Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3462: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42896: A use-after-free flaw was found in the Linux kernel’s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2023-06-06

Updated:

2023-06-06

RHSA-2023:3462 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c (CVE-2022-42896)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.4.z17 source tree (BZ#2185910)
  • RHEL-8.7 kernel-rt: INFO: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188652)
  • Crash: kernel BUG at kernel/locking/rtmutex.c:1338! (BZ#2188725)
  • kernel-rt: workqueue: Fix divergence from stock 8.4 (BZ#2209152)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64

Fixes

  • BZ - 2147364 - CVE-2022-42896 kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c

Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4

SRPM

kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.src.rpm

SHA-256: 0f86b430c8877dbf4f36fc6dc306aa8ec72a18783d58d0cae34fb43b600ed8ea

x86_64

kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: bc381425e4d6c0092981742b05f645eddf9cdf4bd0977ccb42986307c86c46dd

kernel-rt-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: f0d40246e72d3c3022aa094d49924980224300e0c6fe9472ccd8befb16783417

kernel-rt-debug-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: db73ea203b5fb47ecd28b9a8dff396101263d56b195dd3ffae244f1082a31087

kernel-rt-debug-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: a3126e4f4d3466466e4fad87f566a89ffb13b8c163f316640c932106804b5987

kernel-rt-debug-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: be1b61812cc39cd2ef12ee654831c76bdd18340d60e03f9f5334c9cc6acad6d2

kernel-rt-debug-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 9c65f664468d102bed65c0d6ada5b5dff178cf84731765f4936c43a8d307a438

kernel-rt-debug-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: e32a29305899d567f13d596b6619d808873bb7e2ff57c8dd59e40070b5d370ee

kernel-rt-debug-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 20dc7ed33276d15fdf03853ea1055d6f5e904fc85c4ef0adf4c5df3623c6ab52

kernel-rt-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 81f35859fbcf2d4b810a61767ba45e7a08e07dd9cae54bd5961cb56fc89b3d7b

kernel-rt-debuginfo-common-x86_64-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 838a890a449cfcaff98f121fda23109461227743095b947c18bf7085630e098b

kernel-rt-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 26463aef95f6d9fe39f019034274d074505ad1def79f212dab99fde85fd68572

kernel-rt-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 835d942c59a1b8f6206cc490a02c6552062557765b4a19312ddfa6cf2ff62155

kernel-rt-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 53e81dedb3847bb7c1c0d5001a97ec525edbc254f1e735885b536a04b60e6e6f

Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4

SRPM

kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.src.rpm

SHA-256: 0f86b430c8877dbf4f36fc6dc306aa8ec72a18783d58d0cae34fb43b600ed8ea

x86_64

kernel-rt-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: bc381425e4d6c0092981742b05f645eddf9cdf4bd0977ccb42986307c86c46dd

kernel-rt-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: f0d40246e72d3c3022aa094d49924980224300e0c6fe9472ccd8befb16783417

kernel-rt-debug-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: db73ea203b5fb47ecd28b9a8dff396101263d56b195dd3ffae244f1082a31087

kernel-rt-debug-core-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: a3126e4f4d3466466e4fad87f566a89ffb13b8c163f316640c932106804b5987

kernel-rt-debug-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: be1b61812cc39cd2ef12ee654831c76bdd18340d60e03f9f5334c9cc6acad6d2

kernel-rt-debug-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 9c65f664468d102bed65c0d6ada5b5dff178cf84731765f4936c43a8d307a438

kernel-rt-debug-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: d0c8c0e631c4ffc186022f50645dc4e95126ecf81b373adf97e654dad27b4fc1

kernel-rt-debug-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: e32a29305899d567f13d596b6619d808873bb7e2ff57c8dd59e40070b5d370ee

kernel-rt-debug-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 20dc7ed33276d15fdf03853ea1055d6f5e904fc85c4ef0adf4c5df3623c6ab52

kernel-rt-debuginfo-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 81f35859fbcf2d4b810a61767ba45e7a08e07dd9cae54bd5961cb56fc89b3d7b

kernel-rt-debuginfo-common-x86_64-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 838a890a449cfcaff98f121fda23109461227743095b947c18bf7085630e098b

kernel-rt-devel-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 26463aef95f6d9fe39f019034274d074505ad1def79f212dab99fde85fd68572

kernel-rt-kvm-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: c97d70e7e6e69f72d46dca7f6c2d654b4881315a99538c36f8ec2307a6387714

kernel-rt-modules-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 835d942c59a1b8f6206cc490a02c6552062557765b4a19312ddfa6cf2ff62155

kernel-rt-modules-extra-4.18.0-305.91.1.rt7.166.el8_4.x86_64.rpm

SHA-256: 53e81dedb3847bb7c1c0d5001a97ec525edbc254f1e735885b536a04b60e6e6f

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2024-1746-03

Red Hat Security Advisory 2024-1746-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

RHSA-2023:5580: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could exec...

RHSA-2023:4888: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code l...

RHSA-2023:4541: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42896: A use-after-free flaw was found in the Linux kernel's implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Blue...

Red Hat Security Advisory 2023-4138-01

Red Hat Security Advisory 2023-4138-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3517-01

Red Hat Security Advisory 2023-3517-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-3462-01

Red Hat Security Advisory 2023-3462-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-3461-01

Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-2458-01

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

Kernel Live Patch Security Notice LNS-0092-1

Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Ubuntu Security Notice USN-5879-1

Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5830-1

Ubuntu Security Notice 5830-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5809-1

Ubuntu Security Notice 5809-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5804-2

Ubuntu Security Notice 5804-2 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5804-1

Ubuntu Security Notice 5804-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-0036: en/security-disclosure/2023/2023-01.md · OpenHarmony/security - Gitee.com

platform_callback_stub in misc subsystem within OpenHarmony-v3.0.5 and prior versions has an authentication bypass vulnerability which allows an "SA relay attack".Local attackers can bypass authentication and attack other SAs with high privilege.

Ubuntu Security Notice USN-5783-1

Ubuntu Security Notice 5783-1 - Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-42896: 🐧🕺

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url