SUSE-SU-2023:4820-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4820-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4820-1
Related
Published
2023-12-13T20:03:49Z
Modified
2023-12-13T20:03:49Z
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)
Details

This update for the Linux Kernel 5.3.18-15030059127 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)
  • CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215442).
  • CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP3 / kernel-livepatch-SLE15-SP3_Update_34

Package

Name
kernel-livepatch-SLE15-SP3_Update_34
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP3_Update_34&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5-150300.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-5_3_18-150300_59_127-default": "5-150300.2.1"
        }
    ]
}