SUSE-SU-2023:3620-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3620-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3620-1
Related
Published
2023-09-15T11:04:23Z
Modified
2023-09-15T11:04:23Z
Summary
Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)
Details

This update for the Linux Kernel 5.3.18-15020024151 fixes several issues.

The following security issues were fixed:

  • CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests (bsc#1211187).
  • CVE-2023-3567: Fixed a use-after-free in vcsread in drivers/tty/vt/vcscreen.c (bsc#1213244).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213063).
  • CVE-2023-1077: Fixed a type confusion in picknextrt_entity(), that could cause memory corruption (bsc#1208839).
  • CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212849).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP2 / kernel-livepatch-SLE15-SP2_Update_36

Package

Name
kernel-livepatch-SLE15-SP2_Update_36
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP2_Update_36&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5-150200.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_3_18-150200_24_151-default": "5-150200.2.1"
        }
    ]
}