Comment # 26 on bug 1198106 from
SUSE-SU-2022:1925-1: An update that solves two vulnerabilities and has two
fixes is now available.

Category: security (moderate)
Bug References: 1080985,1111572,1142041,1198106
CVE References: CVE-2018-6952,CVE-2019-13636
JIRA References: 
Sources used:
openSUSE Leap 15.4 (src):    patch-2.7.6-150000.5.3.1
openSUSE Leap 15.3 (src):    patch-2.7.6-150000.5.3.1
SUSE Linux Enterprise Module for Basesystem 15-SP4 (src):   
patch-2.7.6-150000.5.3.1
SUSE Linux Enterprise Module for Basesystem 15-SP3 (src):   
patch-2.7.6-150000.5.3.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: