[SUSE-SU-2018:4195-1] Security update for the Linux Kernel (Live Patch 35 for SLE 12)

Severity Important
Affected Packages 12
CVEs 2
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_133-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_133-xen < 7-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_133-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_133-default < 7-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_128-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_128-xen < 8-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_128-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_128-default < 8-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_125-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_125-xen < 10-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_125-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_125-default < 10-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_122-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_122-xen < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_122-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_122-default < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_119-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_119-xen < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_119-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_119-default < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_111-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_111-xen < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_111-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_111-default < 11-2.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...