Comment # 212 on bug 1027519 from
SUSE-SU-2022:3727-1: An update that solves two vulnerabilities and has four
fixes is now available.

Category: security (moderate)
Bug References: 1027519,1167608,1201631,1201994,1203806,1203807
CVE References: CVE-2022-33746,CVE-2022-33748
JIRA References: 
Sources used:
openSUSE Leap 15.4 (src):    xen-4.16.2_06-150400.4.11.1
SUSE Linux Enterprise Module for Server Applications 15-SP4 (src):   
xen-4.16.2_06-150400.4.11.1
SUSE Linux Enterprise Module for Basesystem 15-SP4 (src):   
xen-4.16.2_06-150400.4.11.1
SUSE Linux Enterprise Micro 5.3 (src):    xen-4.16.2_06-150400.4.11.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: