Comment # 19 on bug 1201725 from
SUSE-SU-2022:3293-1: An update that solves 23 vulnerabilities, contains 5
features and has 88 fixes is now available.

Category: security (important)
Bug References:
1023051,1032323,1065729,1156395,1190497,1194592,1194869,1194904,1195480,1195917,1196616,1197158,1197391,1197755,1197756,1197757,1197763,1198410,1198971,1199086,1199364,1199670,1200313,1200431,1200465,1200544,1200845,1200868,1200869,1200870,1200871,1200872,1200873,1201019,1201308,1201427,1201442,1201455,1201489,1201610,1201675,1201725,1201768,1201940,1201956,1201958,1202096,1202097,1202113,1202131,1202154,1202262,1202265,1202312,1202346,1202347,1202385,1202393,1202447,1202471,1202558,1202564,1202623,1202636,1202672,1202681,1202710,1202711,1202712,1202713,1202715,1202716,1202757,1202758,1202759,1202761,1202762,1202763,1202764,1202765,1202766,1202767,1202768,1202769,1202770,1202771,1202773,1202774,1202775,1202776,1202778,1202779,1202780,1202781,1202782,1202783,1202822,1202823,1202824,1202860,1202867,1202874,1202898,1203036,1203041,1203063,1203107,1203117,1203138,1203139,1203159
CVE References:
CVE-2016-3695,CVE-2020-36516,CVE-2021-33135,CVE-2021-4037,CVE-2022-20368,CVE-2022-20369,CVE-2022-2588,CVE-2022-2639,CVE-2022-2663,CVE-2022-28356,CVE-2022-28693,CVE-2022-2873,CVE-2022-2905,CVE-2022-2938,CVE-2022-2959,CVE-2022-2977,CVE-2022-3028,CVE-2022-3078,CVE-2022-32250,CVE-2022-36879,CVE-2022-36946,CVE-2022-39188,CVE-2022-39190
JIRA References: SLE-18130,SLE-19359,SLE-20183,SLE-23766,SLE-24572
Sources used:
openSUSE Leap 15.4 (src):    dtb-aarch64-5.14.21-150400.24.21.1,
kernel-64kb-5.14.21-150400.24.21.2, kernel-debug-5.14.21-150400.24.21.2,
kernel-default-5.14.21-150400.24.21.2,
kernel-default-base-5.14.21-150400.24.21.2.150400.24.7.2,
kernel-docs-5.14.21-150400.24.21.3, kernel-kvmsmall-5.14.21-150400.24.21.2,
kernel-obs-build-5.14.21-150400.24.21.2, kernel-obs-qa-5.14.21-150400.24.21.1,
kernel-source-5.14.21-150400.24.21.2, kernel-syms-5.14.21-150400.24.21.1,
kernel-zfcpdump-5.14.21-150400.24.21.2
SUSE Linux Enterprise Workstation Extension 15-SP4 (src):   
kernel-default-5.14.21-150400.24.21.2
SUSE Linux Enterprise Module for Live Patching 15-SP4 (src):   
kernel-default-5.14.21-150400.24.21.2,
kernel-livepatch-SLE15-SP4_Update_3-1-150400.9.3.2
SUSE Linux Enterprise Module for Legacy Software 15-SP4 (src):   
kernel-default-5.14.21-150400.24.21.2
SUSE Linux Enterprise Module for Development Tools 15-SP4 (src):   
kernel-docs-5.14.21-150400.24.21.3, kernel-obs-build-5.14.21-150400.24.21.2,
kernel-source-5.14.21-150400.24.21.2, kernel-syms-5.14.21-150400.24.21.1
SUSE Linux Enterprise Module for Basesystem 15-SP4 (src):   
kernel-64kb-5.14.21-150400.24.21.2, kernel-default-5.14.21-150400.24.21.2,
kernel-default-base-5.14.21-150400.24.21.2.150400.24.7.2,
kernel-source-5.14.21-150400.24.21.2, kernel-zfcpdump-5.14.21-150400.24.21.2
SUSE Linux Enterprise High Availability 15-SP4 (src):   
kernel-default-5.14.21-150400.24.21.2

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: