Comment # 205 on bug 1027519 from
SUSE-SU-2022:2065-1: An update that fixes 7 vulnerabilities is now available.

Category: security (important)
Bug References: 1027519,1197426,1199965,1199966
CVE References:
CVE-2022-26358,CVE-2022-26359,CVE-2022-26360,CVE-2022-26361,CVE-2022-26362,CVE-2022-26363,CVE-2022-26364
JIRA References: 
Sources used:
openSUSE Leap 15.3 (src):    xen-4.14.5_02-150300.3.29.1
SUSE Linux Enterprise Module for Server Applications 15-SP3 (src):   
xen-4.14.5_02-150300.3.29.1
SUSE Linux Enterprise Module for Basesystem 15-SP3 (src):   
xen-4.14.5_02-150300.3.29.1
SUSE Linux Enterprise Micro 5.2 (src):    xen-4.14.5_02-150300.3.29.1
SUSE Linux Enterprise Micro 5.1 (src):    xen-4.14.5_02-150300.3.29.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: