Oval Definition:oval:org.opensuse.security:def:67798
Revision Date:2021-10-12Version:1
Title:Security update for the Linux Kernel (Live Patch 24 for SLE 15) (Important)
Description:

This update for the Linux Kernel 4.12.14-150_72 fixes several issues.

The following security issues were fixed:

- CVE-2021-3715: Fixed a user-after-free in the Linux kernel's Traffic Control networking subsystem which could lead to local privilege escalation. (bsc#1190350). - CVE-2021-38160: Fixed a bug that could lead to a data corruption or loss. This can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190118) - CVE-2021-3640: Fixed a user-after-free bug in the function sco_sock_sendmsg which could lead to local privilege escalation. (bsc#1188613) - CVE-2021-3573: Fixed a user-after-free bug in the function hci_sock_bound_ioctl which could lead to local privilege escalation. (bsc#1187054).
Family:unixClass:patch
Status:Reference(s):1187054
1188613
1190118
1190350
CVE-2012-2417
CVE-2013-1445
CVE-2013-7459
CVE-2016-7969
CVE-2016-7970
CVE-2016-7972
CVE-2021-3573
CVE-2021-3640
CVE-2021-3715
CVE-2021-38160
Platform(s):SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND python3-pycrypto-2.6.1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • libass-devel-0.14.0-1 is installed
  • OR libass9-0.14.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND kernel-livepatch-4_12_14-150_72-default-7-2.1 is installed
  • BACK