Oval Definition:oval:org.opensuse.security:def:68302
Revision Date:2021-11-17Version:1
Title:Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP2) (Important)
Description:

This update for the Linux Kernel 5.3.18-24_53_4 fixes several issues.

The following security issues were fixed:

- CVE-2021-3752: Fixed vulnerability in the linux kernel Bluetooth uaf module (bsc#1190432). - CVE-2021-41864: Fixed an integer overflow with a resultant out-of-bounds write in prealloc_elems_and_freelist in kernel/bpf/stackmap.c (bsc#1191318).
Family:unixClass:patch
Status:Reference(s):1166066
1177409
1177412
1177413
1177414
1190432
1191318
CVE-2020-0034
CVE-2020-27670
CVE-2020-27671
CVE-2020-27672
CVE-2020-27673
CVE-2021-3752
CVE-2021-41864
SUSE-SU-2020:1297-1
SUSE-SU-2020:3051-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libvpx-1.6.1-6.6 is installed
  • OR libvpx4-1.6.1-6.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP2 is installed
  • AND kernel-livepatch-5_3_18-24_53_4-default-6-2.2 is installed
  • BACK