Oval Definition:oval:org.opensuse.security:def:118128
Revision Date:2022-04-14Version:1
Title:Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP2) (Important)
Description:

This update for the Linux Kernel 5.3.18-24_99 fixes several issues.

The following security issues were fixed:

- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462) - CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956) - CVE-2022-22942: Fixed stale file descriptors on failed usercopy. (bsc#1195065)
Family:unixClass:patch
Status:Reference(s):1195951
1196959
1197133
CVE-2021-39698
CVE-2022-22942
CVE-2022-27666
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Live Patching 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Live Patching 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • AND kernel-livepatch-5_3_18-24_99-default-5-150200.2.1 is installed
  • BACK