Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4150-01

Red Hat Security Advisory 2023-4150-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#linux#red_hat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel-rt security and bug fix update
Advisory ID: RHSA-2023:4150-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4150
Issue date: 2023-07-18
CVE Names: CVE-2022-3564
=====================================================================

  1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux for Real Time (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: use-after-free caused by l2cap_reassemble_sdu() in
    net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update to the latest RHEL7.9.z24 source tree (BZ#2212577)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

  1. Package List:

Red Hat Enterprise Linux for Real Time for NFV (v. 7):

Source:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-kvm-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-kvm-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

Red Hat Enterprise Linux for Real Time (v. 7):

Source:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.src.rpm

noarch:
kernel-rt-doc-3.10.0-1160.95.1.rt56.1241.el7.noarch.rpm

x86_64:
kernel-rt-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debug-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm
kernel-rt-trace-devel-3.10.0-1160.95.1.rt56.1241.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eYzn
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

Red Hat Security Advisory 2023-4021-01

Red Hat Security Advisory 2023-4021-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

RHSA-2023:3431: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

RHSA-2023:1666: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2023-0266: A...

RHSA-2023:1559: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw al...

RHSA-2023:1560: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2023-0266: A us...

RHSA-2023:1435: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

RHSA-2023:1251: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

Red Hat Security Advisory 2023-1008-01

Red Hat Security Advisory 2023-1008-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

RHSA-2023:0856: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in ho...

RHSA-2023:0858: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality...

Packet Storm: Latest News

Ivanti EPM Remote Code Execution