Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.


LinuxSecurity.com Feature Extras:

- Social engineering is the practice of learning and obtaining valuable information by exploiting human vulnerabilities. It is an art of deception that is considered to be vital for a penetration tester when there is a lack of information about the target that can be exploited.

- When you’re dealing with a security incident it’s essential you – and the rest of your team – not only have the skills they need to comprehensively deal with an issue, but also have a framework to support them as they approach it. This framework means they can focus purely on what they need to do, following a process that removes any vulnerabilities and threats in a proper way – so everyone who depends upon the software you protect can be confident that it’s secure and functioning properly.


  Debian: DSA-4006-1: mupdf security update (Oct 24)
 

Multiple vulnerabilities have been found in MuPDF, a PDF file viewer, which may result in denial of service or the execution of arbitrary code. CVE-2017-14685, CVE-2017-14686, and CVE-2017-14687

  Debian: DSA-4005-1: openjfx security update (Oct 20)
 

Two unspecified vulnerabilities were discovered in OpenJFX, a rich client application platform for Java. For the stable distribution (stretch), these problems have been fixed in

  Debian: DSA-4004-1: jackson-databind security update (Oct 20)
 

Liao Xinxi discovered that jackson-databind, a Java library used to parse JSON and other data formats, did not properly validate user input before attemtping deserialization. This allowed an attacker to perform code execution by providing maliciously crafted input.

  Debian: DSA-4003-1: libvirt security update (Oct 19)
 

Daniel P. Berrange reported that Libvirt, a virtualisation abstraction library, does not properly handle the default_tls_x509_verify (and related) parameters in qemu.conf when setting up TLS clients and servers in QEMU, resulting in TLS clients for character devices and disk devices

  Debian: DSA-4002-1: mysql-5.5 security update (Oct 19)
 

Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.58, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible

  Debian: DSA-4001-1: yadifa security update (Oct 19)
 

It was discovered that YADIFA, an authoritative DNS server, did not sufficiently check its input. This allowed a remote attacker to cause a denial-of-service by forcing the daemon to enter an infinite loop.

 
  Fedora 25: cacti Security Update (Oct 26)
 

- Update to 1.1.26 - CVE-2017-15194 Release notes:

  Fedora 25: SDL2 Security Update (Oct 26)
 

Fix CVE-2017-2888

  Fedora 26: cacti Security Update (Oct 26)
 

- Update to 1.1.26 - CVE-2017-15194 Release notes:

  Fedora 26: mingw-poppler Security Update (Oct 25)
 

This update fixes the following security vulnerabilities: - CVE-2017-14517 - CVE-2017-14518 - CVE-2017-14519 - CVE-2017-14617 - CVE-2017-14926 - CVE-2017-14927 - CVE-2017-14928 - CVE-2017-14929 - CVE-2017-14975 and CVE-2017-14976 - CVE-2017-14977

  Fedora 26: thunderbird Security Update (Oct 25)
 

For changes see: https://www.thunderbird.net/en-US/thunderbird/52.4.0/releasenotes/

  Fedora 26: kernel Security Update (Oct 25)
 

The 4.13.8 update contains a number of important fixes across the tree. ---- The 4.13.6 stable kernel update contains a number of important fixes across the tree.

  Fedora 26: nodejs-forwarded Security Update (Oct 25)
 

Update to upstream 0.1.2 release for security issue

  Fedora 26: procmail Security Update (Oct 25)
 

This is security update fixing possible buffer overflow in loadbuf function.

  Fedora 26: libXfont Security Update (Oct 25)
 

Security fix for CVE-2017-13720 and CVE-2017-13722

  Fedora 26: tnef Security Update (Oct 25)
 

Update to 1.4.15. Fixes CVE-2017-8911

  Fedora 26: libXfont2 Security Update (Oct 25)
 

libXfont 2.0.2

  Fedora 25: procmail Security Update (Oct 25)
 

This is security update fixing possible buffer overflow in loadbuf function.

  Fedora 25: libXfont Security Update (Oct 25)
 

Security fix for CVE-2017-13720 and CVE-2017-13722

  Fedora 25: tnef Security Update (Oct 25)
 

Update to 1.4.15. Fixes CVE-2017-8911

  Fedora 25: mingw-poppler Security Update (Oct 25)
 

This update fixes the following security vulnerabilities: - CVE-2017-14517 - CVE-2017-14518 - CVE-2017-14519 - CVE-2017-14617 - CVE-2017-14926 - CVE-2017-14927 - CVE-2017-14928 - CVE-2017-14929 - CVE-2017-14975 and CVE-2017-14976 - CVE-2017-14977

  Fedora 25: kernel Security Update (Oct 25)
 

The 4.13.8 update contains a number of important fixes across the tree. ---- The 4.13.6 stable kernel update contains a number of important fixes across the tree.

  Fedora 25: nodejs-forwarded Security Update (Oct 25)
 

Update to upstream 0.1.2 release for security issue

  Fedora 27: glibc Security Update (Oct 24)
 

This update adds support for the IBM858 codepage (RHBZ#1416405). It moves the `nss_compat` NSS service module to the main glibc package (RHBZ#1400538). As a security hardening measure, stdio streams are no longer flushed on process abort/assertion failure (RHBZ#1498880). `/var/db/Makefile` is now included in the `nss_db` package (RHBZ#1498900). Fixes installation related failures for IBM

  Fedora 27: SDL2 Security Update (Oct 24)
 

Fix CVE-2017-2888

  Fedora 27: sssd Security Update (Oct 24)
 

Security fix for [CVE-2017-12173]

  Fedora 27: dnsmasq Security Update (Oct 24)
 

CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494 CVE-2017-14495 CVE-2017-14496

  Fedora 27: kernel Security Update (Oct 24)
 

The 4.13.8 update contains a number of important fixes across the tree. ---- The 4.13.6 stable update contains a number of important fixes across the tree.

  Fedora 25: dnsmasq Security Update (Oct 23)
 

CVE-2017-14491 CVE-2017-14492 CVE-2017-14493 CVE-2017-14494 CVE-2017-14495 CVE-2017-14496

  Fedora 25: check-mk Security Update (Oct 23)
 

Security fix for CVE-2017-1495

  Fedora 26: check-mk Security Update (Oct 23)
 

Security fix for CVE-2017-1495

  Fedora 25: ImageMagick Security Update (Oct 22)
 

6.9.9-19

  Fedora 25: rubygem-rmagick Security Update (Oct 22)
 

6.9.9-19

  Fedora 25: libwpd Security Update (Oct 22)
 

new upstream release ---- * heap overflow in libwpd

  Fedora 26: sssd Security Update (Oct 21)
 

Security fix for [CVE-2017-12173]

  Fedora 25: SDL2_image Security Update (Oct 19)
 

Fix CVE-2017-2887

  Fedora 26: SDL2_image Security Update (Oct 19)
 

Fix CVE-2017-2887

 
  (Oct 23)
 

Multiple vulnerabilities have been found in Dnsmasq, the worst of which may allow remote attackers to execute arbitrary code.

  (Oct 23)
 

Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code.

  (Oct 23)
 

Multiple vulnerabilities have been found in the PCRE Library, the worst of which may allow remote attackers to cause a Denial of Service condition. [More...]

  (Oct 23)
 

Multiple vulnerabilities have been found in Chromium and Google Chrome, the worst of which could result in the execution of arbitrary code.

  (Oct 23)
 

Multiple vulnerabilities have been found in Go, the worst of which may result in the execution of arbitrary commands.

  (Oct 22)
 

A vulnerability in Adobe Flash Player might allow remote attackers to execute arbitrary code.

  (Oct 22)
 

An integer overflow vulnerability in Kodi could result in remote execution of arbitrary code.

 
  RedHat: RHSA-2017-3075:01 Important: wget security update (Oct 26)
 

An update for wget is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability

  RedHat: RHSA-2017-3071:01 Moderate: ntp security update (Oct 26)
 

An update for ntp is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from

  RedHat: RHSA-2017-3047:01 Important: java-1.6.0-sun security update (Oct 24)
 

An update for java-1.6.0-sun is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,

  RedHat: RHSA-2017-3046:01 Important: java-1.7.0-oracle security update (Oct 24)
 

An update for java-1.7.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,

  RedHat: RHSA-2017-3018:01 Moderate: httpd24 security, bug fix, (Oct 24)
 

An update for httpd24, httpd24-curl, httpd24-httpd, httpd24-mod_auth_kerb, and httpd24-nghttp2 is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which

  RedHat: RHSA-2017-3005:01 Important: Red Hat CloudForms security, bug fix, (Oct 24)
 

An update is now available for CloudForms Management Engine 5.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability

  RedHat: RHSA-2017-3002:01 Moderate: rh-nodejs4-nodejs security and bug fix (Oct 23)
 

An update for rh-nodejs4, rh-nodejs4-node-gyp, and rh-nodejs4-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which

  RedHat: RHSA-2017-2999:01 Critical: java-1.8.0-oracle security update (Oct 23)
 

An update for java-1.8.0-oracle is now available for Oracle Java for Red Hat Enterprise Linux 6 and Oracle Java for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which

  RedHat: RHSA-2017-2998:01 Critical: java-1.8.0-openjdk security update (Oct 20)
 

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which

  RedHat: RHSA-2017-2997:01 Important: chromium-browser security update (Oct 20)
 

An update for chromium-browser is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score,

  RedHat: RHSA-2017-2972:01 Moderate: httpd security update (Oct 19)
 

An update for httpd is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from

  RedHat: RHSA-2017-2966:01 Moderate: ansible security, bug fix, (Oct 19)
 

An update for ansible is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which

  RedHat: RHSA-2017-2931:01 Important: kernel-rt security and bug fix update (Oct 19)
 

An update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability

  RedHat: RHSA-2017-2930:01 Important: kernel security and bug fix update (Oct 19)
 

An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability

  RedHat: RHSA-2017-2918:01 Important: kernel-rt security and bug fix update (Oct 19)
 

An update for kernel-rt is now available for Red Hat Enterprise MRG 2. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability

 
  Slackware: 2017-298-01: irssi Security Update (Oct 25)
 

New irssi packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.

  Slackware: 2017-297-01: curl Security Update (Oct 24)
 

New curl packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix a security issue.

 
  SuSE: 2017:2864-1: important: xen (Oct 27)
 

An update that solves 9 vulnerabilities and has two fixes An update that solves 9 vulnerabilities and has two fixes An update that solves 9 vulnerabilities and has two fixes is now available. is now available.

  SuSE: 2017:2856-1: important: xen (Oct 26)
 

An update that solves 8 vulnerabilities and has one errata An update that solves 8 vulnerabilities and has one errata An update that solves 8 vulnerabilities and has one errata is now available. is now available.

  openSUSE: 2017:2846-1: important: the Linux Kernel (Oct 25)
 

An update that solves three vulnerabilities and has 60 An update that solves three vulnerabilities and has 60 An update that solves three vulnerabilities and has 60 fixes is now available. fixes is now available.

  SuSE: 2017:2839-1: important: openvpn (Oct 24)
 

An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available.

  SuSE: 2017:2838-1: important: openvpn (Oct 24)
 

An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one errata is now available. errata is now available.

  openSUSE: 2017:2821-1: important: xen (Oct 21)
 

An update that solves 8 vulnerabilities and has three fixes An update that solves 8 vulnerabilities and has three fixes An update that solves 8 vulnerabilities and has three fixes is now available. is now available.

  SuSE: 2017:2816-1: important: Linux Kernel Live Patch 12 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2815-1: important: xen (Oct 20)
 

An update that solves 8 vulnerabilities and has one errata An update that solves 8 vulnerabilities and has one errata An update that solves 8 vulnerabilities and has one errata is now available. is now available.

  SuSE: 2017:2813-1: important: Linux Kernel Live Patch 13 for SLE 12 SP2 (Oct 20)
 

An update that fixes three vulnerabilities is now available. An update that fixes three vulnerabilities is now available. An update that fixes three vulnerabilities is now available.

  SuSE: 2017:2812-1: important: xen (Oct 20)
 

An update that fixes 8 vulnerabilities is now available. An update that fixes 8 vulnerabilities is now available. An update that fixes 8 vulnerabilities is now available.

  SuSE: 2017:2811-1: important: Linux Kernel Live Patch 4 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2809-1: important: Linux Kernel Live Patch 7 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2807-1: important: Linux Kernel Live Patch 6 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2805-1: important: Linux Kernel Live Patch 3 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2806-1: important: Linux Kernel Live Patch 11 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2804-1: important: Linux Kernel Live Patch 9 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2802-1: important: Linux Kernel Live Patch 1 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2803-1: important: Linux Kernel Live Patch 2 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2801-1: important: Linux Kernel Live Patch 0 for SLE 12 SP2 (Oct 20)
 

An update that fixes three vulnerabilities is now available. An update that fixes three vulnerabilities is now available. An update that fixes three vulnerabilities is now available.

  SuSE: 2017:2800-1: important: Linux Kernel Live Patch 10 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2798-1: important: Linux Kernel Live Patch 5 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2799-1: important: Linux Kernel Live Patch 8 for SLE 12 SP2 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2797-1: important: Linux Kernel Live Patch 18 for SLE 12 SP1 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2796-1: important: Linux Kernel Live Patch 20 for SLE 12 SP1 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2794-1: important: Linux Kernel Live Patch 1 for SLE 12 SP3 (Oct 20)
 

An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available.

  SuSE: 2017:2793-1: important: Linux Kernel Live Patch 17 for SLE 12 SP1 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2792-1: important: Linux Kernel Live Patch 19 for SLE 12 SP1 (Oct 20)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2791-1: important: Linux Kernel Live Patch 21 for SLE 12 SP1 (Oct 20)
 

An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one errata is now available. errata is now available.

  SuSE: 2017:2790-1: important: Linux Kernel Live Patch 14 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2788-1: important: Linux Kernel Live Patch 16 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2787-1: important: Linux Kernel Live Patch 15 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2786-1: important: Linux Kernel Live Patch 11 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2785-1: important: Linux Kernel Live Patch 8 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2784-1: important: Linux Kernel Live Patch 18 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2783-1: important: Linux Kernel Live Patch 12 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2782-1: important: Linux Kernel Live Patch 13 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2781-1: important: Linux Kernel Live Patch 24 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2780-1: important: Linux Kernel Live Patch 21 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2779-1: important: Linux Kernel Live Patch 10 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2778-1: important: Linux Kernel Live Patch 9 for SLE 12 SP1 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2777-1: important: Linux Kernel Live Patch 17 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2776-1: important: Linux Kernel Live Patch 16 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2775-1: important: Linux Kernel Live Patch 27 for SLE 12 (Oct 19)
 

An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one An update that solves four vulnerabilities and has one errata is now available. errata is now available.

  SuSE: 2017:2774-1: important: Linux Kernel Live Patch 25 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2773-1: important: Linux Kernel Live Patch 26 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2772-1: important: Linux Kernel Live Patch 22 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2771-1: important: Linux Kernel Live Patch 19 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2770-1: important: Linux Kernel Live Patch 23 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  SuSE: 2017:2769-1: important: Linux Kernel Live Patch 20 for SLE 12 (Oct 19)
 

An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available. An update that fixes two vulnerabilities is now available.

  openSUSE: 2017:2757-1: important: git (Oct 19)
 

An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available. An update that fixes one vulnerability is now available.