Use After Free Affecting kernel-debug-uki-virt package, versions <0:5.14.0-284.11.1.el9_2


Severity

Recommended
0.0
high
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.15% (52nd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE9-KERNELDEBUGUKIVIRT-5535455
  • published 13 Jan 2023
  • disclosed 23 Nov 2022

How to fix?

Upgrade Oracle:9 kernel-debug-uki-virt to version 0:5.14.0-284.11.1.el9_2 or higher.
This issue was patched in ELSA-2023-2458.

NVD Description

Note: Versions mentioned in the description apply only to the upstream kernel-debug-uki-virt package and not the kernel-debug-uki-virt package as distributed by Oracle. See How to fix? for Oracle:9 relevant fixed versions and status.

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim.

We recommend upgrading past commit  https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Adjacent
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

SUSE

6.8 medium
Expand this section

Red Hat

8.1 high