SUSE: 2022:2629-1 important: the Linux Kernel

#1024718 #1055117 #1061840 #1065729 #1129770


#1158266 #1177282 #1188885 #1194013 #1194124


#1196426 #1196570 #1196901 #1196964 #1197170


#1197219 #1197601 #1198438 #1198577 #1198866


#1198899 #1199035 #1199063 #1199237 #1199239


#1199314 #1199399 #1199426 #1199482 #1199487


#1199505 #1199507 #1199526 #1199605 #1199631


#1199650 #1199657 #1199671 #1199839 #1200015


#1200045 #1200143 #1200144 #1200173 #1200249


#1200343 #1200549 #1200571 #1200599 #1200600


#1200604 #1200605 #1200608 #1200619 #1200762


#1200806 #1200807 #1200809 #1200810 #1200813


#1200820 #1200821 #1200822 #1200829 #1200868


#1200869 #1200870 #1200871 #1200872 #1200873


#1200925 #1201050 #1201080 #1201251


Cross- CVE-2019-19377 CVE-2020-26541 CVE-2021-26341


CVE-2021-33061 CVE-2021-39711 CVE-2021-4157


CVE-2022-1012 CVE-2022-1184 CVE-2022-1652


CVE-2022-1679 CVE-2022-1729 CVE-2022-1734


CVE-2022-1836 CVE-2022-1966 CVE-2022-1974


CVE-2022-1975 CVE-2022-20132 CVE-2022-20141


CVE-2022-20154 CVE-2022-21123 CVE-2022-21125


CVE-2022-21127 CVE-2022-21166 CVE-2022-21180


CVE-2022-21499 CVE-2022-2318 CVE-2022-26365


CVE-2022-29900 CVE-2022-29901 CVE-2022-30594


CVE-2022-33740 CVE-2022-33741 CVE-2022-33742


CVSS scores:


CVE-2019-19377 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


CVE-2019-19377 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


CVE-2020-26541 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H


CVE-2020-26541 (SUSE): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N


CVE-2021-26341 (NVD) : 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N


CVE-2021-26341 (SUSE): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N


CVE-2021-33061 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


CVE-2021-33061 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


..

Support the originator by clicking the read the rest link below.