Comment # 194 on bug 1027519 from
SUSE-SU-2021:3852-1: An update that fixes 7 vulnerabilities is now available.

Category: security (moderate)
Bug References: 1027519,1191363,1191510,1192554,1192557,1192559
CVE References:
CVE-2021-28702,CVE-2021-28704,CVE-2021-28705,CVE-2021-28706,CVE-2021-28707,CVE-2021-28708,CVE-2021-28709
JIRA References: 
Sources used:
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):   
xen-4.12.4_16-3.55.1
SUSE Linux Enterprise Server 12-SP5 (src):    xen-4.12.4_16-3.55.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: