what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4151-01

Red Hat Security Advisory 2023-4151-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4151-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | e71036bf658d88f18ef862b1529316db1c2dbf9015c1471162160657ac72b0ce

Red Hat Security Advisory 2023-4151-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2023:4151-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4151
Issue date: 2023-07-18
CVE Names: CVE-2022-3564
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* perf record -ag does not capture user space stack frames on s390x
(BZ#2207745)

* RHEL7.9 - kernel: handle new reply code FILTERED_BY_HYPERVISOR
(BZ#2212672)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-1160.95.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.95.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.95.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.95.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.x86_64.rpm
perf-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-1160.95.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.95.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.95.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.95.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.x86_64.rpm
perf-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-1160.95.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.95.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.95.1.el7.noarch.rpm

ppc64:
bpftool-3.10.0-1160.95.1.el7.ppc64.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debug-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-devel-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-headers-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-tools-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.ppc64.rpm
perf-3.10.0-1160.95.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
python-perf-3.10.0-1160.95.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm

ppc64le:
bpftool-3.10.0-1160.95.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.ppc64le.rpm
perf-3.10.0-1160.95.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
python-perf-3.10.0-1160.95.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm

s390x:
bpftool-3.10.0-1160.95.1.el7.s390x.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm
kernel-3.10.0-1160.95.1.el7.s390x.rpm
kernel-debug-3.10.0-1160.95.1.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.s390x.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-1160.95.1.el7.s390x.rpm
kernel-devel-3.10.0-1160.95.1.el7.s390x.rpm
kernel-headers-3.10.0-1160.95.1.el7.s390x.rpm
kernel-kdump-3.10.0-1160.95.1.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm
kernel-kdump-devel-3.10.0-1160.95.1.el7.s390x.rpm
perf-3.10.0-1160.95.1.el7.s390x.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm
python-perf-3.10.0-1160.95.1.el7.s390x.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.s390x.rpm

x86_64:
bpftool-3.10.0-1160.95.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.x86_64.rpm
perf-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
bpftool-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.ppc64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.ppc64.rpm

ppc64le:
bpftool-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-1160.95.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1160.95.1.el7.noarch.rpm
kernel-doc-3.10.0-1160.95.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1160.95.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-devel-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-headers-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1160.95.1.el7.x86_64.rpm
perf-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
bpftool-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1160.95.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1160.95.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5yWc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close