Comment # 35 on bug 1082387 from
SUSE-SU-2019:1550-1: An update that solves 28 vulnerabilities and has 318 fixes
is now available.

Category: security (important)
Bug References:
1012382,1050242,1050549,1051510,1052904,1053043,1055117,1055121,1055186,1056787,1058115,1061840,1063638,1064802,1065600,1065729,1066129,1068546,1070872,1071995,1075020,1082387,1082555,1083647,1085535,1085536,1086657,1088804,1093389,1097583,1097584,1097585,1097586,1097587,1097588,1099658,1103186,1103259,1103992,1104353,1104427,1106011,1106284,1108193,1108838,1108937,1110946,1111331,1111666,1111696,1112063,1112128,1112178,1113722,1113956,1114279,1114427,1114542,1114638,1115688,1117114,1117158,1117561,1118139,1119680,1119843,1120091,1120318,1120423,1120566,1120843,1120902,1122767,1122776,1123454,1123663,1124503,1124839,1126206,1126356,1126704,1127175,1127371,1127374,1127616,1128052,1128415,1128544,1128904,1128971,1128979,1129138,1129273,1129497,1129693,1129770,1129845,1130195,1130425,1130527,1130567,1130579,1130699,1130937,1130972,1131326,1131427,1131438,1131451,1131467,1131488,1131530,1131565,1131574,1131587,1131659,1131673,1131847,1131848,1131851,1131900,1131934,1131935,1132044,113221
 9,1132226,1132227,1132365,1132368,1132369,1132370,1132372,1132373,1132384,1132397,1132402,1132403,1132404,1132405,1132407,1132411,1132412,1132413,1132414,1132426,1132527,1132531,1132555,1132558,1132561,1132562,1132563,1132564,1132570,1132571,1132572,1132589,1132618,1132673,1132681,1132726,1132828,1132894,1132943,1132982,1133005,1133016,1133094,1133095,1133115,1133149,1133176,1133188,1133190,1133320,1133486,1133529,1133547,1133584,1133593,1133612,1133616,1133667,1133668,1133672,1133674,1133675,1133698,1133702,1133731,1133769,1133772,1133774,1133778,1133779,1133780,1133825,1133850,1133851,1133852,1133897,1134090,1134160,1134162,1134199,1134200,1134201,1134202,1134203,1134204,1134205,1134223,1134354,1134393,1134397,1134459,1134460,1134461,1134597,1134600,1134607,1134618,1134651,1134671,1134760,1134806,1134810,1134813,1134848,1134936,1134945,1134946,1134947,1134948,1134949,1134950,1134951,1134952,1134953,1134972,1134974,1134975,1134980,1134981,1134983,1134987,1134989,1134990,1134994,113
 4995,1134998,1134999,1135006,1135007,1135008,1135018,1135021,1135024,1135026,1135027,1135028,1135029,1135031,1135033,1135034,1135035,1135036,1135037,1135038,1135039,1135041,1135042,1135044,1135045,1135046,1135047,1135049,1135051,1135052,1135053,1135055,1135056,1135058,1135100,1135120,1135278,1135281,1135309,1135312,1135314,1135315,1135316,1135320,1135323,1135330,1135492,1135542,1135556,1135603,1135642,1135661,1135758,1136188,1136206,1136215,1136345,1136347,1136348,1136353,1136424,1136428,1136430,1136432,1136434,1136435,1136438,1136439,1136456,1136460,1136461,1136469,1136477,1136478,1136498,1136573,1136586,1136881,1136935,1136990,1137151,1137152,1137153,1137162,1137201,1137224,1137232,1137233,1137236,1137372,1137429,1137444,1137586,1137739,1137752,1138291,1138293
CVE References:
CVE-2017-5753,CVE-2018-12126,CVE-2018-12127,CVE-2018-12130,CVE-2018-16880,CVE-2018-7191,CVE-2019-10124,CVE-2019-11085,CVE-2019-11091,CVE-2019-11477,CVE-2019-11478,CVE-2019-11479,CVE-2019-11486,CVE-2019-11487,CVE-2019-11811,CVE-2019-11815,CVE-2019-11833,CVE-2019-11884,CVE-2019-12382,CVE-2019-12818,CVE-2019-12819,CVE-2019-3846,CVE-2019-3882,CVE-2019-5489,CVE-2019-8564,CVE-2019-9003,CVE-2019-9500,CVE-2019-9503
Sources used:
SUSE Linux Enterprise Workstation Extension 15-SP1 (src):   
kernel-default-4.12.14-197.4.1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
(src):    dtb-aarch64-4.12.14-197.4.1, kernel-debug-4.12.14-197.4.1,
kernel-default-4.12.14-197.4.1, kernel-docs-4.12.14-197.4.1,
kernel-kvmsmall-4.12.14-197.4.1, kernel-obs-qa-4.12.14-197.4.1,
kernel-source-4.12.14-197.4.1, kernel-vanilla-4.12.14-197.4.1,
kernel-zfcpdump-4.12.14-197.4.1
SUSE Linux Enterprise Module for Live Patching 15-SP1 (src):   
kernel-default-4.12.14-197.4.1, kernel-livepatch-SLE15-SP1_Update_1-1-3.3.1
SUSE Linux Enterprise Module for Legacy Software 15-SP1 (src):   
kernel-default-4.12.14-197.4.1
SUSE Linux Enterprise Module for Development Tools 15-SP1 (src):   
kernel-docs-4.12.14-197.4.1, kernel-obs-build-4.12.14-197.4.1,
kernel-source-4.12.14-197.4.1, kernel-syms-4.12.14-197.4.1
SUSE Linux Enterprise Module for Basesystem 15-SP1 (src):   
kernel-default-4.12.14-197.4.1, kernel-source-4.12.14-197.4.1,
kernel-zfcpdump-4.12.14-197.4.1
SUSE Linux Enterprise High Availability 15-SP1 (src):   
kernel-default-4.12.14-197.4.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: