Vulnerability Name:

CVE-2020-36158 (CCN-194215)

Assigned:2020-12-08
Published:2020-12-08
Updated:2023-07-28
Summary:
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Adjacent
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.7 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-36158

Source: XF
Type: UNKNOWN
linux-kernel-cve202036158-code-exec(194215)

Source: cve@mitre.org
Type: Patch, Vendor Advisory
cve@mitre.org

Source: CCN
Type: Linux Kernel GIT Repository
mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start

Source: cve@mitre.org
Type: Patch, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Patch, Vendor Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Patch, Vendor Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Third Party Advisory
cve@mitre.org

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::nfv:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::realtime:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7698
    P
    libwireshark15-3.6.13-150000.3.89.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7702
    P
    libxml2-2-2.10.3-150500.3.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7576
    P
    libblkid-devel-2.37.4-150500.7.16 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:52003
    P
    Security update for libksba (Moderate)
    2023-01-09
    oval:org.opensuse.security:def:665
    P
    Security update for samba (Moderate)
    2022-08-03
    oval:org.opensuse.security:def:3232
    P
    libplist3-1.12-20.3.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3567
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3398
    P
    wpa_supplicant-2.6-15.10.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3381
    P
    tboot-20190704_1.9.10-1.7 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3448
    P
    busybox-1.21.1-3.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3453
    P
    clamav-0.101.3-1.19 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95412
    P
    Security update for rubygem-rack (Critical)
    2022-06-27
    oval:org.opensuse.security:def:95078
    P
    reiserfs-kmp-default-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2960
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94493
    P
    apparmor-abstractions-3.0.4-150400.3.4 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95083
    P
    kernel-azure-5.14.21-150400.12.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94590
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94877
    P
    podman-3.4.4-150400.2.14 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95197
    P
    kernel-default-extra-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95028
    P
    kernel-docs-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95196
    P
    imobiledevice-tools-1.3.0+git.20210921-150400.1.15 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:89
    P
    kernel-64kb-5.3.18-57.3 on GA media (Moderate)
    2022-06-13
    oval:org.opensuse.security:def:102349
    P
    Security update for the Linux Kernel (Important)
    2022-04-13
    oval:org.opensuse.security:def:101590
    P
    Security update for the Linux Kernel (Important)
    2022-01-19
    oval:org.opensuse.security:def:102125
    P
    Security update for the Linux Kernel (Important)
    2022-01-11
    oval:com.redhat.rhsa:def:20214356
    P
    RHSA-2021:4356: kernel security, bug fix, and enhancement update (Moderate)
    2021-11-09
    oval:com.redhat.rhsa:def:20214140
    P
    RHSA-2021:4140: kernel-rt security and bug fix update (Moderate)
    2021-11-09
    oval:org.opensuse.security:def:5864
    P
    Security update for ghostscript (Critical)
    2021-09-21
    oval:org.opensuse.security:def:93419
    P
    (Important)
    2021-08-17
    oval:org.opensuse.security:def:4468
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 12 SP5) (Important)
    2021-08-17
    oval:org.opensuse.security:def:101909
    P
    Security update for the Linux Kernel (Important)
    2021-08-14
    oval:org.opensuse.security:def:63102
    P
    reiserfs-kmp-default-5.3.18-57.3 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63125
    P
    kernel-azure-5.3.18-36.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:2013
    P
    reiserfs-kmp-default-5.3.18-57.3 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:2036
    P
    kernel-azure-5.3.18-36.1 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:1018
    P
    kernel-64kb-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:72738
    P
    kernel-docs-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101277
    P
    kernel-docs-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1930
    P
    kernel-docs-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62107
    P
    kernel-64kb-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101206
    P
    libmp3lame-devel-3.100-1.33 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63019
    P
    kernel-docs-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:71848
    P
    kernel-64kb-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:100865
    P
    kernel-64kb-5.3.18-57.3 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:4423
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP5) (Important)
    2021-06-18
    oval:org.opensuse.security:def:102284
    P
    Security update for graphviz (Critical)
    2021-05-19
    oval:org.opensuse.security:def:45867
    P
    Security update for the Linux Kernel (Important)
    2021-02-16
    oval:org.opensuse.security:def:41437
    P
    Security update for the Linux Kernel (Important)
    2021-02-16
    oval:org.opensuse.security:def:86190
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:32255
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:31726
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:57162
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:51729
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:19521
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:84261
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:58078
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:57549
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:23741
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:85803
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:84719
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:31339
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:86719
    P
    Security update for the Linux Kernel (Important)
    2021-02-12
    oval:org.opensuse.security:def:20324
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:125331
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:125103
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:6727
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:10198
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:59585
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:89240
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:29466
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:69584
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:19455
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:83228
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:82140
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:97214
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:125648
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:55844
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:54756
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:59843
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:89498
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:51159
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:70338
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:8697
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:82673
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:81098
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:88241
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:67816
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:126816
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:33762
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:23171
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:55289
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:21406
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:8263
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:4731
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:19571
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:9444
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:30021
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:88558
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:28933
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:127213
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:24015
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:34020
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:21843
    P
    Security update for the Linux Kernel (Important)
    2021-02-11
    oval:org.opensuse.security:def:97198
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105186
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:28929
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51153
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57156
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:67809
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95767
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97191
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105179
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23734
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6997
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:55842
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68294
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85786
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98491
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97183
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23168
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:54754
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68287
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91531
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:83223
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118071
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109145
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20559
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31322
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51723
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68088
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91524
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:82135
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102479
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97202
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20552
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7200
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51157
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58062
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68075
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95771
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86711
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97195
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105183
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20316
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7001
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57152
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95764
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85796
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98495
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125323
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97187
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105176
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23725
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32247
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6994
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:55839
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68291
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98488
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97180
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109149
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23165
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31332
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6719
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:54751
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68092
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91528
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102483
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118068
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109142
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20556
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30018
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7204
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51719
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58072
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68085
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91521
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102476
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97199
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:28930
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7197
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51154
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:67810
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95768
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86702
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97192
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105180
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20313
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23735
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6998
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85787
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98492
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125320
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97184
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23169
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32238
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68288
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:83224
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98479
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118072
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109146
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20560
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31323
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68089
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91525
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:82136
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102480
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118065
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97203
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20553
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30015
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7201
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58068
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68082
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86712
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:4532
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97196
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105184
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20317
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:28927
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7002
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57154
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:67807
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95765
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85797
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98496
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125324
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97188
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105177
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23731
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32248
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6995
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:55840
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68292
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98489
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97181
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109150
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23166
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31333
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6720
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:54752
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91529
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102484
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118069
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109143
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20557
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30019
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7205
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51721
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68086
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91522
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102477
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97200
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20549
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:28931
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7198
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51155
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95769
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86703
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97193
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105181
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20314
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6999
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57145
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85793
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98493
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125321
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97185
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32239
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6986
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68289
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:83225
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98486
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118073
    P
    Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109147
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31329
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68090
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91526
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:82137
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102481
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118066
    P
    Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97204
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20554
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30016
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7202
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51712
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58070
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68083
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86713
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97197
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105185
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20318
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:28928
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7003
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57155
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:67808
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95766
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125325
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97190
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105178
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23733
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32249
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6996
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:55841
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68293
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98490
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97182
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23167
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6721
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:54753
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68286
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91530
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:83222
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118070
    P
    Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109144
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20558
    P
    Security update for the Linux Kernel (Live Patch 5 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51722
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68087
    P
    Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91523
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:82134
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102478
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97201
    P
    Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20551
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7199
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51156
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58061
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95770
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:86709
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97194
    P
    Security update for the Linux Kernel (Live Patch 16 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105182
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20315
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7000
    P
    Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:57146
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:95763
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:85795
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98494
    P
    Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:125322
    P
    Security update for the Linux Kernel (Live Patch 15 for SLE 12 SP4) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97186
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:105169
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:23724
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:32245
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6993
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:55838
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68290
    P
    Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:83226
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:98487
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:109148
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:31331
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:6718
    P
    Security update for the Linux Kernel (Live Patch 21 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:54750
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68091
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91527
    P
    Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:82138
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:102482
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:118067
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:97205
    P
    Security update for the Linux Kernel (Live Patch 18 for SLE 15) (Important)
    2021-02-10
    oval:org.opensuse.security:def:20555
    P
    Security update for the Linux Kernel (Live Patch 8 for SLE 12 SP5) (Important)
    2021-02-10
    oval:org.opensuse.security:def:30017
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:7203
    P
    Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP2) (Important)
    2021-02-10
    oval:org.opensuse.security:def:51713
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:58071
    P
    Security update for the Linux Kernel (Live Patch 32 for SLE 12 SP3) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68084
    P
    Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:91514
    P
    Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP1) (Important)
    2021-02-10
    oval:org.opensuse.security:def:68665
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:108791
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:95908
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:34569
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:76021
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:66953
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:109287
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:102621
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:118373
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:97175
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:60392
    P
    Security update for the Linux Kernel (Important)
    2021-02-09
    oval:org.opensuse.security:def:87466
    P
    Security update for kernel-source (Important)
    2021-02-05
    oval:org.opensuse.security:def:33002
    P
    Security update for kernel-source (Important)
    2021-02-05
    oval:org.opensuse.security:def:111206
    P
    Security update for RT kernel (Moderate)
    2021-02-05
    oval:org.opensuse.security:def:58825
    P
    Security update for kernel-source (Important)
    2021-02-05
    oval:org.opensuse.security:def:97173
    P
    Recommended update for RT kernel (Low)
    2021-02-04
    oval:org.opensuse.security:def:110671
    P
    Security update for the Linux Kernel (Important)
    2021-01-16
    oval:org.opensuse.security:def:19602
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:4394
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:26037
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:34417
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:61070
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:20419
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:60240
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:35247
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:4270
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:5024
    P
    Security update for the Linux Kernel (Important)
    2021-01-15
    oval:org.opensuse.security:def:7070
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:70775
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:98819
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:74580
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:98372
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:96843
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:117938
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:108575
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:75805
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:67533
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:65512
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:104125
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:8353
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:98158
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:5397
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:96297
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:117387
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:90470
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:99910
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:74625
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:66737
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:95571
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:104916
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:109519
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:6879
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:10596
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:102853
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:96846
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:6422
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:91261
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:73443
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:65557
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:118615
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:104361
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:68159
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:117770
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:107872
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:90706
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:75554
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:95636
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:105062
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:109635
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:10635
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:64321
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:91869
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:102969
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:6444
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:97435
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:108950
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:91407
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:70736
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:73592
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:66486
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:119775
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:104848
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:98226
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:5648
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:117873
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:108256
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:67968
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:91193
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:67511
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:64470
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:111338
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:8313
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:97671
    P
    Security update for the Linux Kernel (Important)
    2021-01-14
    oval:org.opensuse.security:def:109015
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:96163
    P
    Security update for the Linux Kernel (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:109333
    P
    Security update for the Linux Kernel (Important)
    2021-01-13
    oval:org.opensuse.security:def:102667
    P
    Security update for the Linux Kernel (Important)
    2021-01-13
    oval:org.opensuse.security:def:118424
    P
    Security update for the Linux Kernel (Important)
    2021-01-13
    oval:org.opensuse.security:def:95954
    P
    Security update for the Linux Kernel (Important)
    2021-01-13
    oval:org.opensuse.security:def:68791
    P
    Security update for the Linux Kernel (Important)
    2021-01-13
    oval:org.opensuse.security:def:66496
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:104858
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:91203
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:105331
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:91676
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:98168
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:97346
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:5407
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:68787
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:98641
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    oval:org.opensuse.security:def:75564
    P
    Security update for the Linux Kernel (Important)
    2021-01-12
    BACK