SUSE-SU-2023:3632-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3632-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3632-1
Related
Published
2023-09-18T10:04:48Z
Modified
2023-09-18T10:04:48Z
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)
Details

This update for the Linux Kernel 5.3.18-15030059127 fixes several issues.

The following security issues were fixed:

  • CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211395).
  • CVE-2023-3567: Fixed a use-after-free in vcsread in drivers/tty/vt/vcscreen.c (bsc#1213244).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213063).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP3 / kernel-livepatch-SLE15-SP3_Update_34

Package

Name
kernel-livepatch-SLE15-SP3_Update_34
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP3_Update_34&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-150300.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_3_18-150300_59_127-default": "2-150300.2.1"
        }
    ]
}