ALASKERNEL-5.10-2022-022


Amazon Linux 2 Security Advisory: ALASKERNEL-5.10-2022-022
Advisory Release Date: 2022-10-31 21:49 Pacific
Advisory Updated Date: 2023-01-18 18:19 Pacific
Severity: Important

Issue Overview:

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211920. (CVE-2022-3621)

A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function nilfs_attach_log_writer of the file fs/nilfs2/segment.c of the component BPF. The manipulation leads to memory leak. The attack may be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-211961 was assigned to this vulnerability. (CVE-2022-3646)

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992. (CVE-2022-3649)

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case. (CVE-2022-40768)


Affected Packages:

kernel


Note:

This advisory is applicable to Amazon Linux 2 - Kernel-5.10 Extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update kernel to update your system.

New Packages:
aarch64:
    kernel-5.10.149-133.644.amzn2.aarch64
    kernel-headers-5.10.149-133.644.amzn2.aarch64
    kernel-debuginfo-common-aarch64-5.10.149-133.644.amzn2.aarch64
    perf-5.10.149-133.644.amzn2.aarch64
    perf-debuginfo-5.10.149-133.644.amzn2.aarch64
    python-perf-5.10.149-133.644.amzn2.aarch64
    python-perf-debuginfo-5.10.149-133.644.amzn2.aarch64
    kernel-tools-5.10.149-133.644.amzn2.aarch64
    kernel-tools-devel-5.10.149-133.644.amzn2.aarch64
    kernel-tools-debuginfo-5.10.149-133.644.amzn2.aarch64
    bpftool-5.10.149-133.644.amzn2.aarch64
    bpftool-debuginfo-5.10.149-133.644.amzn2.aarch64
    kernel-devel-5.10.149-133.644.amzn2.aarch64
    kernel-debuginfo-5.10.149-133.644.amzn2.aarch64
    kernel-livepatch-5.10.149-133.644-1.0-0.amzn2.aarch64

i686:
    kernel-headers-5.10.149-133.644.amzn2.i686

src:
    kernel-5.10.149-133.644.amzn2.src

x86_64:
    kernel-5.10.149-133.644.amzn2.x86_64
    kernel-headers-5.10.149-133.644.amzn2.x86_64
    kernel-debuginfo-common-x86_64-5.10.149-133.644.amzn2.x86_64
    perf-5.10.149-133.644.amzn2.x86_64
    perf-debuginfo-5.10.149-133.644.amzn2.x86_64
    python-perf-5.10.149-133.644.amzn2.x86_64
    python-perf-debuginfo-5.10.149-133.644.amzn2.x86_64
    kernel-tools-5.10.149-133.644.amzn2.x86_64
    kernel-tools-devel-5.10.149-133.644.amzn2.x86_64
    kernel-tools-debuginfo-5.10.149-133.644.amzn2.x86_64
    bpftool-5.10.149-133.644.amzn2.x86_64
    bpftool-debuginfo-5.10.149-133.644.amzn2.x86_64
    kernel-devel-5.10.149-133.644.amzn2.x86_64
    kernel-debuginfo-5.10.149-133.644.amzn2.x86_64
    kernel-livepatch-5.10.149-133.644-1.0-0.amzn2.x86_64