SUSE-SU-2023:4776-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4776-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4776-1
Related
Published
2023-12-13T12:35:22Z
Modified
2023-12-13T12:35:22Z
Summary
Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP5)
Details

This update for the Linux Kernel 5.14.21-1505001321 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)
  • CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP4 / kernel-livepatch-SLE15-SP4-RT_Update_14

Package

Name
kernel-livepatch-SLE15-SP4-RT_Update_14
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP4-RT_Update_14&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-150400.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150400_15_56-rt": "2-150400.2.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP5 / kernel-livepatch-SLE15-SP5-RT_Update_6

Package

Name
kernel-livepatch-SLE15-SP5-RT_Update_6
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP5-RT_Update_6&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-150500.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_14_21-150500_13_21-rt": "2-150500.2.1"
        }
    ]
}