ALAS2KERNEL-5.15-2022-011

Related Vulnerabilities: CVE-2022-3543   CVE-2022-3564   CVE-2022-3619   CVE-2022-3623  

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043. (CVE-2022-3543) A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087. (CVE-2022-3564) A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211918 is the identifier assigned to this vulnerability. (CVE-2022-3619) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability. (CVE-2022-3623)

ALAS2KERNEL-5.15-2022-011


Amazon Linux 2 Security Advisory: ALASKERNEL-5.15-2022-011
Advisory Release Date: 2022-12-01 18:21 Pacific
Advisory Updated Date: 2022-12-08 20:06 Pacific
Severity: Important

Issue Overview:

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043. (CVE-2022-3543)

A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087. (CVE-2022-3564)

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. VDB-211918 is the identifier assigned to this vulnerability. (CVE-2022-3619)

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability. (CVE-2022-3623)


Affected Packages:

kernel


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.15.79-51.138.amzn2.aarch64
    kernel-headers-5.15.79-51.138.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.15.79-51.138.amzn2.aarch64
    perf-5.15.79-51.138.amzn2.aarch64
    perf-debuginfo-5.15.79-51.138.amzn2.aarch64
    python-perf-5.15.79-51.138.amzn2.aarch64
    python-perf-debuginfo-5.15.79-51.138.amzn2.aarch64
    kernel-tools-5.15.79-51.138.amzn2.aarch64
    kernel-tools-devel-5.15.79-51.138.amzn2.aarch64
    kernel-tools-debuginfo-5.15.79-51.138.amzn2.aarch64
    bpftool-5.15.79-51.138.amzn2.aarch64
    bpftool-debuginfo-5.15.79-51.138.amzn2.aarch64
    kernel-devel-5.15.79-51.138.amzn2.aarch64
    kernel-debuginfo-5.15.79-51.138.amzn2.aarch64
    kernel-livepatch-5.15.79-51.138-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.15.79-51.138.amzn2.i686

src:
    kernel-5.15.79-51.138.amzn2.src

x86_64:
    kernel-5.15.79-51.138.amzn2.x86_64
    kernel-headers-5.15.79-51.138.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.15.79-51.138.amzn2.x86_64
    perf-5.15.79-51.138.amzn2.x86_64
    perf-debuginfo-5.15.79-51.138.amzn2.x86_64
    python-perf-5.15.79-51.138.amzn2.x86_64
    python-perf-debuginfo-5.15.79-51.138.amzn2.x86_64
    kernel-tools-5.15.79-51.138.amzn2.x86_64
    kernel-tools-devel-5.15.79-51.138.amzn2.x86_64
    kernel-tools-debuginfo-5.15.79-51.138.amzn2.x86_64
    bpftool-5.15.79-51.138.amzn2.x86_64
    bpftool-debuginfo-5.15.79-51.138.amzn2.x86_64
    kernel-devel-5.15.79-51.138.amzn2.x86_64
    kernel-debuginfo-5.15.79-51.138.amzn2.x86_64
    kernel-livepatch-5.15.79-51.138-1.0-0.amzn2.x86_64