Comment # 26 on bug 1114385 from
SUSE-SU-2019:0224-1: An update that solves 13 vulnerabilities and has 253 fixes
is now available.

Category: security (important)
Bug References:
1024718,1046299,1050242,1050244,1051510,1055120,1055121,1055186,1058115,1060463,1061840,1065600,1065729,1068273,1078248,1079935,1082387,1082555,1082653,1083647,1085535,1086196,1086282,1086283,1086423,1087978,1088386,1089350,1090888,1091405,1091800,1094244,1097593,1097755,1100132,1102875,1102877,1102879,1102882,1102896,1103257,1103356,1103925,1104124,1104353,1104427,1104824,1104967,1105168,1105428,1106105,1106110,1106237,1106240,1106615,1106913,1107256,1107385,1107866,1108270,1108468,1109272,1109772,1109806,1110006,1110558,1110998,1111040,1111062,1111174,1111183,1111188,1111469,1111696,1111795,1111809,1111921,1112878,1112963,1113295,1113408,1113412,1113501,1113667,1113677,1113722,1113751,1113769,1113780,1113972,1114015,1114178,1114279,1114385,1114576,1114577,1114578,1114579,1114580,1114581,1114582,1114583,1114584,1114585,1114839,1114871,1115074,1115269,1115431,1115433,1115440,1115567,1115709,1115976,1116040,1116183,1116336,1116692,1116693,1116698,1116699,1116700,1116701,1116803,111684
 1,1116862,1116863,1116876,1116877,1116878,1116891,1116895,1116899,1116950,1117115,1117162,1117165,1117168,1117172,1117174,1117181,1117184,1117186,1117188,1117189,1117349,1117561,1117656,1117788,1117789,1117790,1117791,1117792,1117794,1117795,1117796,1117798,1117799,1117801,1117802,1117803,1117804,1117805,1117806,1117807,1117808,1117815,1117816,1117817,1117818,1117819,1117820,1117821,1117822,1117953,1118102,1118136,1118137,1118138,1118140,1118152,1118215,1118316,1118319,1118428,1118484,1118505,1118752,1118760,1118761,1118762,1118766,1118767,1118768,1118769,1118771,1118772,1118773,1118774,1118775,1118798,1118809,1118962,1119017,1119086,1119212,1119322,1119410,1119714,1119749,1119804,1119946,1119962,1119968,1120036,1120046,1120053,1120054,1120055,1120058,1120088,1120092,1120094,1120096,1120097,1120173,1120214,1120223,1120228,1120230,1120232,1120234,1120235,1120238,1120594,1120598,1120600,1120601,1120602,1120603,1120604,1120606,1120612,1120613,1120614,1120615,1120616,1120617,1120618,112
 0620,1120621,1120632,1120633,1120743,1120954,1121017,1121058,1121263,1121273,1121477,1121483,1121599,1121621,1121714,1121715,1121973
CVE References:
CVE-2018-12232,CVE-2018-14625,CVE-2018-16862,CVE-2018-16884,CVE-2018-18281,CVE-2018-18397,CVE-2018-18710,CVE-2018-19407,CVE-2018-19824,CVE-2018-19854,CVE-2018-19985,CVE-2018-20169,CVE-2018-9568
Sources used:
SUSE Linux Enterprise Workstation Extension 15 (src):   
kernel-default-4.12.14-25.28.1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): 
  kernel-default-4.12.14-25.28.1, kernel-docs-4.12.14-25.28.1,
kernel-obs-qa-4.12.14-25.28.1
SUSE Linux Enterprise Module for Legacy Software 15 (src):   
kernel-default-4.12.14-25.28.1
SUSE Linux Enterprise Module for Development Tools 15 (src):   
kernel-docs-4.12.14-25.28.1, kernel-obs-build-4.12.14-25.28.1,
kernel-source-4.12.14-25.28.1, kernel-syms-4.12.14-25.28.1,
kernel-vanilla-4.12.14-25.28.1
SUSE Linux Enterprise Module for Basesystem 15 (src):   
kernel-default-4.12.14-25.28.1, kernel-source-4.12.14-25.28.1,
kernel-zfcpdump-4.12.14-25.28.1
SUSE Linux Enterprise High Availability 15 (src):   
kernel-default-4.12.14-25.28.1


You are receiving this mail because: