SUSE-SU-2023:3922-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3922-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3922-1
Related
Published
2023-09-30T13:04:13Z
Modified
2023-09-30T13:04:13Z
Summary
Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP4)
Details

This update for the Linux Kernel 5.14.21-1504002466 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1215119).
  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
  • CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214123).
  • CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213587).
  • CVE-2023-31248: Fixed an use-after-free vulnerability in nftchainlookup_byid that could allow a local attacker to escalate their privilege (bsc#1213064).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4_Update_13

Package

Name
kernel-livepatch-SLE15-SP4_Update_13
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP4_Update_13&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4-150400.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150400_24_66-default": "4-150400.2.1"
        }
    ]
}