Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4230-01

Red Hat Security Advisory 2023-4230-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#rpm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kpatch-patch security update
Advisory ID: RHSA-2023:4230-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4230
Issue date: 2023-07-20
CVE Names: CVE-2022-42896
=====================================================================

  1. Summary:

An update for kpatch-patch is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.9.0) - ppc64le, x86_64

  1. Description:

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in
    net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

  1. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.9.0):

Source:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.src.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.src.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.src.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.src.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.src.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.src.rpm

ppc64le:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-6.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-5.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-4.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-3.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-2.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-debuginfo-1-1.el9_0.ppc64le.rpm
kpatch-patch-5_14_0-70_58_1-debugsource-1-1.el9_0.ppc64le.rpm

x86_64:
kpatch-patch-5_14_0-70_36_1-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debuginfo-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_36_1-debugsource-1-6.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debuginfo-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_43_1-debugsource-1-5.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debuginfo-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_49_1-debugsource-1-4.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debuginfo-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_50_2-debugsource-1-3.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debuginfo-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_53_1-debugsource-1-2.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-debuginfo-1-1.el9_0.x86_64.rpm
kpatch-patch-5_14_0-70_58_1-debugsource-1-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-42896
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CXpx
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2024-1332-03

Red Hat Security Advisory 2024-1332-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

RHSA-2023:5580: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could exec...

RHSA-2023:4888: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code l...

Red Hat Security Advisory 2023-4517-01

Red Hat Security Advisory 2023-4517-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:3517: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could exec...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2148-01

Red Hat Security Advisory 2023-2148-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

RHSA-2023:2458: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user to c...

RHSA-2023:2148: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-26341: A flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches. * CVE-2021-33655: An out-of-bounds write flaw was found in the Linux kernel’s framebuffer-based console driver functionality in the way a user triggers ioctl FBIOPUT_VSCREENINFO with malicious data. This flaw allows a local user t...

Ubuntu Security Notice USN-5877-1

Ubuntu Security Notice 5877-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5863-1

Ubuntu Security Notice 5863-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5832-1

Ubuntu Security Notice 5832-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5783-1

Ubuntu Security Notice 5783-1 - Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution