what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 40 RSS Feed

CVE-2022-3564

Status Candidate

Overview

A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.

Related Files

Red Hat Security Advisory 2023-4215-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4215-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 90a7a9c64a516bbd62ce2802580e70b71f293cbcfa513e57c0d70b2be12bf041
Red Hat Security Advisory 2023-4151-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4151-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | e71036bf658d88f18ef862b1529316db1c2dbf9015c1471162160657ac72b0ce
Red Hat Security Advisory 2023-4150-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4150-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 7d3eb25bf75c8fa27596a387652ca5935294b95463189d21eb820cfd4197547d
Red Hat Security Advisory 2023-4021-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4021-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 59320c11285257619cea8798e7d09a09f3476afd6318e4285d3b6553371d7d9d
Red Hat Security Advisory 2023-4020-01
Posted Jul 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4020-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 1dd27954c6021f4fbbb932ebb9b70b31bf610607999f58a892b6af68f9601b71
Red Hat Security Advisory 2023-3491-01
Posted Jun 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-38023, CVE-2022-41222, CVE-2022-4378, CVE-2023-0461, CVE-2023-1668
SHA-256 | 31d70addc56bca5825603d5bf8f8997c0d2d33c37f78de6bcf050fa923352de4
Red Hat Security Advisory 2023-3431-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3431-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378
SHA-256 | 551cdd0f4017e051d9bcabf5ce4a1165bb6919d14815ac85d87f227b713c24d4
Red Hat Security Advisory 2023-3388-01
Posted Jun 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3388-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include bypass and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-39188, CVE-2022-42703, CVE-2022-4378
SHA-256 | a5996ba116d7d97a15ea7c093811a9a3c102c48a853d7fb0910bca8327eb216f
Red Hat Security Advisory 2023-3278-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3278-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | 0c9c4be37f755ee51ae7b725cdcca1230f6081fa2f578d8c3de0c2bec8f64fe1
Red Hat Security Advisory 2023-3277-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3277-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564
SHA-256 | a5a1aaa3bec744722a19ee3c0fdb895fac172d9a80f1238fc255cada2233e7bc
Red Hat Security Advisory 2023-1666-01
Posted Apr 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1666-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2023-0266
SHA-256 | a10983af5c966d83e58f80ddf02f130625ff4676bb255290a87e3caa3d20ddfe
Red Hat Security Advisory 2023-1559-01
Posted Apr 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1559-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2023-0266
SHA-256 | 6b55e47f99d2bda9d361b9c07646b4dd90f6deb58bb015758d334d0a9f4ca536
Red Hat Security Advisory 2023-1560-01
Posted Apr 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1560-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2023-0266
SHA-256 | 7120de30f1b43f357f51c875e2988328592a4b5740d7bb966facaf49732697b9
Red Hat Security Advisory 2023-1392-01
Posted Mar 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-20329, CVE-2022-3564, CVE-2022-4269, CVE-2022-4378, CVE-2023-0767
SHA-256 | f5863625956e26f29caf6b7dd89916bd8ec1fde05666507c74b9c9570b7f2065
Red Hat Security Advisory 2023-1393-01
Posted Mar 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1393-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.55.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-4238, CVE-2022-3564, CVE-2022-4269, CVE-2022-4378
SHA-256 | 51a7113e1830c98dd1c0bb291d3b3f8893d806a14538a0e41ea019cee604cefa
Red Hat Security Advisory 2023-1435-01
Posted Mar 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1435-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179, CVE-2023-0266
SHA-256 | dd436a1459e614650dfaf83560c5bf171a6898681df03faaaeab250951d66011
Red Hat Security Advisory 2023-1251-01
Posted Mar 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1251-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378
SHA-256 | 847addabd4c70200f55c5357a7517feb7e01f2770c95653cbeaf703093cb2031
Red Hat Security Advisory 2023-1221-01
Posted Mar 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1221-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4269, CVE-2022-4378
SHA-256 | 67033ed311bb77798e7878a53252ab230558d0e05abd31f6ce01c2f1f8d1f1e5
Red Hat Security Advisory 2023-1202-01
Posted Mar 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4269, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179, CVE-2023-0266
SHA-256 | 81d3d8b27a6fa2c0db23de409ae6c3197b8bebc077e6199e84504e85d6fae24f
Red Hat Security Advisory 2023-1220-01
Posted Mar 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4269, CVE-2022-4378
SHA-256 | e53ffa2eceed586cffecd0faa5f72c6a01b9454118272a764afd09e366e45fd1
Red Hat Security Advisory 2023-1203-01
Posted Mar 15, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1203-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4269, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179, CVE-2023-0266
SHA-256 | a3d141685ff20e1c646ed2d89ddee00216895375b045979acf44b06ec5599787
Red Hat Security Advisory 2023-1008-01
Posted Mar 1, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1008-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179
SHA-256 | fba873bf08142b1734ce101270b4bfda6391348b5715d496bfb89c99f2fc2fa0
Red Hat Security Advisory 2023-0951-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0951-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179
SHA-256 | ae6c7f59641b5ad6430a2c59225b66b236fa1df20f0023f7aadec24aeb416b7a
Red Hat Security Advisory 2023-0979-01
Posted Feb 28, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0979-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-2873, CVE-2022-3564, CVE-2022-4378, CVE-2022-4379, CVE-2023-0179
SHA-256 | cceceb277223462abb6d840e851432a54db7d60a3f00e607e025d4570c9d34d2
Red Hat Security Advisory 2023-0856-01
Posted Feb 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0856-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-2964, CVE-2022-3564, CVE-2022-4378
SHA-256 | 93dd1aabfb5aff4d995ecb1a0e410b9407b23867fddb1f51f3c845f3f1568b0c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close