ALAS2-2022-1876

Related Vulnerabilities: CVE-2022-3594   CVE-2022-3621   CVE-2022-3646   CVE-2022-3649   CVE-2022-39842   CVE-2022-40768  

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. (CVE-2022-3594) A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920. (CVE-2022-3621) A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability. (CVE-2022-3646) A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992. (CVE-2022-3649) An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. (CVE-2022-39842) drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case. (CVE-2022-40768)

ALAS2-2022-1876


Amazon Linux 2 Security Advisory: ALAS-2022-1876
Advisory Release Date: 2022-10-31 19:40 Pacific
Advisory Updated Date: 2022-11-10 19:08 Pacific
Severity: Critical

Issue Overview:

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. (CVE-2022-3594)

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920. (CVE-2022-3621)

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability. (CVE-2022-3646)

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992. (CVE-2022-3649)

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. (CVE-2022-39842)

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case. (CVE-2022-40768)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-4.14.296-222.539.amzn2.aarch64
    kernel-headers-4.14.296-222.539.amzn2.aarch64
    kernel-debuginfo-common-aarch64-4.14.296-222.539.amzn2.aarch64
    perf-4.14.296-222.539.amzn2.aarch64
    perf-debuginfo-4.14.296-222.539.amzn2.aarch64
    python-perf-4.14.296-222.539.amzn2.aarch64
    python-perf-debuginfo-4.14.296-222.539.amzn2.aarch64
    kernel-tools-4.14.296-222.539.amzn2.aarch64
    kernel-tools-devel-4.14.296-222.539.amzn2.aarch64
    kernel-tools-debuginfo-4.14.296-222.539.amzn2.aarch64
    kernel-devel-4.14.296-222.539.amzn2.aarch64
    kernel-debuginfo-4.14.296-222.539.amzn2.aarch64

i686:
    kernel-headers-4.14.296-222.539.amzn2.i686

src:
    kernel-4.14.296-222.539.amzn2.src

x86_64:
    kernel-4.14.296-222.539.amzn2.x86_64
    kernel-headers-4.14.296-222.539.amzn2.x86_64
    kernel-debuginfo-common-x86_64-4.14.296-222.539.amzn2.x86_64
    perf-4.14.296-222.539.amzn2.x86_64
    perf-debuginfo-4.14.296-222.539.amzn2.x86_64
    python-perf-4.14.296-222.539.amzn2.x86_64
    python-perf-debuginfo-4.14.296-222.539.amzn2.x86_64
    kernel-tools-4.14.296-222.539.amzn2.x86_64
    kernel-tools-devel-4.14.296-222.539.amzn2.x86_64
    kernel-tools-debuginfo-4.14.296-222.539.amzn2.x86_64
    kernel-devel-4.14.296-222.539.amzn2.x86_64
    kernel-debuginfo-4.14.296-222.539.amzn2.x86_64
    kernel-livepatch-4.14.296-222.539-1.0-0.amzn2.x86_64