Oval Definition:oval:org.opensuse.security:def:1320
Revision Date:2022-04-24Version:1
Title:Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3) (Important)
Description:

This update for the Linux Kernel 5.3.18-59_27 fixes several issues.

The following security issues were fixed:

- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335) - CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705) - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
Family:unixClass:patch
Status:Reference(s):1105435
1197335
1197344
1197705
CVE-2011-2485
CVE-2011-3389
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
CVE-2013-1752
CVE-2013-4238
CVE-2014-2667
CVE-2014-4650
CVE-2015-4491
CVE-2015-7552
CVE-2015-7673
CVE-2015-7674
CVE-2016-6352
CVE-2017-2862
CVE-2017-2870
CVE-2017-6312
CVE-2017-6313
CVE-2018-1000654
CVE-2018-1000654
CVE-2022-1011
CVE-2022-1016
CVE-2022-1055
SUSE-SU-2019:1372-1
Platform(s):SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Live Patching 15 SP3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • DirectFB-1.7.1-4 is installed
  • OR lib++dfb-1_7-1-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-32bit-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • augeas-1.2.0-10 is installed
  • OR augeas-lenses-1.2.0-10 is installed
  • OR libaugeas0-1.2.0-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • gdk-pixbuf-query-loaders-32bit-2.36.11-3.19 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.36.11-3.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Micro 5.1 is installed
  • OR SUSE Linux Enterprise Micro 5.2 is installed
  • OR SUSE Linux Enterprise Module for Live Patching 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • AND kernel-livepatch-5_3_18-59_27-default-9-150300.2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • libtasn1-4.13-4.5 is installed
  • OR libtasn1-6-4.13-4.5 is installed
  • OR libtasn1-6-32bit-4.13-4.5 is installed
  • OR libtasn1-devel-4.13-4.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND python3-tools-3.6.5-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-150_14-default-2-2 is installed
  • OR kernel-livepatch-SLE15_Update_9-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libqt4-4.8.6-2 is installed
  • OR libqt4-32bit-4.8.6-2 is installed
  • OR libqt4-qt3support-4.8.6-2 is installed
  • OR libqt4-qt3support-32bit-4.8.6-2 is installed
  • OR libqt4-sql-4.8.6-2 is installed
  • OR libqt4-sql-32bit-4.8.6-2 is installed
  • OR libqt4-sql-mysql-4.8.6-2 is installed
  • OR libqt4-sql-sqlite-4.8.6-2 is installed
  • OR libqt4-x11-4.8.6-2 is installed
  • OR libqt4-x11-32bit-4.8.6-2 is installed
  • OR qt4-x11-tools-4.8.6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND yast2-3.1.155-1.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND apache2-mod_perl-2.0.8-11.43 is installed
  • BACK