Comment # 43 on bug 1161674 from
SUSE-SU-2020:0584-1: An update that solves 43 vulnerabilities and has 163 fixes
is now available.

Category: security (important)
Bug References:
1046303,1050244,1051510,1051858,1061840,1065600,1065729,1071995,1083647,1085030,1086301,1086313,1086314,1088810,1090888,1104427,1105392,1111666,1112178,1112504,1114279,1115026,1118338,1120853,1123328,1127371,1133021,1133147,1134973,1140025,1141054,1142095,1143959,1144333,1146519,1146544,1151548,1151910,1151927,1152631,1153917,1154243,1155331,1155334,1155689,1156259,1156286,1156462,1157155,1157157,1157169,1157303,1157424,1157692,1157853,1157908,1157966,1158013,1158021,1158026,1158094,1158132,1158381,1158394,1158398,1158407,1158410,1158413,1158417,1158427,1158445,1158533,1158637,1158638,1158639,1158640,1158641,1158643,1158644,1158645,1158646,1158647,1158649,1158651,1158652,1158819,1158823,1158824,1158827,1158834,1158893,1158900,1158903,1158904,1158954,1159024,1159028,1159271,1159297,1159394,1159483,1159484,1159569,1159588,1159841,1159908,1159909,1159910,1159911,1159955,1160195,1160210,1160211,1160218,1160433,1160442,1160476,1160560,1160755,1160756,1160784,1160787,1160802,1160803,116080
 4,1160917,1160966,1160979,1161087,1161360,1161514,1161518,1161522,1161523,1161549,1161552,1161674,1161702,1161875,1161907,1161931,1161933,1161934,1161935,1161936,1161937,1162028,1162067,1162109,1162139,1162557,1162617,1162618,1162619,1162623,1162928,1162943,1163383,1163384,1163762,1163774,1163836,1163840,1163841,1163842,1163843,1163844,1163845,1163846,1163849,1163850,1163851,1163852,1163853,1163855,1163856,1163857,1163858,1163859,1163860,1163861,1163862,1163863,1163867,1163869,1163880,1163971,1164069,1164098,1164115,1164314,1164315,1164388,1164471,1164632,1164705,1164712,1164727,1164728,1164729,1164730,1164731,1164732,1164733,1164734,1164735
CVE References:
CVE-2019-14615,CVE-2019-14896,CVE-2019-14897,CVE-2019-15213,CVE-2019-16994,CVE-2019-18808,CVE-2019-19036,CVE-2019-19045,CVE-2019-19051,CVE-2019-19054,CVE-2019-19066,CVE-2019-19318,CVE-2019-19319,CVE-2019-19332,CVE-2019-19338,CVE-2019-19447,CVE-2019-19523,CVE-2019-19524,CVE-2019-19525,CVE-2019-19526,CVE-2019-19527,CVE-2019-19528,CVE-2019-19529,CVE-2019-19530,CVE-2019-19531,CVE-2019-19532,CVE-2019-19533,CVE-2019-19534,CVE-2019-19535,CVE-2019-19536,CVE-2019-19537,CVE-2019-19543,CVE-2019-19767,CVE-2019-19965,CVE-2019-19966,CVE-2019-20054,CVE-2019-20095,CVE-2019-20096,CVE-2020-2732,CVE-2020-7053,CVE-2020-8428,CVE-2020-8648,CVE-2020-8992
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP4 (src):   
kernel-default-4.12.14-95.48.1
SUSE Linux Enterprise Software Development Kit 12-SP4 (src):   
kernel-docs-4.12.14-95.48.1, kernel-obs-build-4.12.14-95.48.1
SUSE Linux Enterprise Server 12-SP4 (src):    kernel-default-4.12.14-95.48.1,
kernel-source-4.12.14-95.48.1, kernel-syms-4.12.14-95.48.1
SUSE Linux Enterprise Live Patching 12-SP4 (src):   
kernel-default-4.12.14-95.48.1, kgraft-patch-SLE12-SP4_Update_12-1-6.3.1
SUSE Linux Enterprise High Availability 12-SP4 (src):   
kernel-default-4.12.14-95.48.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: