Comment # 26 on bug 1180058 from
SUSE-SU-2021:0742-1: An update that solves one vulnerability and has 67 fixes
is now available.

Category: security (important)
Bug References:
1065600,1065729,1078720,1081134,1084610,1114648,1163617,1163930,1169514,1170442,1176855,1177440,1178049,1179082,1179142,1179612,1179709,1180058,1181346,1181504,1181574,1181671,1181809,1181854,1181896,1181931,1181960,1181985,1181987,1181996,1181998,1182038,1182047,1182118,1182130,1182140,1182171,1182173,1182175,1182182,1182184,1182195,1182242,1182243,1182248,1182269,1182302,1182307,1182310,1182438,1182447,1182448,1182449,1182460,1182461,1182462,1182463,1182464,1182465,1182466,1182560,1182561,1182571,1182590,1182610,1182612,1182650,1182652
CVE References: CVE-2021-3348
JIRA References: 
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP5 (src):   
kernel-default-4.12.14-122.63.1
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):   
kernel-docs-4.12.14-122.63.1, kernel-obs-build-4.12.14-122.63.1
SUSE Linux Enterprise Server 12-SP5 (src):    kernel-default-4.12.14-122.63.1,
kernel-source-4.12.14-122.63.1, kernel-syms-4.12.14-122.63.1
SUSE Linux Enterprise Live Patching 12-SP5 (src):   
kernel-default-4.12.14-122.63.1, kgraft-patch-SLE12-SP5_Update_16-1-8.3.1
SUSE Linux Enterprise High Availability 12-SP5 (src):   
kernel-default-4.12.14-122.63.1

NOTE: This line indicates an update has been released for the listed
product(s). At times this might be only a partial fix. If you have questions
please reach out to maintenance coordination.


You are receiving this mail because: