Oval Definition:oval:org.opensuse.security:def:68344
Revision Date:2021-07-27Version:1
Title:Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
Description:

This update for the Linux Kernel 5.3.18-59_5 fixes several issues.

The following security issues were fixed:

- CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. (bsc#1188062) - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. (bsc#1188116)
Family:unixClass:patch
Status:Reference(s):1148788
1160594
1160764
1161779
1163922
1172743
1188117
1188257
CVE-2019-3687
CVE-2020-13867
CVE-2020-8013
CVE-2021-22555
CVE-2021-33909
SUSE-SU-2020:0547-1
SUSE-SU-2020:2086-1
Platform(s):SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Live Patching 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • python3-targetcli-fb-2.1.49-10.9 is installed
  • OR targetcli-fb-2.1.49-10.9 is installed
  • OR targetcli-fb-common-2.1.49-10.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP3 is installed
  • AND kernel-livepatch-5_3_18-59_5-default-2-2.1 is installed
  • BACK