SUSE-SU-2023:3647-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3647-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3647-1
Related
Published
2023-09-18T14:05:41Z
Modified
2023-09-18T14:05:41Z
Summary
Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP4)
Details

This update for the Linux Kernel 5.14.21-1504002460 fixes several issues.

The following security issues were fixed:

  • CVE-2023-32233: Fixed a use-after-free in Netfilter nf_tables when processing batch requests (bsc#1211187).
  • CVE-2023-2156: Fixed a flaw in the networking subsystem within the handling of the RPL protocol (bsc#1211395).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213063).
  • CVE-2023-1077: Fixed a type confusion in picknextrt_entity(), that could cause memory corruption (bsc#1208839).
  • CVE-2023-2176: Fixed an out-of-boundary read in comparenetdevand_ip in drivers/infiniband/core/cma.c in RDMA (bsc#1210630).
  • CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212849).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4_Update_11

Package

Name
kernel-livepatch-SLE15-SP4_Update_11
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP4_Update_11&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5-150400.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150400_24_60-default": "5-150400.2.1"
        }
    ]
}