[SUSE-SU-2023:3598-1] Security update for the Linux Kernel (Live Patch 45 for SLE 12 SP5)

Severity Important
CVEs 2

Security update for the Linux Kernel (Live Patch 45 for SLE 12 SP5)

This update for the Linux Kernel 4.12.14-122_165 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213244).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213063).
ID
SUSE-SU-2023:3598-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20233598-1/
Published
2023-09-13T16:34:00
(12 months ago)
Modified
2023-09-13T16:34:00
(12 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...