[SUSE-SU-2023:4776-1] Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP5)

Severity Important
CVEs 2

Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP5)

This update for the Linux Kernel 5.14.21-150500_13_21 fixes several issues.

The following security issues were fixed:

  • CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)
  • CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. (bsc#1215519)
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...