ALAS-2016-718

Related Vulnerabilities: CVE-2016-4951   CVE-2016-4997   CVE-2016-4998   CVE-2016-9806  

A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitary kernel memory when unloading a kernel module. This action is usually restricted to root-priveledged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS. (CVE-2016-4997) An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998) A vulnerability was found in the Linux kernel. The pointer to the netlink socket attribute is not checked, which could cause a null pointer dereference when parsing the nested attributes in function tipc_nl_publ_dump(). This allows local users to cause a DoS. (CVE-2016-4951) A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact. (CVE-2016-9806) (Updated on 2016-07-14: CVE-2016-4998 and CVE-2016-4951 were fixed in this version, but was not previously listed in this errata.) (Updated on 2017-01-19: CVE-2016-9806 was fixed in this release but was previously not part of this errata.)

ALAS-2016-718


Amazon Linux AMI Security Advisory: ALAS-2016-718
Advisory Release Date: 2016-06-24 22:21 Pacific
Advisory Updated Date: 2017-01-19 16:30 Pacific
Severity: Medium

Issue Overview:

A flaw was discovered in processing setsockopt for 32 bit processes on 64 bit systems. This flaw will allow attackers to alter arbitary kernel memory when unloading a kernel module. This action is usually restricted to root-priveledged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS. (CVE-2016-4997)

An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998)

A vulnerability was found in the Linux kernel. The pointer to the netlink socket attribute is not checked, which could cause a null pointer dereference when parsing the nested attributes in function tipc_nl_publ_dump().
This allows local users to cause a DoS. (CVE-2016-4951)

A double free vulnerability was found in netlink_dump, which could cause a denial of service or possibly other unspecified impact. (CVE-2016-9806)

(Updated on 2016-07-14: CVE-2016-4998 and CVE-2016-4951 were fixed in this version, but was not previously listed in this errata.)

(Updated on 2017-01-19: CVE-2016-9806 was fixed in this release but was previously not part of this errata.)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
i686:
    perf-4.4.14-24.50.amzn1.i686
    kernel-devel-4.4.14-24.50.amzn1.i686
    kernel-tools-4.4.14-24.50.amzn1.i686
    perf-debuginfo-4.4.14-24.50.amzn1.i686
    kernel-4.4.14-24.50.amzn1.i686
    kernel-headers-4.4.14-24.50.amzn1.i686
    kernel-debuginfo-common-i686-4.4.14-24.50.amzn1.i686
    kernel-debuginfo-4.4.14-24.50.amzn1.i686
    kernel-tools-debuginfo-4.4.14-24.50.amzn1.i686
    kernel-tools-devel-4.4.14-24.50.amzn1.i686

noarch:
    kernel-doc-4.4.14-24.50.amzn1.noarch

src:
    kernel-4.4.14-24.50.amzn1.src

x86_64:
    perf-debuginfo-4.4.14-24.50.amzn1.x86_64
    kernel-tools-debuginfo-4.4.14-24.50.amzn1.x86_64
    kernel-4.4.14-24.50.amzn1.x86_64
    kernel-tools-4.4.14-24.50.amzn1.x86_64
    kernel-headers-4.4.14-24.50.amzn1.x86_64
    kernel-devel-4.4.14-24.50.amzn1.x86_64
    perf-4.4.14-24.50.amzn1.x86_64
    kernel-tools-devel-4.4.14-24.50.amzn1.x86_64
    kernel-debuginfo-4.4.14-24.50.amzn1.x86_64
    kernel-debuginfo-common-x86_64-4.4.14-24.50.amzn1.x86_64