File _patchinfo of Package patchinfo.31179

<patchinfo incident="31179">
  <issue id="1212934" tracker="bnc">VUL-0: CVE-2023-3390: kernel live patch: use-after-free in the netfilter subsystem in net/netfilter/nf_tables_api.c</issue>
  <issue id="1215440" tracker="bnc">VUL-0: CVE-2023-4623: kernel live patch: net/sched UAF in sch_hfsc</issue>
  <issue id="2023-3390" tracker="cve" />
  <issue id="2023-4623" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>nstange</packager>
  <description>This update for the Linux Kernel 5.3.18-150200_24_154 fixes several issues.

The following security issues were fixed:

- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215440).
- CVE-2023-3390: Fixed an use-after-free vulnerability in the netfilter subsystem in net/netfilter/nf_tables_api.c that could allow a local attacker with user access to cause a privilege escalation issue (bsc#1212934).
</description>
<summary>Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP2)</summary>
</patchinfo>
openSUSE Build Service is sponsored by