Oval Definition:oval:org.opensuse.security:def:118202
Revision Date:2022-07-01Version:1
Title:Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP2) (Important)
Description:

This update for the Linux Kernel 5.3.18-150200_24_115 fixes several issues.

The following security issues were fixed:

- CVE-2022-1116: Fixed an integer overflow vulnerability in io_uring that allows local attacker to cause memory corruption and escalate privileges to root. (bsc#1199647) versions. - CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
Family:unixClass:patch
Status:Reference(s):1196959
1199648
CVE-2021-39698
CVE-2022-1116
SUSE-SU-2022:2237-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Live Patching 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
Product(s):
Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15 SP2 is installed
  • OR SUSE Linux Enterprise Module for Live Patching 15 SP2 is installed
  • OR SUSE Linux Enterprise Server 15 SP2 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP2 is installed
  • AND kernel-livepatch-5_3_18-150200_24_115-default-2-150200.2.2 is installed
  • BACK