SUSE: 2023:4072-2 important: the Linux Kernel
Summary
## The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727) * CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861) * CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860) * CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858) * CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467) * CVE-2023-5345: fixe...
Read the Full AdvisoryReferences
* bsc#1202845
* bsc#1213808
* bsc#1214928
* bsc#1214940
* bsc#1214941
* bsc#1214942
* bsc#1214943
* bsc#1214944
* bsc#1214950
* bsc#1214951
* bsc#1214954
* bsc#1214957
* bsc#1214986
* bsc#1214988
* bsc#1214992
* bsc#1214993
* bsc#1215322
* bsc#1215877
* bsc#1215894
* bsc#1215895
* bsc#1215896
* bsc#1215911
* bsc#1215915
* bsc#1215916
Cross-
* CVE-2023-1192
* CVE-2023-1206
* CVE-2023-1859
* CVE-2023-2177
* CVE-2023-39192
* CVE-2023-39193
* CVE-2023-39194
* CVE-2023-4155
* CVE-2023-42753
* CVE-2023-42754
* CVE-2023-4389
* CVE-2023-4563
* CVE-2023-4622
* CVE-2023-4623
* CVE-2023-4881
* CVE-2023-4921
* CVE-2023-5345
CVSS scores:
* CVE-2023-1192 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1192 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1206 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-1206 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-18...
Read the Full Advisory