Comment # 7 on bug 1198744 from
SUSE-SU-2022:15038-1: An update that solves one vulnerability and has 6 fixes
is now available.

Category: security (moderate)
Bug References: 1195895,1197288,1198489,1198744,1199372,1200566,1201082
CVE References: CVE-2022-22967
JIRA References: 
Sources used:

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: