Comment # 167 on bug 1027519 from
SUSE-SU-2021:1028-1: An update that solves two vulnerabilities and has 6 fixes
is now available.

Category: security (important)
Bug References: 1027519,1177204,1179148,1180690,1181254,1181989,1182576,1183072
CVE References: CVE-2021-28687,CVE-2021-3308
JIRA References: 
Sources used:
SUSE MicroOS 5.0 (src):    xen-4.13.2_08-3.25.3
SUSE Linux Enterprise Module for Server Applications 15-SP2 (src):   
xen-4.13.2_08-3.25.3
SUSE Linux Enterprise Module for Basesystem 15-SP2 (src):   
xen-4.13.2_08-3.25.3

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: