exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

CVE-2022-42896

Status Candidate

Overview

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url

Related Files

Red Hat Security Advisory 2024-1746-03
Posted Apr 10, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1746-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 2448aa69c96abe61f309cd06496024d6839c50b6e13788592764ec19464a5356
Red Hat Security Advisory 2024-1332-03
Posted Mar 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1332-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 5b7e778fe03cd90f431084fe4c4d880aeab66342b5a0e403d70b251fb0844330
Red Hat Security Advisory 2024-1323-03
Posted Mar 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1323-03 - An update for kpatch-patch is now available for Red Hat Enterprise Linux 7. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 9a06e0eca6d55f4737c53093f73634c651394734ef1e9e0d5c554986987a9199
Red Hat Security Advisory 2024-1249-03
Posted Mar 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1249-03 - An update for kernel is now available for Red Hat Enterprise Linux 7. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 9a00ee476e03d2f43da0c6966b2d73fa610f76843974de7d3d16950948e41e11
Red Hat Security Advisory 2024-0980-03
Posted Feb 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0980-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 5d9fbb2626d98bf7ef2287df21d4f242ac0b788fc7a9b46604bc9d90cc777ba6
Red Hat Security Advisory 2023-5589-01
Posted Oct 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include double free and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | b37bebbe2d26642a0117389c07b0d5eaad4e6479dbffbd3e2e152d8f832ecc87
Red Hat Security Advisory 2023-5588-01
Posted Oct 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5588-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 88283276ff5ff31f32d98f62494af5e405364ddf43b9772e574b8a705860dbb3
Red Hat Security Advisory 2023-5580-01
Posted Oct 11, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5580-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | a8870bba66ad26aba640078bef5346bce019179b826c218351447f4161e13be7
Red Hat Security Advisory 2023-4888-01
Posted Aug 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4888-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include out of bounds write and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896, CVE-2023-1829, CVE-2023-3390, CVE-2023-35788
SHA-256 | 88a9bb8c05628ae38a95c17e5e550ce2363e19952b9132dcd65e82c001a8e5f2
Red Hat Security Advisory 2023-4789-01
Posted Aug 29, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4789-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include information leakage, null pointer, out of bounds access, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-33656, CVE-2022-42896, CVE-2023-1637, CVE-2023-1829, CVE-2023-2002, CVE-2023-20593, CVE-2023-2124, CVE-2023-28466, CVE-2023-3390, CVE-2023-35788
SHA-256 | 35daef38fd3c16f236a620a2aab24aa94cf4e112cadcb8e6139ed0ad494acad2
Red Hat Security Advisory 2023-4531-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4531-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include privilege escalation and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896, CVE-2023-1281, CVE-2023-1829
SHA-256 | 011026b4b36f55daf3ed81b46636357bc0bab4bb6f8cd65f801fa0d7c9a04ecb
Red Hat Security Advisory 2023-4517-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4517-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896, CVE-2023-1281, CVE-2023-1829, CVE-2023-2124, CVE-2023-2194, CVE-2023-2235
SHA-256 | 18ca1a2d2bb8e1e5c625c86b54b8da16e838e8069670bd47e1b837b47fd7e8ba
Red Hat Security Advisory 2023-4541-01
Posted Aug 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4541-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access, out of bounds write, privilege escalation, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-42896, CVE-2023-1281, CVE-2023-1829, CVE-2023-2124, CVE-2023-2194, CVE-2023-2235
SHA-256 | afd57de8197f4fa2f3f6f819900ae0f78bac5331e50d8a51481ca5b1e5bb9e15
Red Hat Security Advisory 2023-4230-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4230-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 6bdbb77798f620d9b6c88b0e8a4d72f848008a0d55714499aab525a60bd2473d
Red Hat Security Advisory 2023-4138-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4138-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include out of bounds access and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1016, CVE-2022-42703, CVE-2022-42896, CVE-2023-2002, CVE-2023-2124, CVE-2023-2235
SHA-256 | f8b97d4d0a20202fd8472e0501371707eb23f41e2f31643cdfa1422371ae825b
Red Hat Security Advisory 2023-4137-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4137-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include out of bounds access and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-1016, CVE-2022-42703, CVE-2022-42896, CVE-2023-2002, CVE-2023-2124, CVE-2023-2235
SHA-256 | 4b65923bf845849e09aa0b1481f33a2752f933324e473281f1bdcfbe890d7927
Red Hat Security Advisory 2023-3517-01
Posted Jun 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3517-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 8ad99264c9e219b90670616eb2e37b62858702cc69b51b2c51a152abefd92e3d
Red Hat Security Advisory 2023-3462-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3462-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | fd672606f59e6edbeabd4ea1589b6306d1c507b1481c3d95069bc4ccb7ebcb77
Red Hat Security Advisory 2023-3461-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3461-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-42896
SHA-256 | 4ff6133b600bff5eaf90c1e8e507a14794a8ab5ebde6b8be0368ef07aa4d6460
Kernel Live Patch Security Notice LSN-0092-1
Posted Mar 8, 2023
Authored by Benjamin M. Romer

Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux
advisories | CVE-2022-42896, CVE-2022-4378, CVE-2022-43945
SHA-256 | 6b28bba2254cc748657eeaf93b80b78ba2924b150021da014dcefa9c80762053
Ubuntu Security Notice USN-5918-1
Posted Mar 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5918-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-3649, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934, CVE-2023-20928
SHA-256 | fe9d774b2a1b83bc9a5d670d7c1f5f7d626e82fb02c2fdc23e43a368a702bda0
Ubuntu Security Notice USN-5914-1
Posted Mar 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5914-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-3567, CVE-2022-42896, CVE-2022-4379, CVE-2022-43945, CVE-2022-45934, CVE-2022-47520, CVE-2023-0045, CVE-2023-0461, CVE-2023-0469
SHA-256 | 7a3e5bb9a288f64e32ff37d607eb3152aeddb2711c706f5e1fa6cd1865b36907
Ubuntu Security Notice USN-5879-1
Posted Feb 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5879-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, overflow, arbitrary, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3619, CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-42895, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934, CVE-2023-0590
SHA-256 | 46a1d05bd627a0c52a047b461aeac8ecd3fd54aa2c39e2976eea7e3dd05405ec
Ubuntu Security Notice USN-5875-1
Posted Feb 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5875-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-3649, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934, CVE-2023-20928
SHA-256 | 5144aea7e759431b262bdae7951064a9252ab627cb36ca751f44cd28c8f90188
Ubuntu Security Notice USN-5861-1
Posted Feb 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5861-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2022-20369, CVE-2022-26373, CVE-2022-2663, CVE-2022-29900, CVE-2022-29901, CVE-2022-3643, CVE-2022-3646, CVE-2022-3649, CVE-2022-39842, CVE-2022-41849, CVE-2022-41850, CVE-2022-42896, CVE-2022-43750, CVE-2022-43945
SHA-256 | d2fb9a59a66f131a423fca0f0ab291edb8792fba719dc2691f62ec8cdeb36057
Page 1 of 2
Back12Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    0 Files
  • 4
    Oct 4th
    0 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close