Comment # 7 on bug 1154972 from
SUSE-SU-2022:4351-1: An update that solves two vulnerabilities, contains one
feature and has 22 fixes is now available.

Category: security (important)
Bug References:
1089025,1097996,1122675,1125243,1126055,1126058,1127932,1129757,1129889,1131512,1136584,1137477,1138165,1138977,1140697,1142518,1142662,1144211,1154972,1155953,1156501,1160446,1166537,1173926
CVE References: CVE-2019-3681,CVE-2019-3685
JIRA References: OBS-203
Sources used:
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):   
osc-0.182.0-15.12.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: