Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions update for kpatch-patch



Published: 2023-10-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-42896
CVE-2023-4128
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_113_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_109_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_105_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_100_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU69795

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42896

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows an attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the l2cap_connect() and l2cap_le_connect_req() function in net/bluetooth/l2cap_core.c. An attacker with physical proximity to the affected device can trigger a use-after-free error and execute arbitrary code on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2

kpatch-patch-4_18_0-193_113_1 (Red Hat package): before 1-1.el8_2

kpatch-patch-4_18_0-193_109_1 (Red Hat package): before 1-2.el8_2

kpatch-patch-4_18_0-193_105_1 (Red Hat package): before 1-3.el8_2

kpatch-patch-4_18_0-193_100_1 (Red Hat package): before 1-4.el8_2

External links

http://access.redhat.com/errata/RHSA-2023:5580


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU79486

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4128

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.2

kpatch-patch-4_18_0-193_113_1 (Red Hat package): before 1-1.el8_2

kpatch-patch-4_18_0-193_109_1 (Red Hat package): before 1-2.el8_2

kpatch-patch-4_18_0-193_105_1 (Red Hat package): before 1-3.el8_2

kpatch-patch-4_18_0-193_100_1 (Red Hat package): before 1-4.el8_2

External links

http://access.redhat.com/errata/RHSA-2023:5580


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###