Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3517-01

Red Hat Security Advisory 2023-3517-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#java#c++#pdf#rpm#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:3517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3517
Issue date: 2023-06-06
CVE Names: CVE-2022-42896
=====================================================================

  1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v.8.4) - ppc64le, x86_64

  1. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
    net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

  1. Package List:

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.src.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.src.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.src.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.src.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.src.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.src.rpm

ppc64le:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.ppc64le.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.ppc64le.rpm

x86_64:
kpatch-patch-4_18_0-305_71_1-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debuginfo-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_71_1-debugsource-1-5.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debuginfo-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_72_1-debugsource-1-4.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debuginfo-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_76_1-debugsource-1-3.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debuginfo-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_82_1-debugsource-1-2.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_86_2-debugsource-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debuginfo-1-1.el8_4.x86_64.rpm
kpatch-patch-4_18_0-305_88_1-debugsource-1-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3H1J
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-1332-03

Red Hat Security Advisory 2024-1332-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

RHSA-2023:5588: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute...

Red Hat Security Advisory 2023-4888-01

Red Hat Security Advisory 2023-4888-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4531-01

Red Hat Security Advisory 2023-4531-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4138-01

Red Hat Security Advisory 2023-4138-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4137-01

Red Hat Security Advisory 2023-4137-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3461-01

Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

RHSA-2023:3461: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connec...

RHSA-2023:3462: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_con...

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-5918-1

Ubuntu Security Notice 5918-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5914-1

Ubuntu Security Notice 5914-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5814-1

Ubuntu Security Notice 5814-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5813-1

Ubuntu Security Notice 5813-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5803-1

Ubuntu Security Notice 5803-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-42896: 🐧🕺

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url

Packet Storm: Latest News

Ivanti EPM Remote Code Execution