Lucene search

K
amazonAmazonALAS-2017-832
HistoryMay 23, 2017 - 11:25 p.m.

Important: kernel

2017-05-2323:25:00
alas.aws.amazon.com
24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.048 Low

EPSS

Percentile

92.6%

Issue Overview:

Unsafe second checksum calculation in udp.c:
The Linux kernel allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag. This may create a kernel panic or memory corruption leading to privilege escalation. (CVE-2016-10229)

Affected Packages:

kernel

Issue Correction:
Run yum update kernel to update your system.

New Packages:

i686:  
    perf-debuginfo-4.9.17-8.31.amzn1.i686  
    perf-4.9.17-8.31.amzn1.i686  
    kernel-tools-debuginfo-4.9.17-8.31.amzn1.i686  
    kernel-tools-4.9.17-8.31.amzn1.i686  
    kernel-4.9.17-8.31.amzn1.i686  
    kernel-headers-4.9.17-8.31.amzn1.i686  
    kernel-debuginfo-common-i686-4.9.17-8.31.amzn1.i686  
    kernel-debuginfo-4.9.17-8.31.amzn1.i686  
    kernel-devel-4.9.17-8.31.amzn1.i686  
    kernel-tools-devel-4.9.17-8.31.amzn1.i686  
  
noarch:  
    kernel-doc-4.9.17-8.31.amzn1.noarch  
  
src:  
    kernel-4.9.17-8.31.amzn1.src  
  
x86_64:  
    kernel-headers-4.9.17-8.31.amzn1.x86_64  
    perf-debuginfo-4.9.17-8.31.amzn1.x86_64  
    perf-4.9.17-8.31.amzn1.x86_64  
    kernel-4.9.17-8.31.amzn1.x86_64  
    kernel-debuginfo-4.9.17-8.31.amzn1.x86_64  
    kernel-tools-devel-4.9.17-8.31.amzn1.x86_64  
    kernel-tools-debuginfo-4.9.17-8.31.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.9.17-8.31.amzn1.x86_64  
    kernel-devel-4.9.17-8.31.amzn1.x86_64  
    kernel-tools-4.9.17-8.31.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-10229

Mitre: CVE-2016-10229

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.048 Low

EPSS

Percentile

92.6%