SUSE-SU-2023:3811-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3811-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3811-1
Related
Published
2023-09-27T15:05:40Z
Modified
2023-09-27T15:05:40Z
Summary
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP1)
Details

This update for the Linux Kernel 4.12.14-150100197154 fixes several issues.

The following security issues were fixed:

  • CVE-2023-1829: Fixed a use-after-free vulnerability in the control index filter (tcindex) (bsc#1210619).
  • CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213706).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_43

Package

Name
kernel-livepatch-SLE15-SP1_Update_43
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_43&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-150100.2.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-livepatch-4_12_14-150100_197_154-default": "2-150100.2.1"
        }
    ]
}