Comment # 126 on bug 1175599 from
SUSE-SU-2020:2980-1: An update that solves 6 vulnerabilities and has 36 fixes
is now available.

Category: security (critical)
Bug References:
1065600,1065729,1155798,1165692,1168468,1171675,1171688,1174003,1174098,1175599,1175621,1175807,1176019,1176400,1176907,1176979,1177090,1177109,1177121,1177193,1177194,1177206,1177258,1177271,1177283,1177284,1177285,1177286,1177297,1177384,1177511,1177617,1177681,1177683,1177687,1177694,1177697,1177719,1177724,1177725,1177726,954532
CVE References:
CVE-2020-12351,CVE-2020-12352,CVE-2020-24490,CVE-2020-25641,CVE-2020-25643,CVE-2020-25645
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 15-SP2 (src):   
kernel-default-5.3.18-24.29.2
SUSE Linux Enterprise Module for Legacy Software 15-SP2 (src):   
kernel-default-5.3.18-24.29.2
SUSE Linux Enterprise Module for Development Tools 15-SP2 (src):   
kernel-docs-5.3.18-24.29.2, kernel-obs-build-5.3.18-24.29.2,
kernel-preempt-5.3.18-24.29.2, kernel-source-5.3.18-24.29.2,
kernel-syms-5.3.18-24.29.2
SUSE Linux Enterprise Module for Basesystem 15-SP2 (src):   
kernel-default-5.3.18-24.29.2, kernel-default-base-5.3.18-24.29.2.9.9.3,
kernel-preempt-5.3.18-24.29.2, kernel-source-5.3.18-24.29.2
SUSE Linux Enterprise High Availability 15-SP2 (src):   
kernel-default-5.3.18-24.29.2

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: