Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4020-01

Red Hat Security Advisory 2023-4020-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

Packet Storm
#vulnerability#web#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4020-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4020
Issue date: 2023-07-11
CVE Names: CVE-2022-3564
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in
    net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • The iscsi target deadlocks when the same host acts as an initiator to
    itself (i.e. connects via 127.0.0.1) (BZ#2184012)

  • Double free issue in filelayout_alloc_commit_info (BZ#2212887)

  • RHEL 7.2 XFS inode cluster corruption (BZ#2213362)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

  1. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
kernel-3.10.0-693.111.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-693.111.1.el7.noarch.rpm
kernel-doc-3.10.0-693.111.1.el7.noarch.rpm

x86_64:
kernel-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debug-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.111.1.el7.x86_64.rpm
kernel-devel-3.10.0-693.111.1.el7.x86_64.rpm
kernel-headers-3.10.0-693.111.1.el7.x86_64.rpm
kernel-tools-3.10.0-693.111.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-693.111.1.el7.x86_64.rpm
perf-3.10.0-693.111.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
python-perf-3.10.0-693.111.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
kernel-debug-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-693.111.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-693.111.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-693.111.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HymQ
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Red Hat Security Advisory 2023-4151-01

Red Hat Security Advisory 2023-4151-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

RHSA-2023:2736: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user t...

Red Hat Security Advisory 2023-1393-01

Red Hat Security Advisory 2023-1393-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.55.

RHSA-2023:1393: Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

Red Hat Security Advisory 2023-1202-01

Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1220-01

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1203-01

Red Hat Security Advisory 2023-1203-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

RHSA-2023:1221: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

RHSA-2023:1220: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

RHSA-2023:1202: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

RHSA-2023:1203: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution