Vulnerability from csaf_suse
Published
2022-02-04 08:27
Modified
2022-02-04 08:27
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)

Notes

Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_144 fixes several issues. The following security issues were fixed: - CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575) - CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193) - CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060) - CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157) - CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
Patchnames
SUSE-2022-327,SUSE-SLE-SAP-12-SP3-2022-327,SUSE-SLE-SERVER-12-SP3-2022-327
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for the Linux Kernel 4.4.180-94_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)\n- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-2022-327,SUSE-SLE-SAP-12-SP3-2022-327,SUSE-SLE-SERVER-12-SP3-2022-327",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0327-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2022:0327-1",
            url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220327-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2022:0327-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010186.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1186061",
            url: "https://bugzilla.suse.com/1186061",
         },
         {
            category: "self",
            summary: "SUSE Bug 1191529",
            url: "https://bugzilla.suse.com/1191529",
         },
         {
            category: "self",
            summary: "SUSE Bug 1192036",
            url: "https://bugzilla.suse.com/1192036",
         },
         {
            category: "self",
            summary: "SUSE Bug 1193161",
            url: "https://bugzilla.suse.com/1193161",
         },
         {
            category: "self",
            summary: "SUSE Bug 1193863",
            url: "https://bugzilla.suse.com/1193863",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-25020 page",
            url: "https://www.suse.com/security/cve/CVE-2018-25020/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2019-0136 page",
            url: "https://www.suse.com/security/cve/CVE-2019-0136/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2020-3702 page",
            url: "https://www.suse.com/security/cve/CVE-2020-3702/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-23134 page",
            url: "https://www.suse.com/security/cve/CVE-2021-23134/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-42739 page",
            url: "https://www.suse.com/security/cve/CVE-2021-42739/",
         },
      ],
      title: "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)",
      tracking: {
         current_release_date: "2022-02-04T08:27:50Z",
         generator: {
            date: "2022-02-04T08:27:50Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2022:0327-1",
         initial_release_date: "2022-02-04T08:27:50Z",
         revision_history: [
            {
               date: "2022-02-04T08:27:50Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                        product: {
                           name: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                           product_id: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                        product: {
                           name: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                           product_id: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                        product: {
                           name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                           product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles_sap:12:sp3",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Server 12 SP3-LTSS",
                        product: {
                           name: "SUSE Linux Enterprise Server 12 SP3-LTSS",
                           product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sles-ltss:12:sp3",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
            },
            product_reference: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
               product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            },
            product_reference: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
            },
            product_reference: "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
               product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            },
            product_reference: "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2018-25020",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-25020",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-25020",
               url: "https://www.suse.com/security/cve/CVE-2018-25020",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193575 for CVE-2018-25020",
               url: "https://bugzilla.suse.com/1193575",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-04T08:27:50Z",
               details: "important",
            },
         ],
         title: "CVE-2018-25020",
      },
      {
         cve: "CVE-2019-0136",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2019-0136",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2019-0136",
               url: "https://www.suse.com/security/cve/CVE-2019-0136",
            },
            {
               category: "external",
               summary: "SUSE Bug 1193157 for CVE-2019-0136",
               url: "https://bugzilla.suse.com/1193157",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199615 for CVE-2019-0136",
               url: "https://bugzilla.suse.com/1199615",
            },
            {
               category: "external",
               summary: "SUSE Bug 1199616 for CVE-2019-0136",
               url: "https://bugzilla.suse.com/1199616",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-04T08:27:50Z",
               details: "important",
            },
         ],
         title: "CVE-2019-0136",
      },
      {
         cve: "CVE-2020-3702",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
         ],
         notes: [
            {
               category: "general",
               text: "u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2020-3702",
               url: "https://www.suse.com/security/cve/CVE-2020-3702",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191193 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191193",
            },
            {
               category: "external",
               summary: "SUSE Bug 1191529 for CVE-2020-3702",
               url: "https://bugzilla.suse.com/1191529",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-04T08:27:50Z",
               details: "important",
            },
         ],
         title: "CVE-2020-3702",
      },
      {
         cve: "CVE-2021-23134",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-23134",
               url: "https://www.suse.com/security/cve/CVE-2021-23134",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186060 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186060",
            },
            {
               category: "external",
               summary: "SUSE Bug 1186061 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1186061",
            },
            {
               category: "external",
               summary: "SUSE Bug 1220739 for CVE-2021-23134",
               url: "https://bugzilla.suse.com/1220739",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-04T08:27:50Z",
               details: "important",
            },
         ],
         title: "CVE-2021-23134",
      },
      {
         cve: "CVE-2021-42739",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-42739",
            },
         ],
         notes: [
            {
               category: "general",
               text: "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
               "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-42739",
               url: "https://www.suse.com/security/cve/CVE-2021-42739",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184673 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1184673",
            },
            {
               category: "external",
               summary: "SUSE Bug 1192036 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1192036",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196722 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1196722",
            },
            {
               category: "external",
               summary: "SUSE Bug 1196914 for CVE-2021-42739",
               url: "https://bugzilla.suse.com/1196914",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 8.4,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.1",
               },
               products: [
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le",
                  "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2022-02-04T08:27:50Z",
               details: "important",
            },
         ],
         title: "CVE-2021-42739",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.