Oval Definition:oval:org.opensuse.security:def:68030
Revision Date:2021-07-27Version:1
Title:Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
Description:

This update for the Linux Kernel 4.12.14-197_48 fixes several issues.

The following security issues were fixed:

- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062) - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116) - CVE-2020-36385: Fixed a use-after-free vulnerability reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called. (bnc#1187050)
Family:unixClass:patch
Status:Reference(s):1187052
1188117
1188257
CVE-2013-1752
CVE-2013-1753
CVE-2013-2142
CVE-2016-0772
CVE-2016-1000110
CVE-2016-5104
CVE-2016-5636
CVE-2016-5699
CVE-2017-1000158
CVE-2018-1000802
CVE-2019-5010
CVE-2019-9636
CVE-2019-9948
CVE-2020-36385
CVE-2021-22555
CVE-2021-33909
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Module for Python2 packages 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND imobiledevice-tools-1.2.0+git20170122.45fda81-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
  • AND Package Information
  • python-devel-2.7.14-7.11 is installed
  • OR python-xml-2.7.14-7.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND kernel-livepatch-4_12_14-197_48-default-13-2.2 is installed
  • BACK