exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4021-01

Red Hat Security Advisory 2023-4021-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4021-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 59320c11285257619cea8798e7d09a09f3476afd6318e4285d3b6553371d7d9d

Red Hat Security Advisory 2023-4021-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4021-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4021
Issue date: 2023-07-11
CVE Names: CVE-2022-3564
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The iscsi target deadlocks when the same host acts as an initiator to
itself (i.e. connects via 127.0.0.1) (BZ#2183541)

* Double free issue in filelayout_alloc_commit_info (BZ#2212878)

* RHEL 7.2: XFS inode cluster corruption [rhel-7.9.z] (BZ#2213361)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
kernel-3.10.0-957.104.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-957.104.1.el7.noarch.rpm
kernel-doc-3.10.0-957.104.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-957.104.1.el7.x86_64.rpm
kernel-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debug-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.104.1.el7.x86_64.rpm
kernel-devel-3.10.0-957.104.1.el7.x86_64.rpm
kernel-headers-3.10.0-957.104.1.el7.x86_64.rpm
kernel-tools-3.10.0-957.104.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-957.104.1.el7.x86_64.rpm
perf-3.10.0-957.104.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
python-perf-3.10.0-957.104.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
kernel-debug-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-957.104.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-957.104.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-957.104.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZplL
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close