SUSE Security Update: Security update for the Linux Kernel (Live Patch 28 for SLE 12 SP5)
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1955-1
Rating:             important
References:         #1197597 #1199602 #1199834 
Cross-References:   CVE-2022-1048 CVE-2022-30594
CVSS scores:
                    CVE-2022-1048 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1048 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30594 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-30594 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Live Patching 12-SP4
                    SUSE Linux Enterprise Live Patching 12-SP5
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Live Patching 15
                    SUSE Linux Enterprise Module for Live Patching 15-SP1
                    SUSE Linux Enterprise Module for Live Patching 15-SP2
                    SUSE Linux Enterprise Module for Live Patching 15-SP3
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for the Linux Kernel 4.12.14-122_110 fixes several issues.

   The following security issues were fixed:

   - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to
     use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock
     (bsc#1197597).
   - CVE-2022-30594: Fixed restriction bypass on setting the
     PT_SUSPEND_SECCOMP flag (bnc#1199602).
   - Add missing module_mutex lock to module notifier for previous live
     patches (bsc#1199834).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1960=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1961=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1975=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1976=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1982=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1984=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1985=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1997=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1959=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1966=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1967=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1968=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1969=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1973=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1979=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1980=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1981=1

   - SUSE Linux Enterprise Module for Live Patching 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1957=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1958=1

   - SUSE Linux Enterprise Module for Live Patching 15:

      zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1950=1 SUSE-SLE-Module-Live-Patching-15-2022-1963=1 SUSE-SLE-Module-Live-Patching-15-2022-1964=1 SUSE-SLE-Module-Live-Patching-15-2022-1996=1

   - SUSE Linux Enterprise Live Patching 12-SP5:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1952=1 SUSE-SLE-Live-Patching-12-SP5-2022-1953=1 SUSE-SLE-Live-Patching-12-SP5-2022-1954=1 SUSE-SLE-Live-Patching-12-SP5-2022-1955=1 SUSE-SLE-Live-Patching-12-SP5-2022-1956=1 SUSE-SLE-Live-Patching-12-SP5-2022-1962=1 SUSE-SLE-Live-Patching-12-SP5-2022-1978=1 SUSE-SLE-Live-Patching-12-SP5-2022-1993=1 SUSE-SLE-Live-Patching-12-SP5-2022-1994=1

   - SUSE Linux Enterprise Live Patching 12-SP4:

      zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1951=1



Package List:

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-59_16-default-15-150300.2.2
      kernel-livepatch-5_3_18-59_16-default-debuginfo-15-150300.2.2
      kernel-livepatch-5_3_18-59_19-default-14-150300.2.2
      kernel-livepatch-5_3_18-59_19-default-debuginfo-14-150300.2.2
      kernel-livepatch-5_3_18-59_24-default-12-150300.2.2
      kernel-livepatch-5_3_18-59_24-default-debuginfo-12-150300.2.2
      kernel-livepatch-5_3_18-59_27-default-12-150300.2.2
      kernel-livepatch-5_3_18-59_27-default-debuginfo-12-150300.2.2
      kernel-livepatch-5_3_18-59_34-default-11-150300.2.2
      kernel-livepatch-5_3_18-59_34-default-debuginfo-11-150300.2.2
      kernel-livepatch-5_3_18-59_37-default-10-150300.2.2
      kernel-livepatch-5_3_18-59_37-default-debuginfo-10-150300.2.2
      kernel-livepatch-5_3_18-59_40-default-10-150300.2.2
      kernel-livepatch-5_3_18-59_5-default-16-150300.2.2
      kernel-livepatch-5_3_18-59_5-default-debuginfo-16-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_1-debugsource-16-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_10-debugsource-10-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_4-debugsource-15-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_5-debugsource-14-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_6-debugsource-12-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_7-debugsource-12-150300.2.2
      kernel-livepatch-SLE15-SP3_Update_9-debugsource-11-150300.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64):

      kernel-livepatch-5_3_18-59_40-default-debuginfo-10-150300.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64):

      kernel-livepatch-5_3_18-24_53_4-default-16-150200.2.2
      kernel-livepatch-5_3_18-24_53_4-default-debuginfo-16-150200.2.2
      kernel-livepatch-5_3_18-24_67-default-16-150200.2.2
      kernel-livepatch-5_3_18-24_67-default-debuginfo-16-150200.2.2
      kernel-livepatch-5_3_18-24_70-default-16-150200.2.2
      kernel-livepatch-5_3_18-24_70-default-debuginfo-16-150200.2.2
      kernel-livepatch-5_3_18-24_75-default-15-150200.2.2
      kernel-livepatch-5_3_18-24_75-default-debuginfo-15-150200.2.2
      kernel-livepatch-5_3_18-24_78-default-14-150200.2.2
      kernel-livepatch-5_3_18-24_78-default-debuginfo-14-150200.2.2
      kernel-livepatch-5_3_18-24_83-default-12-150200.2.2
      kernel-livepatch-5_3_18-24_83-default-debuginfo-12-150200.2.2
      kernel-livepatch-5_3_18-24_86-default-12-150200.2.2
      kernel-livepatch-5_3_18-24_86-default-debuginfo-12-150200.2.2
      kernel-livepatch-5_3_18-24_93-default-11-150200.2.2
      kernel-livepatch-5_3_18-24_93-default-debuginfo-11-150200.2.2
      kernel-livepatch-5_3_18-24_96-default-10-150200.2.2
      kernel-livepatch-5_3_18-24_96-default-debuginfo-10-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_14-debugsource-16-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_15-debugsource-16-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_16-debugsource-16-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_17-debugsource-15-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_18-debugsource-14-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_19-debugsource-12-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_20-debugsource-12-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_21-debugsource-11-150200.2.2
      kernel-livepatch-SLE15-SP2_Update_22-debugsource-10-150200.2.2

   - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):

      kernel-livepatch-4_12_14-197_108-default-4-150100.2.2
      kernel-livepatch-4_12_14-197_99-default-14-150100.2.2

   - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64):

      kernel-livepatch-4_12_14-150_75-default-14-150000.2.2
      kernel-livepatch-4_12_14-150_75-default-debuginfo-14-150000.2.2
      kernel-livepatch-4_12_14-150_78-default-9-150000.2.2
      kernel-livepatch-4_12_14-150_78-default-debuginfo-9-150000.2.2
      kernel-livepatch-4_12_14-150_83-default-5-150000.2.2
      kernel-livepatch-4_12_14-150_83-default-debuginfo-5-150000.2.2
      kernel-livepatch-4_12_14-150_86-default-4-150000.2.2
      kernel-livepatch-4_12_14-150_86-default-debuginfo-4-150000.2.2

   - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-122_106-default-8-2.2
      kgraft-patch-4_12_14-122_110-default-6-2.2
      kgraft-patch-4_12_14-122_113-default-5-2.2
      kgraft-patch-4_12_14-122_74-default-16-2.2
      kgraft-patch-4_12_14-122_77-default-16-2.2
      kgraft-patch-4_12_14-122_80-default-15-2.2
      kgraft-patch-4_12_14-122_83-default-14-2.2
      kgraft-patch-4_12_14-122_88-default-12-2.2
      kgraft-patch-4_12_14-122_91-default-12-2.2

   - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64):

      kgraft-patch-4_12_14-95_77-default-16-2.2


References:

   https://www.suse.com/security/cve/CVE-2022-1048.html
   https://www.suse.com/security/cve/CVE-2022-30594.html
   https://bugzilla.suse.com/1197597
   https://bugzilla.suse.com/1199602
   https://bugzilla.suse.com/1199834

SUSE: 2022:1955-1 important: the Linux Kernel (Live Patch 28 for SLE 12 SP5)

June 6, 2022
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for the Linux Kernel 4.12.14-122_110 fixes several issues. The following security issues were fixed: - CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197597). - CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199602). - Add missing module_mutex lock to module notifier for previous live patches (bsc#1199834). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Live Patching 15-SP3: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-1960=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1961=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1975=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1976=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1982=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1984=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1985=1 SUSE-SLE-Module-Live-Patching-15-SP3-2022-1997=1 - SUSE Linux Enterprise Module for Live Patching 15-SP2: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2022-1959=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1966=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1967=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1968=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1969=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1973=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1979=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1980=1 SUSE-SLE-Module-Live-Patching-15-SP2-2022-1981=1 - SUSE Linux Enterprise Module for Live Patching 15-SP1: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2022-1957=1 SUSE-SLE-Module-Live-Patching-15-SP1-2022-1958=1 - SUSE Linux Enterprise Module for Live Patching 15: zypper in -t patch SUSE-SLE-Module-Live-Patching-15-2022-1950=1 SUSE-SLE-Module-Live-Patching-15-2022-1963=1 SUSE-SLE-Module-Live-Patching-15-2022-1964=1 SUSE-SLE-Module-Live-Patching-15-2022-1996=1 - SUSE Linux Enterprise Live Patching 12-SP5: zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2022-1952=1 SUSE-SLE-Live-Patching-12-SP5-2022-1953=1 SUSE-SLE-Live-Patching-12-SP5-2022-1954=1 SUSE-SLE-Live-Patching-12-SP5-2022-1955=1 SUSE-SLE-Live-Patching-12-SP5-2022-1956=1 SUSE-SLE-Live-Patching-12-SP5-2022-1962=1 SUSE-SLE-Live-Patching-12-SP5-2022-1978=1 SUSE-SLE-Live-Patching-12-SP5-2022-1993=1 SUSE-SLE-Live-Patching-12-SP5-2022-1994=1 - SUSE Linux Enterprise Live Patching 12-SP4: zypper in -t patch SUSE-SLE-Live-Patching-12-SP4-2022-1951=1 Package List: - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-59_16-default-15-150300.2.2 kernel-livepatch-5_3_18-59_16-default-debuginfo-15-150300.2.2 kernel-livepatch-5_3_18-59_19-default-14-150300.2.2 kernel-livepatch-5_3_18-59_19-default-debuginfo-14-150300.2.2 kernel-livepatch-5_3_18-59_24-default-12-150300.2.2 kernel-livepatch-5_3_18-59_24-default-debuginfo-12-150300.2.2 kernel-livepatch-5_3_18-59_27-default-12-150300.2.2 kernel-livepatch-5_3_18-59_27-default-debuginfo-12-150300.2.2 kernel-livepatch-5_3_18-59_34-default-11-150300.2.2 kernel-livepatch-5_3_18-59_34-default-debuginfo-11-150300.2.2 kernel-livepatch-5_3_18-59_37-default-10-150300.2.2 kernel-livepatch-5_3_18-59_37-default-debuginfo-10-150300.2.2 kernel-livepatch-5_3_18-59_40-default-10-150300.2.2 kernel-livepatch-5_3_18-59_5-default-16-150300.2.2 kernel-livepatch-5_3_18-59_5-default-debuginfo-16-150300.2.2 kernel-livepatch-SLE15-SP3_Update_1-debugsource-16-150300.2.2 kernel-livepatch-SLE15-SP3_Update_10-debugsource-10-150300.2.2 kernel-livepatch-SLE15-SP3_Update_4-debugsource-15-150300.2.2 kernel-livepatch-SLE15-SP3_Update_5-debugsource-14-150300.2.2 kernel-livepatch-SLE15-SP3_Update_6-debugsource-12-150300.2.2 kernel-livepatch-SLE15-SP3_Update_7-debugsource-12-150300.2.2 kernel-livepatch-SLE15-SP3_Update_9-debugsource-11-150300.2.2 - SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le x86_64): kernel-livepatch-5_3_18-59_40-default-debuginfo-10-150300.2.2 - SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x x86_64): kernel-livepatch-5_3_18-24_53_4-default-16-150200.2.2 kernel-livepatch-5_3_18-24_53_4-default-debuginfo-16-150200.2.2 kernel-livepatch-5_3_18-24_67-default-16-150200.2.2 kernel-livepatch-5_3_18-24_67-default-debuginfo-16-150200.2.2 kernel-livepatch-5_3_18-24_70-default-16-150200.2.2 kernel-livepatch-5_3_18-24_70-default-debuginfo-16-150200.2.2 kernel-livepatch-5_3_18-24_75-default-15-150200.2.2 kernel-livepatch-5_3_18-24_75-default-debuginfo-15-150200.2.2 kernel-livepatch-5_3_18-24_78-default-14-150200.2.2 kernel-livepatch-5_3_18-24_78-default-debuginfo-14-150200.2.2 kernel-livepatch-5_3_18-24_83-default-12-150200.2.2 kernel-livepatch-5_3_18-24_83-default-debuginfo-12-150200.2.2 kernel-livepatch-5_3_18-24_86-default-12-150200.2.2 kernel-livepatch-5_3_18-24_86-default-debuginfo-12-150200.2.2 kernel-livepatch-5_3_18-24_93-default-11-150200.2.2 kernel-livepatch-5_3_18-24_93-default-debuginfo-11-150200.2.2 kernel-livepatch-5_3_18-24_96-default-10-150200.2.2 kernel-livepatch-5_3_18-24_96-default-debuginfo-10-150200.2.2 kernel-livepatch-SLE15-SP2_Update_14-debugsource-16-150200.2.2 kernel-livepatch-SLE15-SP2_Update_15-debugsource-16-150200.2.2 kernel-livepatch-SLE15-SP2_Update_16-debugsource-16-150200.2.2 kernel-livepatch-SLE15-SP2_Update_17-debugsource-15-150200.2.2 kernel-livepatch-SLE15-SP2_Update_18-debugsource-14-150200.2.2 kernel-livepatch-SLE15-SP2_Update_19-debugsource-12-150200.2.2 kernel-livepatch-SLE15-SP2_Update_20-debugsource-12-150200.2.2 kernel-livepatch-SLE15-SP2_Update_21-debugsource-11-150200.2.2 kernel-livepatch-SLE15-SP2_Update_22-debugsource-10-150200.2.2 - SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64): kernel-livepatch-4_12_14-197_108-default-4-150100.2.2 kernel-livepatch-4_12_14-197_99-default-14-150100.2.2 - SUSE Linux Enterprise Module for Live Patching 15 (ppc64le x86_64): kernel-livepatch-4_12_14-150_75-default-14-150000.2.2 kernel-livepatch-4_12_14-150_75-default-debuginfo-14-150000.2.2 kernel-livepatch-4_12_14-150_78-default-9-150000.2.2 kernel-livepatch-4_12_14-150_78-default-debuginfo-9-150000.2.2 kernel-livepatch-4_12_14-150_83-default-5-150000.2.2 kernel-livepatch-4_12_14-150_83-default-debuginfo-5-150000.2.2 kernel-livepatch-4_12_14-150_86-default-4-150000.2.2 kernel-livepatch-4_12_14-150_86-default-debuginfo-4-150000.2.2 - SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64): kgraft-patch-4_12_14-122_106-default-8-2.2 kgraft-patch-4_12_14-122_110-default-6-2.2 kgraft-patch-4_12_14-122_113-default-5-2.2 kgraft-patch-4_12_14-122_74-default-16-2.2 kgraft-patch-4_12_14-122_77-default-16-2.2 kgraft-patch-4_12_14-122_80-default-15-2.2 kgraft-patch-4_12_14-122_83-default-14-2.2 kgraft-patch-4_12_14-122_88-default-12-2.2 kgraft-patch-4_12_14-122_91-default-12-2.2 - SUSE Linux Enterprise Live Patching 12-SP4 (ppc64le s390x x86_64): kgraft-patch-4_12_14-95_77-default-16-2.2

References

#1197597 #1199602 #1199834

Cross- CVE-2022-1048 CVE-2022-30594

CVSS scores:

CVE-2022-1048 (NVD) : 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-1048 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-30594 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-30594 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Linux Enterprise High Performance Computing 15

SUSE Linux Enterprise High Performance Computing 15-SP1

SUSE Linux Enterprise High Performance Computing 15-SP2

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Live Patching 12-SP4

SUSE Linux Enterprise Live Patching 12-SP5

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Module for Live Patching 15

SUSE Linux Enterprise Module for Live Patching 15-SP1

SUSE Linux Enterprise Module for Live Patching 15-SP2

SUSE Linux Enterprise Module for Live Patching 15-SP3

SUSE Linux Enterprise Server 15

SUSE Linux Enterprise Server 15-SP1

SUSE Linux Enterprise Server 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15

SUSE Linux Enterprise Server for SAP Applications 15-SP1

SUSE Linux Enterprise Server for SAP Applications 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

https://www.suse.com/security/cve/CVE-2022-1048.html

https://www.suse.com/security/cve/CVE-2022-30594.html

https://bugzilla.suse.com/1197597

https://bugzilla.suse.com/1199602

https://bugzilla.suse.com/1199834

Severity
Announcement ID: SUSE-SU-2022:1955-1
Rating: important

Related News