Oval Definition:oval:org.opensuse.security:def:68073
Revision Date:2021-11-17Version:1
Title:Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
Description:

This update for the Linux Kernel 4.12.14-197_72 fixes several issues.

The following security issues were fixed:

- CVE-2021-0935: Fixed use after free that could lead to local escalation of privilege in ip6_xmit of ip6_output.c (bsc#1192042). - CVE-2021-3752: Fixed vulnerability in the linux kernel Bluetooth uaf module (bsc#1190432). - CVE-2021-41864: Fixed an integer overflow with a resultant out-of-bounds write in prealloc_elems_and_freelist in kernel/bpf/stackmap.c (bsc#1191318).
Family:unixClass:patch
Status:Reference(s):1111331
1133229
1134348
1135273
1136109
1190432
1191318
1192042
CVE-2017-16852
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-10132
CVE-2019-11091
CVE-2021-0935
CVE-2021-3752
CVE-2021-41864
SUSE-SU-2019:1490-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libvirt-5.1.0-8.3 is installed
  • OR libvirt-libs-5.1.0-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • libshibsp-lite7-2.6.1-1 is installed
  • OR libshibsp7-2.6.1-1 is installed
  • OR shibboleth-sp-2.6.1-1 is installed
  • OR shibboleth-sp-devel-2.6.1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND kernel-livepatch-4_12_14-197_72-default-13-2.2 is installed
  • BACK