SUSE-SU-2023:3576-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3576-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3576-1
Related
Published
2023-09-11T12:34:01Z
Modified
2023-09-11T12:34:01Z
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)
Details

This update for the Linux Kernel 4.12.14-122_130 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3567: Fixed a use-after-free in vcsread in drivers/tty/vt/vcscreen.c (bsc#1213244).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213063).
  • CVE-2023-1077: Fixed a type confusion in picknextrt_entity(), that could cause memory corruption (bsc#1208839).
  • CVE-2023-2176: Fixed an out-of-boundary read in comparenetdevand_ip in drivers/infiniband/core/cma.c in RDMA (bsc#1210630).
  • CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212849).
References

Affected packages

SUSE:Linux Enterprise Live Patching 12 SP5 / kgraft-patch-SLE12-SP5_Update_34

Package

Name
kgraft-patch-SLE12-SP5_Update_34
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP5_Update_34&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
13-2.2

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-4_12_14-122_130-default": "13-2.2"
        }
    ]
}