Comment # 8 on bug 1146938 from
SUSE-SU-2019:2412-1: An update that solves 40 vulnerabilities and has 184 fixes
is now available.

Category: security (important)
Bug References:
1047238,1050911,1051510,1054914,1055117,1056686,1060662,1061840,1061843,1064597,1064701,1065600,1065729,1066369,1071009,1071306,1078248,1082555,1085030,1085536,1085539,1086103,1087092,1090734,1091171,1093205,1102097,1104902,1106061,1106284,1106434,1108382,1112178,1112894,1112899,1112902,1112903,1112905,1112906,1112907,1113722,1114279,1114542,1118689,1119086,1120876,1120902,1120937,1123105,1123959,1124370,1129424,1129519,1129664,1131107,1131281,1131565,1133021,1134291,1134881,1134882,1135219,1135642,1135897,1136261,1137069,1137884,1138539,1139020,1139021,1139101,1139500,1140012,1140426,1140487,1141013,1141450,1141543,1141554,1142019,1142076,1142109,1142117,1142118,1142119,1142496,1142541,1142635,1142685,1142701,1142857,1143300,1143466,1143765,1143841,1143843,1144123,1144333,1144474,1144518,1144718,1144813,1144880,1144886,1144912,1144920,1144979,1145010,1145024,1145051,1145059,1145189,1145235,1145300,1145302,1145388,1145389,1145390,1145391,1145392,1145393,1145394,1145395,1145396,114539
 7,1145408,1145409,1145661,1145678,1145687,1145920,1145922,1145934,1145937,1145940,1145941,1145942,1146074,1146084,1146163,1146285,1146346,1146351,1146352,1146361,1146368,1146376,1146378,1146381,1146391,1146399,1146413,1146425,1146516,1146519,1146524,1146526,1146529,1146531,1146543,1146547,1146550,1146575,1146589,1146678,1146938,1148031,1148032,1148033,1148034,1148035,1148093,1148133,1148192,1148196,1148198,1148202,1148303,1148363,1148379,1148394,1148527,1148574,1148616,1148617,1148619,1148698,1148859,1148868,1149053,1149083,1149104,1149105,1149106,1149197,1149214,1149224,1149325,1149376,1149413,1149418,1149424,1149522,1149527,1149539,1149552,1149591,1149602,1149612,1149626,1149652,1149713,1149940,1149959,1149963,1149976,1150025,1150033,1150112,1150562,1150727,1150860,1150861,1150933
CVE References:
CVE-2017-18551,CVE-2018-20976,CVE-2018-21008,CVE-2019-10207,CVE-2019-14814,CVE-2019-14815,CVE-2019-14816,CVE-2019-14835,CVE-2019-15030,CVE-2019-15031,CVE-2019-15090,CVE-2019-15098,CVE-2019-15099,CVE-2019-15117,CVE-2019-15118,CVE-2019-15211,CVE-2019-15212,CVE-2019-15214,CVE-2019-15215,CVE-2019-15216,CVE-2019-15217,CVE-2019-15218,CVE-2019-15219,CVE-2019-15220,CVE-2019-15221,CVE-2019-15222,CVE-2019-15239,CVE-2019-15290,CVE-2019-15292,CVE-2019-15538,CVE-2019-15666,CVE-2019-15902,CVE-2019-15917,CVE-2019-15919,CVE-2019-15920,CVE-2019-15921,CVE-2019-15924,CVE-2019-15926,CVE-2019-15927,CVE-2019-9456
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP4 (src):   
kernel-default-4.12.14-95.32.1
SUSE Linux Enterprise Software Development Kit 12-SP4 (src):   
kernel-docs-4.12.14-95.32.1, kernel-obs-build-4.12.14-95.32.1
SUSE Linux Enterprise Server 12-SP4 (src):    kernel-default-4.12.14-95.32.1,
kernel-source-4.12.14-95.32.1, kernel-syms-4.12.14-95.32.1
SUSE Linux Enterprise High Availability 12-SP4 (src):   
kernel-default-4.12.14-95.32.1
SUSE Linux Enterprise Desktop 12-SP4 (src):    kernel-default-4.12.14-95.32.1,
kernel-source-4.12.14-95.32.1, kernel-syms-4.12.14-95.32.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: