ALAS2LIVEPATCH-2023-099

Related Vulnerabilities: CVE-2022-3524   CVE-2022-3594   CVE-2022-3623   CVE-2022-4378  

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. (CVE-2022-3524) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. (CVE-2022-3594) A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability. (CVE-2022-3623) A missing check on user input in the _do_proc_dointvec function can result in a stack-based buffer overflow in the Linux kernel, which can cause a crash or potentially escalate privileges. (CVE-2022-4378)

ALAS2LIVEPATCH-2023-099


Amazon Linux 2 Security Advisory: ALASLIVEPATCH-2023-099
Advisory Release Date: 2023-01-18 00:25 Pacific
Advisory Updated Date: 2023-01-23 21:25 Pacific
Severity: Important

Issue Overview:

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211021 was assigned to this vulnerability. (CVE-2022-3524)

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363. (CVE-2022-3594)

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function follow_page_pte of the file mm/gup.c of the component BPF. The manipulation leads to race condition. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211921 was assigned to this vulnerability. (CVE-2022-3623)

A missing check on user input in the _do_proc_dointvec function can result in a stack-based buffer overflow in the Linux kernel, which can cause a crash or potentially escalate privileges. (CVE-2022-4378)


Affected Packages:

kernel-livepatch-5.10.149-133.644


Issue Correction:
Please ensure you have live patching enabled.
Run yum update kernel-livepatch-5.10.149-133.644 to update your system.

New Packages:
aarch64:
    kernel-livepatch-5.10.149-133.644-1.0-4.amzn2.aarch64
    kernel-livepatch-5.10.149-133.644-debuginfo-1.0-4.amzn2.aarch64

src:
    kernel-livepatch-5.10.149-133.644-1.0-4.amzn2.src

x86_64:
    kernel-livepatch-5.10.149-133.644-1.0-4.amzn2.x86_64
    kernel-livepatch-5.10.149-133.644-debuginfo-1.0-4.amzn2.x86_64