SUSE-SU-2023:4028-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4028-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4028-1
Related
Published
2023-10-10T12:06:24Z
Modified
2023-10-10T12:06:24Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-1077: Fixed a type confusion in picknextrt_entity() that could cause memory corruption (bsc#1208600).
  • CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
  • CVE-2023-1192: Fixed use-after-free in cifsdemultiplexthread() (bsc#1208995).
  • CVE-2023-20588: Fixed a potential data leak that could be triggered through a side channel when division by zero occurred on some AMD processors (bsc#1213927).
  • CVE-2023-4459: Fixed a NULL pointer dereference flaw in the vmxnet3 driver that may have allowed a local attacker with user privileges to cause a denial of service (bsc#1214451).
  • CVE-2023-3772: Fixed a flaw in the XFRM subsystem that may have allowed a malicious user with CAPNETADMIN privileges to directly dereference a NULL pointer leading to denial of service (bsc#1213666).
  • CVE-2023-2007: Removed the dpt_i2o driver due to security issues (bsc#1210448, jsc#PED-4579).
  • CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).
References

Affected packages

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-ec2

Package

Name
kernel-ec2
Purl
purl:rpm/suse/kernel-ec2&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-trace

Package

Name
kernel-trace
Purl
purl:rpm/suse/kernel-trace&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 LTSS EXTREME CORE / kernel-xen

Package

Name
kernel-xen
Purl
purl:rpm/suse/kernel-xen&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4%20LTSS%20EXTREME%20CORE

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.101-108.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-base": "3.0.101-108.147.1",
            "kernel-ec2": "3.0.101-108.147.1",
            "kernel-default": "3.0.101-108.147.1",
            "kernel-source": "3.0.101-108.147.1",
            "kernel-syms": "3.0.101-108.147.1",
            "kernel-trace": "3.0.101-108.147.1",
            "kernel-trace-devel": "3.0.101-108.147.1",
            "kernel-ec2-devel": "3.0.101-108.147.1",
            "kernel-ec2-base": "3.0.101-108.147.1",
            "kernel-xen-devel": "3.0.101-108.147.1",
            "kernel-xen-base": "3.0.101-108.147.1",
            "kernel-trace-base": "3.0.101-108.147.1",
            "kernel-xen": "3.0.101-108.147.1",
            "kernel-default-devel": "3.0.101-108.147.1"
        }
    ]
}