Revision Date: | 2022-04-23 | Version: | 1 |
Title: | Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5) (Important) |
Description: |
This update for the Linux Kernel 4.12.14-122_88 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335) - CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1098447 1098649 1134157 1134853 1135350 1136020 1143463 1143777 1143817 1143818 1143819 1143820 1143821 1143823 1143824 1143825 1143827 1143828 1143830 1143831 1148742 1160904 1160906 1160922 1162198 1162296 1163102 1163103 1163104 1165548 1167152 1167209 1167631 1168140 1168142 1168143 1168554 1169392 1170446 1172205 1172906 1172935 1173197 1173592 1173594 1175070 1175071 1175476 1175596 1175674 1176086 1176181 1176671 1177472 1177943 1178074 1178171 1178428 1182345 1191468 1197335 1197344 945190 CVE-2014-3577 CVE-2015-5262 CVE-2017-18594 CVE-2018-15173 CVE-2019-11059 CVE-2019-11690 CVE-2019-13103 CVE-2019-14192 CVE-2019-14193 CVE-2019-14194 CVE-2019-14195 CVE-2019-14196 CVE-2019-14197 CVE-2019-14198 CVE-2019-14199 CVE-2019-14200 CVE-2019-14201 CVE-2019-14202 CVE-2019-14203 CVE-2019-14204 CVE-2019-14562 CVE-2019-15604 CVE-2019-15605 CVE-2019-15606 CVE-2019-18903 CVE-2019-18904 CVE-2020-0543 CVE-2020-10648 CVE-2020-11739 CVE-2020-11740 CVE-2020-11741 CVE-2020-11742 CVE-2020-11743 CVE-2020-11993 CVE-2020-14093 CVE-2020-14154 CVE-2020-14765 CVE-2020-14776 CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14789 CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 CVE-2020-14798 CVE-2020-14803 CVE-2020-14812 CVE-2020-14954 CVE-2020-15180 CVE-2020-1752 CVE-2020-24659 CVE-2020-7217 CVE-2020-8432 CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 CVE-2020-9490 CVE-2021-38297 CVE-2022-1011 CVE-2022-1016 SUSE-SU-2019:2425-2 SUSE-SU-2020:0370-1 SUSE-SU-2020:0455-1 SUSE-SU-2020:0820-1 SUSE-SU-2020:1179-1 SUSE-SU-2020:1771-1 SUSE-SU-2020:2713-1 SUSE-SU-2020:2988-1 SUSE-SU-2020:3067-1 SUSE-SU-2020:3151-1 SUSE-SU-2020:3283-1 SUSE-SU-2020:3359-1 SUSE-SU-2020:3374-1 SUSE-SU-2020:3500-1 SUSE-SU-2021:3487-1
|
Platform(s): | SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 SUSE Linux Enterprise Build System Kit 12 SUSE Linux Enterprise Build System Kit 12 SP1 SUSE Linux Enterprise Build System Kit 12 SP2 SUSE Linux Enterprise Build System Kit 12 SP3 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 11 SP4 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Desktop 15 SP3 SUSE Linux Enterprise for SAP 12 SUSE Linux Enterprise High Availability 12 SP3 SUSE Linux Enterprise High Availability 12 SP4 SUSE Linux Enterprise High Performance Computing 12 SP5 SUSE Linux Enterprise High Performance Computing 15 SP3 SUSE Linux Enterprise High Performance Computing 15-ESPOS SUSE Linux Enterprise High Performance Computing 15-LTSS SUSE Linux Enterprise Live Patching 12 SP5 SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1 SUSE Linux Enterprise Module for Development Tools 15 SP3 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Web Scripting 12 SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT SUSE Linux Enterprise Server 11 SP2 SUSE Linux Enterprise Server 11 SP2-LTSS SUSE Linux Enterprise Server 11 SP3 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP4 SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server 15 SP3 SUSE Linux Enterprise Server 15-LTSS SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 SUSE Linux Enterprise Server for SAP Applications 15 SUSE Linux Enterprise Server for SAP Applications 15 SP3 SUSE Linux Enterprise Server for VMWare 11 SP2 SUSE Linux Enterprise Server for VMWare 11 SP3 SUSE Linux Enterprise Software Development Kit 11 SP2 SUSE Linux Enterprise Software Development Kit 11 SP3 SUSE Linux Enterprise Software Development Kit 11 SP4 SUSE Linux Enterprise Software Development Kit 12 SUSE Linux Enterprise Software Development Kit 12 SP1 SUSE Linux Enterprise Software Development Kit 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 15 SUSE Linux Enterprise Workstation Extension 15 SP1 SUSE Manager Proxy 4.2 SUSE Manager Server 4.2 SUSE OpenStack Cloud 5 SUSE Package Hub for SUSE Linux Enterprise 12
| Product(s): | |
Definition Synopsis |
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed AND Package Information
ruby2.1-rubygem-chef-10.32.2-3 is installed
OR rubygem-chef-10.32.2-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Build System Kit 12 is installed
AND Package Information
libpoppler-cpp0-0.24.4-12 is installed
OR poppler-0.24.4-12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Build System Kit 12 SP1 is installed
AND kernel-zfcpdump-3.12.51-60.20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Build System Kit 12 SP2 is installed
AND Package Information
ghostscript-mini-9.15-17 is installed
OR ghostscript-mini-devel-9.15-17 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Build System Kit 12 SP3 is installed
AND Package Information
libudev-mini-devel-228-150.9 is installed
OR libudev-mini1-228-150.9 is installed
OR systemd-mini-228-150.9 is installed
OR systemd-mini-devel-228-150.9 is installed
OR udev-mini-228-150.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND Package Information
avahi-0.6.31-20 is installed
OR avahi-lang-0.6.31-20 is installed
OR libavahi-client3-0.6.31-20 is installed
OR libavahi-client3-32bit-0.6.31-20 is installed
OR libavahi-common3-0.6.31-20 is installed
OR libavahi-common3-32bit-0.6.31-20 is installed
OR libavahi-core7-0.6.31-20 is installed
OR libdns_sd-0.6.31-20 is installed
OR libdns_sd-32bit-0.6.31-20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND bogofilter-1.2.4-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
alsa-1.0.27.2-11 is installed
OR libasound2-1.0.27.2-11 is installed
OR libasound2-32bit-1.0.27.2-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
cpp48-4.8.5-30 is installed
OR gcc48-4.8.5-30 is installed
OR gcc48-32bit-4.8.5-30 is installed
OR gcc48-c++-4.8.5-30 is installed
OR gcc48-gij-4.8.5-30 is installed
OR gcc48-gij-32bit-4.8.5-30 is installed
OR gcc48-info-4.8.5-30 is installed
OR libasan0-4.8.5-30 is installed
OR libasan0-32bit-4.8.5-30 is installed
OR libgcj48-4.8.5-30 is installed
OR libgcj48-32bit-4.8.5-30 is installed
OR libgcj48-jar-4.8.5-30 is installed
OR libgcj_bc1-4.8.5-30 is installed
OR libstdc++48-devel-4.8.5-30 is installed
OR libstdc++48-devel-32bit-4.8.5-30 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
ImageMagick-6.8.8.1-71.85 is installed
OR libMagick++-6_Q16-3-6.8.8.1-71.85 is installed
OR libMagickCore-6_Q16-1-6.8.8.1-71.85 is installed
OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.85 is installed
OR libMagickWand-6_Q16-1-6.8.8.1-71.85 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 SP3 is installed
AND Package Information
go1.16-1.16.9-1.29.1 is installed
OR go1.16-doc-1.16.9-1.29.1 is installed
OR go1.16-race-1.16.9-1.29.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise for SAP 12 is installed
AND Package Information
bind-9.9.9P1-28.29.1 is installed
OR bind-chrootenv-9.9.9P1-28.29.1 is installed
OR bind-doc-9.9.9P1-28.29.1 is installed
OR bind-libs-9.9.9P1-28.29.1 is installed
OR bind-libs-32bit-9.9.9P1-28.29.1 is installed
OR bind-utils-9.9.9P1-28.29.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise High Availability 12 SP3 is installed
AND fence-agents-4.0.25+git.1485179354.eb43835-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise High Availability 12 SP4 is installed
AND python-requests-2.11.1-6.28 is installed
|
Definition Synopsis |
SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
AND apache2-mod_perl-2.0.8-11 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
AND apache-commons-httpclient-3.1-4.3 is installed
OR Package Information
SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
AND apache-commons-httpclient-3.1-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Live Patching 12 SP5 is installed
AND kgraft-patch-4_12_14-122_88-default-9-2.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1 is installed
AND Package Information
nmap-7.70-3.12 is installed
OR nping-7.70-3.12 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.74-60.64.88 is installed
OR kernel-ec2-devel-3.12.74-60.64.88 is installed
OR kernel-ec2-extra-3.12.74-60.64.88 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 12 is installed
AND Package Information
nodejs6-6.9.5-7 is installed
OR nodejs6-devel-6.9.5-7 is installed
OR nodejs6-docs-6.9.5-7 is installed
OR npm6-6.9.5-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
AND Package Information
java-1_7_0-openjdk-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP2 is installed
AND cifs-utils-5.1-0.7.1 is installed
OR Package Information
SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
AND cifs-utils-5.1-0.7.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 11 SP2 is installed
AND acpid-1.0.6-91.16.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
pam-1.1.8-11 is installed
OR pam-32bit-1.1.8-11 is installed
OR pam-doc-1.1.8-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND apache-commons-httpclient-3.1-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
DirectFB-1.7.1-6 is installed
OR lib++dfb-1_7-1-1.7.1-6 is installed
OR libdirectfb-1_7-1-1.7.1-6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
automake-1.13.4-6 is installed
OR m4-1.4.16-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12-LTSS is installed
AND Package Information
kgraft-patch-3_12_48-52_27-default-5-2.2 is installed
OR kgraft-patch-3_12_48-52_27-xen-5-2.2 is installed
OR kgraft-patch-SLE12_Update_8-5-2.2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 15-LTSS is installed
AND Package Information
rmt-server-2.5.7-3.31 is installed
OR rmt-server-config-2.5.7-3.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
AND Package Information
libidn-tools-1.28-4 is installed
OR libidn11-1.28-4 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 15 is installed
AND Package Information
mutt-1.10.1-3.8 is installed
OR mutt-doc-1.10.1-3.8 is installed
OR mutt-lang-1.10.1-3.8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
AND Package Information
apache2-mod_php5-5.2.14-0.7.30.50.1 is installed
OR php5-5.2.14-0.7.30.50.1 is installed
OR php5-bcmath-5.2.14-0.7.30.50.1 is installed
OR php5-bz2-5.2.14-0.7.30.50.1 is installed
OR php5-calendar-5.2.14-0.7.30.50.1 is installed
OR php5-ctype-5.2.14-0.7.30.50.1 is installed
OR php5-curl-5.2.14-0.7.30.50.1 is installed
OR php5-dba-5.2.14-0.7.30.50.1 is installed
OR php5-dbase-5.2.14-0.7.30.50.1 is installed
OR php5-devel-5.2.14-0.7.30.50.1 is installed
OR php5-dom-5.2.14-0.7.30.50.1 is installed
OR php5-exif-5.2.14-0.7.30.50.1 is installed
OR php5-fastcgi-5.2.14-0.7.30.50.1 is installed
OR php5-ftp-5.2.14-0.7.30.50.1 is installed
OR php5-gd-5.2.14-0.7.30.50.1 is installed
OR php5-gettext-5.2.14-0.7.30.50.1 is installed
OR php5-gmp-5.2.14-0.7.30.50.1 is installed
OR php5-hash-5.2.14-0.7.30.50.1 is installed
OR php5-iconv-5.2.14-0.7.30.50.1 is installed
OR php5-imap-5.2.14-0.7.30.50.1 is installed
OR php5-json-5.2.14-0.7.30.50.1 is installed
OR php5-ldap-5.2.14-0.7.30.50.1 is installed
OR php5-mbstring-5.2.14-0.7.30.50.1 is installed
OR php5-mcrypt-5.2.14-0.7.30.50.1 is installed
OR php5-mysql-5.2.14-0.7.30.50.1 is installed
OR php5-ncurses-5.2.14-0.7.30.50.1 is installed
OR php5-odbc-5.2.14-0.7.30.50.1 is installed
OR php5-openssl-5.2.14-0.7.30.50.1 is installed
OR php5-pcntl-5.2.14-0.7.30.50.1 is installed
OR php5-pdo-5.2.14-0.7.30.50.1 is installed
OR php5-pear-5.2.14-0.7.30.50.1 is installed
OR php5-pgsql-5.2.14-0.7.30.50.1 is installed
OR php5-posix-5.2.14-0.7.30.50.1 is installed
OR php5-pspell-5.2.14-0.7.30.50.1 is installed
OR php5-readline-5.2.14-0.7.30.50.1 is installed
OR php5-shmop-5.2.14-0.7.30.50.1 is installed
OR php5-snmp-5.2.14-0.7.30.50.1 is installed
OR php5-soap-5.2.14-0.7.30.50.1 is installed
OR php5-sockets-5.2.14-0.7.30.50.1 is installed
OR php5-sqlite-5.2.14-0.7.30.50.1 is installed
OR php5-suhosin-5.2.14-0.7.30.50.1 is installed
OR php5-sysvmsg-5.2.14-0.7.30.50.1 is installed
OR php5-sysvsem-5.2.14-0.7.30.50.1 is installed
OR php5-sysvshm-5.2.14-0.7.30.50.1 is installed
OR php5-tidy-5.2.14-0.7.30.50.1 is installed
OR php5-tokenizer-5.2.14-0.7.30.50.1 is installed
OR php5-wddx-5.2.14-0.7.30.50.1 is installed
OR php5-xmlreader-5.2.14-0.7.30.50.1 is installed
OR php5-xmlrpc-5.2.14-0.7.30.50.1 is installed
OR php5-xmlwriter-5.2.14-0.7.30.50.1 is installed
OR php5-xsl-5.2.14-0.7.30.50.1 is installed
OR php5-zip-5.2.14-0.7.30.50.1 is installed
OR php5-zlib-5.2.14-0.7.30.50.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
AND fastjar-0.95-1.24.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
AND Package Information
GraphicsMagick-1.2.5-4.35.1 is installed
OR libGraphicsMagick2-1.2.5-4.35.1 is installed
OR perl-GraphicsMagick-1.2.5-4.35.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 12 is installed
AND alsa-devel-1.0.27.2-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
AND alsa-devel-1.0.27.2-11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
AND Package Information
ImageMagick-6.8.8.1-54.1 is installed
OR ImageMagick-devel-6.8.8.1-54.1 is installed
OR libMagick++-6_Q16-3-6.8.8.1-54.1 is installed
OR libMagick++-devel-6.8.8.1-54.1 is installed
OR perl-PerlMagick-6.8.8.1-54.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 is installed
AND Package Information
finch-2.10.9-8.1 is installed
OR libpurple-2.10.9-8.1 is installed
OR libpurple-lang-2.10.9-8.1 is installed
OR libpurple-meanwhile-2.10.9-8.1 is installed
OR libpurple-tcl-2.10.9-8.1 is installed
OR pidgin-2.10.9-8.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
flash-player-11.2.202.632-137.1 is installed
OR flash-player-gnome-11.2.202.632-137.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND Package Information
libmysqlclient_r18-10.0.28-17.2 is installed
OR libmysqlclient_r18-32bit-10.0.28-17.2 is installed
OR mariadb-10.0.28-17.2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
kernel-default-4.12.14-25.13 is installed
OR kernel-default-extra-4.12.14-25.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
AND Package Information
kernel-default-4.12.14-197.26 is installed
OR kernel-default-extra-4.12.14-197.26 is installed
|
Definition Synopsis |
SUSE Package Hub for SUSE Linux Enterprise 12 is installed
AND Package Information
irssi-0.8.20-9 is installed
OR irssi-devel-0.8.20-9 is installed
|