfo-4.4.41-36.55.amzn1.x86_64  
    kernel-tools-4.4.41-36.55.amzn1.x86_64  
    kernel-debuginfo-4.4.41-36.55.amzn1.x86_64  
    kernel-headers-4.4.41-36.55.amzn1.x86_64  
    kernel-tools-debuginfo-4.4.41-36.55.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.4.41-36.55.amzn1.x86_64  
    kernel-4.4.41-36.55.amzn1.x86_64  
    kernel-tools-devel-4.4.41-36.55.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-10088

Mitre: CVE-2016-10088

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.2%