Lucene search

K
amazonAmazonALAS-2016-648
HistoryFeb 09, 2016 - 1:30 p.m.

Medium: kernel

2016-02-0913:30:00
alas.aws.amazon.com
34

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.9%

Issue Overview:

The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c. (CVE-2013-4312)

A race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 was found that allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call. (CVE-2016-0723)

A privilege-escalation vulnerability was discovered in the Linux kernel built with User Namespace (CONFIG_USER_NS) support. The flaw occurred when the ptrace() system call was used on a root-owned process to enter a user namespace. A privileged namespace user could exploit this flaw to potentially escalate their privileges on the system, outside the original namespace. (CVE-2015-8709)

net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call. (CVE-2015-8767)

Affected Packages:

kernel

Issue Correction:
Run yum clean all followed by yum update kernel to update your system. You will need to reboot your system in order for the new kernel to be running.

New Packages:

i686:  
    kernel-tools-debuginfo-4.1.17-22.30.amzn1.i686  
    kernel-devel-4.1.17-22.30.amzn1.i686  
    perf-4.1.17-22.30.amzn1.i686  
    perf-debuginfo-4.1.17-22.30.amzn1.i686  
    kernel-tools-4.1.17-22.30.amzn1.i686  
    kernel-headers-4.1.17-22.30.amzn1.i686  
    kernel-debuginfo-common-i686-4.1.17-22.30.amzn1.i686  
    kernel-debuginfo-4.1.17-22.30.amzn1.i686  
    kernel-4.1.17-22.30.amzn1.i686  
    kernel-tools-devel-4.1.17-22.30.amzn1.i686  
  
noarch:  
    kernel-doc-4.1.17-22.30.amzn1.noarch  
  
src:  
    kernel-4.1.17-22.30.amzn1.src  
  
x86_64:  
    kernel-debuginfo-4.1.17-22.30.amzn1.x86_64  
    kernel-devel-4.1.17-22.30.amzn1.x86_64  
    kernel-4.1.17-22.30.amzn1.x86_64  
    kernel-tools-4.1.17-22.30.amzn1.x86_64  
    perf-debuginfo-4.1.17-22.30.amzn1.x86_64  
    kernel-tools-devel-4.1.17-22.30.amzn1.x86_64  
    kernel-debuginfo-common-x86_64-4.1.17-22.30.amzn1.x86_64  
    kernel-tools-debuginfo-4.1.17-22.30.amzn1.x86_64  
    perf-4.1.17-22.30.amzn1.x86_64  
    kernel-headers-4.1.17-22.30.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-4312, CVE-2015-8709, CVE-2015-8767, CVE-2016-0723

Mitre: CVE-2013-4312, CVE-2015-8709, CVE-2015-8767, CVE-2016-0723

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

54.9%