Oval Definition:oval:org.opensuse.security:def:57967
Revision Date:2021-07-21Version:1
Title:Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
Description:

This update for the Linux Kernel 4.4.180-94_141 fixes several issues.

The following security issues were fixed:

- CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. (bsc#1187687) - CVE-2021-0512: Fixed a possible out-of-bounds write which could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1187597)
Family:unixClass:patch
Status:Reference(s):1008846
1009254
1015499
1015547
1021636
1026102
1027519
1030071
1035082
1055857
1059893
1071853
1072834
1074562
1077445
1080635
1080662
1082023
1082063
1082210
1083417
1083420
1083422
1083424
1083426
1087251
1093536
1094462
1096745
1098531
1107874
1109845
1111853
1114674
1120943
1129346
1130847
1153332
1153674
1154212
1156275
1158442
1158785
1158787
1158788
1158789
1158790
1158791
1158792
1158793
1158795
1160770
1171475
1171847
1172105
1172116
1172121
1187597
1187687
973786
983639
989121
989122
CVE-2015-8946
CVE-2016-1549
CVE-2016-1601
CVE-2016-1950
CVE-2016-2834
CVE-2016-3076
CVE-2016-6224
CVE-2016-6328
CVE-2016-8635
CVE-2016-9190
CVE-2016-9574
CVE-2017-5429
CVE-2017-5432
CVE-2017-5433
CVE-2017-5434
CVE-2017-5435
CVE-2017-5436
CVE-2017-5437
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5443
CVE-2017-5444
CVE-2017-5445
CVE-2017-5446
CVE-2017-5447
CVE-2017-5448
CVE-2017-5459
CVE-2017-5460
CVE-2017-5461
CVE-2017-5462
CVE-2017-5464
CVE-2017-5465
CVE-2017-5469
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-7544
CVE-2018-10811
CVE-2018-12020
CVE-2018-12327
CVE-2018-16151
CVE-2018-16152
CVE-2018-16301
CVE-2018-17540
CVE-2018-18311
CVE-2018-20030
CVE-2018-5388
CVE-2018-7170
CVE-2018-7170
CVE-2018-7182
CVE-2018-7183
CVE-2018-7184
CVE-2018-7185
CVE-2018-7540
CVE-2018-7541
CVE-2019-1348
CVE-2019-1349
CVE-2019-1350
CVE-2019-1351
CVE-2019-1352
CVE-2019-1353
CVE-2019-1354
CVE-2019-1387
CVE-2019-14287
CVE-2019-14869
CVE-2019-15165
CVE-2019-19604
CVE-2019-2933
CVE-2019-2945
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
CVE-2019-9278
CVE-2019-9636
CVE-2019-9948
CVE-2020-0093
CVE-2020-12767
CVE-2020-13112
CVE-2020-13113
CVE-2020-13114
CVE-2021-0512
CVE-2021-0605
SUSE-SU-2017:1248-1
SUSE-SU-2018:0336-1
SUSE-SU-2018:0909-1
SUSE-SU-2018:1174-1
SUSE-SU-2018:1698-1
SUSE-SU-2018:1765-2
SUSE-SU-2018:3342-1
SUSE-SU-2019:1439-1
SUSE-SU-2019:2264-1
SUSE-SU-2019:2667-1
SUSE-SU-2019:2669-1
SUSE-SU-2019:2983-1
SUSE-SU-2019:3266-1
SUSE-SU-2019:3311-1
SUSE-SU-2020:0051-1
SUSE-SU-2020:1534-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • glibc-2.26-lp150.10 is installed
  • OR glibc-32bit-2.26-lp150.10 is installed
  • OR glibc-extra-2.26-lp150.10 is installed
  • OR glibc-locale-2.26-lp150.10 is installed
  • OR glibc-locale-32bit-2.26-lp150.10 is installed
  • OR nscd-2.26-lp150.10 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libpmi0-18.08.8-lp151.2.3 is installed
  • OR libslurm33-18.08.8-lp151.2.3 is installed
  • OR perl-slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-auth-none-18.08.8-lp151.2.3 is installed
  • OR slurm-config-18.08.8-lp151.2.3 is installed
  • OR slurm-config-man-18.08.8-lp151.2.3 is installed
  • OR slurm-cray-18.08.8-lp151.2.3 is installed
  • OR slurm-devel-18.08.8-lp151.2.3 is installed
  • OR slurm-doc-18.08.8-lp151.2.3 is installed
  • OR slurm-hdf5-18.08.8-lp151.2.3 is installed
  • OR slurm-lua-18.08.8-lp151.2.3 is installed
  • OR slurm-munge-18.08.8-lp151.2.3 is installed
  • OR slurm-node-18.08.8-lp151.2.3 is installed
  • OR slurm-openlava-18.08.8-lp151.2.3 is installed
  • OR slurm-pam_slurm-18.08.8-lp151.2.3 is installed
  • OR slurm-plugins-18.08.8-lp151.2.3 is installed
  • OR slurm-seff-18.08.8-lp151.2.3 is installed
  • OR slurm-sjstat-18.08.8-lp151.2.3 is installed
  • OR slurm-slurmdbd-18.08.8-lp151.2.3 is installed
  • OR slurm-sql-18.08.8-lp151.2.3 is installed
  • OR slurm-sview-18.08.8-lp151.2.3 is installed
  • OR slurm-torque-18.08.8-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • perl-5.18.2-12.20 is installed
  • OR perl-32bit-5.18.2-12.20 is installed
  • OR perl-base-5.18.2-12.20 is installed
  • OR perl-doc-5.18.2-12.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND yast2-users-3.1.57-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • ntp-4.2.8p11-64.5 is installed
  • OR ntp-doc-4.2.8p11-64.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_64-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_18-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • ghostscript-9.27-23.31 is installed
  • OR ghostscript-x11-9.27-23.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND lftp-4.7.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • MozillaFirefox-68.3.0-109.98 is installed
  • OR MozillaFirefox-translations-common-68.3.0-109.98 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND kgraft-patch-4_4_180-94_141-default-6-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • perl-5.18.2-12.20 is installed
  • OR perl-32bit-5.18.2-12.20 is installed
  • OR perl-base-5.18.2-12.20 is installed
  • OR perl-doc-5.18.2-12.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libecpg6-10.5-1.3 is installed
  • OR libpq5-10.5-1.3 is installed
  • OR libpq5-32bit-10.5-1.3 is installed
  • OR postgresql-init-10-17.20 is installed
  • OR postgresql10-10.5-1.3 is installed
  • OR postgresql10-contrib-10.5-1.3 is installed
  • OR postgresql10-docs-10.5-1.3 is installed
  • OR postgresql10-libs-10.5-1.3 is installed
  • OR postgresql10-server-10.5-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libpcsclite1-1.8.10-7.3 is installed
  • OR pcsc-lite-1.8.10-7.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • ntp-4.2.8p12-64.8 is installed
  • OR ntp-doc-4.2.8p12-64.8 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • pdns-4.1.2-3.3 is installed
  • OR pdns-backend-mysql-4.1.2-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libseccomp-2.4.1-11.3 is installed
  • OR libseccomp2-2.4.1-11.3 is installed
  • OR libseccomp2-32bit-2.4.1-11.3 is installed
  • BACK