Oval Definition:oval:org.opensuse.security:def:1456
Revision Date:2022-03-29Version:1
Title:Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP3) (Important)
Description:

This update for the Linux Kernel 5.3.18-150300_59_43 fixes several issues.

The following security issues were fixed:

- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299). - CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
Family:unixClass:patch
Status:Reference(s):1004220
1087320
1120852
1121759
1125277
1195908
1196301
CVE-2014-0105
CVE-2014-7144
CVE-2015-1852
CVE-2016-7969
CVE-2016-7970
CVE-2016-7972
CVE-2019-3811
CVE-2019-3811
CVE-2022-0492
CVE-2022-25636
SUSE-SU-2019:0542-1
SUSE-SU-2022:0998-1
Platform(s):SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for additional PackageHub packages 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP3
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Module for Python2 packages 15 SP1
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • libsilc-1_1-2-1.1.10-24 is installed
  • OR libsilcclient-1_1-3-1.1.10-24 is installed
  • OR silc-toolkit-1.1.10-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND dracut-044-87 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • libass-devel-0.14.0-1.25 is installed
  • OR libass9-0.14.0-1.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15 SP3 is installed
  • OR SUSE Linux Enterprise Micro 5.1 is installed
  • OR SUSE Linux Enterprise Micro 5.2 is installed
  • OR SUSE Linux Enterprise Module for Live Patching 15 SP3 is installed
  • OR SUSE Linux Enterprise Server 15 SP3 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 15 SP3 is installed
  • AND kernel-livepatch-5_3_18-150300_59_43-default-4-150300.2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
  • AND djvulibre-3.5.27-3.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • libipa_hbac-devel-1.16.1-3.15 is installed
  • OR libipa_hbac0-1.16.1-3.15 is installed
  • OR libsss_certmap-devel-1.16.1-3.15 is installed
  • OR libsss_certmap0-1.16.1-3.15 is installed
  • OR libsss_idmap-devel-1.16.1-3.15 is installed
  • OR libsss_idmap0-1.16.1-3.15 is installed
  • OR libsss_nss_idmap-devel-1.16.1-3.15 is installed
  • OR libsss_nss_idmap0-1.16.1-3.15 is installed
  • OR libsss_simpleifp-devel-1.16.1-3.15 is installed
  • OR libsss_simpleifp0-1.16.1-3.15 is installed
  • OR python3-sssd-config-1.16.1-3.15 is installed
  • OR sssd-1.16.1-3.15 is installed
  • OR sssd-32bit-1.16.1-3.15 is installed
  • OR sssd-ad-1.16.1-3.15 is installed
  • OR sssd-dbus-1.16.1-3.15 is installed
  • OR sssd-ipa-1.16.1-3.15 is installed
  • OR sssd-krb5-1.16.1-3.15 is installed
  • OR sssd-krb5-common-1.16.1-3.15 is installed
  • OR sssd-ldap-1.16.1-3.15 is installed
  • OR sssd-proxy-1.16.1-3.15 is installed
  • OR sssd-tools-1.16.1-3.15 is installed
  • OR sssd-wbclient-1.16.1-3.15 is installed
  • OR sssd-wbclient-devel-1.16.1-3.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • bzip2-1.0.6-5.3 is installed
  • OR libbz2-1-1.0.6-5.3 is installed
  • OR libbz2-1-32bit-1.0.6-5.3 is installed
  • OR libbz2-devel-1.0.6-5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • libtiff5-32bit-4.0.9-5.9 is installed
  • OR tiff-4.0.9-5.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 is installed
  • AND python3-keystoneclient-3.15.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
  • AND Package Information
  • python-requests-2.20.1-6.3 is installed
  • OR python2-requests-2.20.1-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • xen-4.10.1_08-3.6 is installed
  • OR xen-devel-4.10.1_08-3.6 is installed
  • OR xen-tools-4.10.1_08-3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • e2fsprogs-1.42.11-7 is installed
  • OR libcom_err2-1.42.11-7 is installed
  • OR libcom_err2-32bit-1.42.11-7 is installed
  • OR libext2fs2-1.42.11-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libecpg6-9.4.9-14.1 is installed
  • OR libpq5-9.4.9-14.1 is installed
  • OR libpq5-32bit-9.4.9-14.1 is installed
  • OR postgresql94-9.4.9-14.1 is installed
  • OR postgresql94-contrib-9.4.9-14.1 is installed
  • OR postgresql94-docs-9.4.9-14.1 is installed
  • OR postgresql94-server-9.4.9-14.1 is installed
  • BACK