CVE-2022-42896
Published on: Not Yet Published
Last Modified on: 03/01/2023 08:15:00 PM UTC
Certain versions of Linux Kernel from Linux contain the following vulnerability:
There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url
- CVE-2022-42896 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Linux - Linux Kernel version = 3.0.0
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
ADJACENT_NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
???????? | kernel.dance text/html |
![]() |
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM · torvalds/[email protected] · GitHub | github.com text/html |
![]() |
Related QID Numbers
- 160381 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12017)
- 160382 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2023-12018)
- 160447 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12109)
- 160457 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2023-12121)
- 160458 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12117)
- 160461 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel-container (ELSA-2023-12118)
- 160462 Oracle Enterprise Linux Security Update for unbreakable enterprise kernel (ELSA-2023-12119)
- 181383 Debian Security Update for linux (CVE-2022-42896)
- 181440 Debian Security Update for linux-5.10 (DLA 3244-1)
- 181565 Debian Security Update for linux (DLA 3245-1)
- 199076 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5780-1)
- 199080 Ubuntu Security Notification for Linux kernel (OEM) Vulnerability (USN-5783-1)
- 199103 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5803-1)
- 199105 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5804-1)
- 199106 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5804-2)
- 199110 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5809-1)
- 199111 Ubuntu Security Notification for Linux kernel (IBM) Vulnerabilities (USN-5808-1)
- 199118 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5814-1)
- 199121 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5813-1)
- 199132 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-5829-1)
- 199136 Ubuntu Security Notification for Linux kernel (Azure CVM) Vulnerabilities (USN-5831-1)
- 199137 Ubuntu Security Notification for Linux kernel Vulnerabilities (USN-5830-1)
- 199138 Ubuntu Security Notification for Linux kernel (Raspberry Pi) Vulnerabilities (USN-5832-1)
- 199160 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5860-1)
- 199165 Ubuntu Security Notification for Linux kernel (Dell300x) Vulnerabilities (USN-5861-1)
- 199179 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5877-1)
- 199180 Ubuntu Security Notification for Linux kernel (GKE) Vulnerabilities (USN-5875-1)
- 199183 Ubuntu Security Notification for Linux kernel (HWE) Vulnerabilities (USN-5879-1)
- 199207 Ubuntu Security Notification for Linux kernel (OEM) Vulnerabilities (USN-5914-1)
- 199213 Ubuntu Security Notification for Linux kernel (BlueField) Vulnerabilities (USN-5918-1)
- 354272 Amazon Linux Security Advisory for kernel : ALAS2-2022-1903
- 377891 Alibaba Cloud Linux Security Update for cloud-kernel (ALINUX3-SA-2023:0002)
- 672532 EulerOS Security Update for kernel (EulerOS-SA-2023-1126)
- 753014 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4505-1)
- 753020 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4585-1)
- 753034 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4504-1)
- 753038 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4573-1)
- 753039 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4574-1)
- 753045 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4503-1)
- 753047 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4566-1)
- 753051 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4589-1)
- 753060 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4615-1)
- 753061 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4616-1)
- 753062 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4613-1)
- 753063 SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2022:4617-1)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Linux | Linux Kernel | All | All | All | All |
Operating System | Linux | Linux Kernel | - | All | All | All |
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-42896 : There are use-after-free vulnerabilities in the #Linux #kernel's net/bluetooth/l2cap_core.c's l2ca… twitter.com/i/web/status/1… | 2022-11-23 15:05:42 |
![]() |
CVE-2022-42896 | 2022-11-23 15:38:30 |
![]() |
March 06, 2023 GCP release notes | 2023-03-07 01:00:20 |