SUSE-SU-2025:02997-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Wed Aug 27 16:34:39 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:02997-1  
Release Date: 2025-08-27T12:04:25Z  
Rating: important  
References:

  * bsc#1139073
  * bsc#1204142
  * bsc#1219338
  * bsc#1225707
  * bsc#1227082
  * bsc#1228664
  * bsc#1230216
  * bsc#1233300
  * bsc#1235515
  * bsc#1235613
  * bsc#1235837
  * bsc#1236333
  * bsc#1236897
  * bsc#1238896
  * bsc#1239061
  * bsc#1239470
  * bsc#1240323
  * bsc#1240696
  * bsc#1240885
  * bsc#1240966
  * bsc#1240998
  * bsc#1241166
  * bsc#1241200
  * bsc#1241345
  * bsc#1241537
  * bsc#1242086
  * bsc#1242414
  * bsc#1242837
  * bsc#1242960
  * bsc#1242965
  * bsc#1242993
  * bsc#1243042
  * bsc#1243068
  * bsc#1243100
  * bsc#1243479
  * bsc#1243669
  * bsc#1243678
  * bsc#1243806
  * bsc#1244309
  * bsc#1244337
  * bsc#1244457
  * bsc#1244735
  * bsc#1244749
  * bsc#1244750
  * bsc#1244792
  * bsc#1244801
  * bsc#1245084
  * bsc#1245151
  * bsc#1245201
  * bsc#1245202
  * bsc#1245216
  * bsc#1245260
  * bsc#1245431
  * bsc#1245440
  * bsc#1245457
  * bsc#1245498
  * bsc#1245499
  * bsc#1245504
  * bsc#1245506
  * bsc#1245508
  * bsc#1245510
  * bsc#1245540
  * bsc#1245598
  * bsc#1245599
  * bsc#1245621
  * bsc#1245646
  * bsc#1245647
  * bsc#1245649
  * bsc#1245650
  * bsc#1245654
  * bsc#1245658
  * bsc#1245660
  * bsc#1245664
  * bsc#1245665
  * bsc#1245666
  * bsc#1245668
  * bsc#1245669
  * bsc#1245670
  * bsc#1245671
  * bsc#1245675
  * bsc#1245676
  * bsc#1245677
  * bsc#1245679
  * bsc#1245682
  * bsc#1245683
  * bsc#1245684
  * bsc#1245686
  * bsc#1245688
  * bsc#1245689
  * bsc#1245690
  * bsc#1245691
  * bsc#1245695
  * bsc#1245705
  * bsc#1245708
  * bsc#1245711
  * bsc#1245713
  * bsc#1245714
  * bsc#1245719
  * bsc#1245723
  * bsc#1245729
  * bsc#1245730
  * bsc#1245731
  * bsc#1245735
  * bsc#1245737
  * bsc#1245744
  * bsc#1245745
  * bsc#1245746
  * bsc#1245747
  * bsc#1245748
  * bsc#1245749
  * bsc#1245750
  * bsc#1245751
  * bsc#1245752
  * bsc#1245757
  * bsc#1245758
  * bsc#1245765
  * bsc#1245768
  * bsc#1245769
  * bsc#1245777
  * bsc#1245781
  * bsc#1245789
  * bsc#1245812
  * bsc#1245937
  * bsc#1245945
  * bsc#1245951
  * bsc#1245952
  * bsc#1245954
  * bsc#1245955
  * bsc#1245957
  * bsc#1245966
  * bsc#1245970
  * bsc#1245976
  * bsc#1245980
  * bsc#1245983
  * bsc#1245986
  * bsc#1246000
  * bsc#1246002
  * bsc#1246006
  * bsc#1246008
  * bsc#1246020
  * bsc#1246023
  * bsc#1246029
  * bsc#1246031
  * bsc#1246037
  * bsc#1246041
  * bsc#1246042
  * bsc#1246044
  * bsc#1246045
  * bsc#1246047
  * bsc#1246049
  * bsc#1246050
  * bsc#1246055
  * bsc#1246073
  * bsc#1246093
  * bsc#1246098
  * bsc#1246109
  * bsc#1246113
  * bsc#1246122
  * bsc#1246125
  * bsc#1246134
  * bsc#1246171
  * bsc#1246173
  * bsc#1246178
  * bsc#1246179
  * bsc#1246182
  * bsc#1246183
  * bsc#1246186
  * bsc#1246188
  * bsc#1246195
  * bsc#1246203
  * bsc#1246212
  * bsc#1246217
  * bsc#1246220
  * bsc#1246236
  * bsc#1246240
  * bsc#1246243
  * bsc#1246244
  * bsc#1246246
  * bsc#1246249
  * bsc#1246250
  * bsc#1246253
  * bsc#1246258
  * bsc#1246262
  * bsc#1246264
  * bsc#1246266
  * bsc#1246268
  * bsc#1246273
  * bsc#1246283
  * bsc#1246285
  * bsc#1246286
  * bsc#1246287
  * bsc#1246290
  * bsc#1246292
  * bsc#1246293
  * bsc#1246295
  * bsc#1246297
  * bsc#1246333
  * bsc#1246334
  * bsc#1246337
  * bsc#1246342
  * bsc#1246349
  * bsc#1246354
  * bsc#1246358
  * bsc#1246361
  * bsc#1246364
  * bsc#1246370
  * bsc#1246375
  * bsc#1246384
  * bsc#1246385
  * bsc#1246386
  * bsc#1246387
  * bsc#1246438
  * bsc#1246443
  * bsc#1246449
  * bsc#1246453
  * bsc#1246473
  * bsc#1246490
  * bsc#1246506
  * bsc#1246547
  * bsc#1246644
  * bsc#1246695
  * bsc#1246777
  * bsc#1246781
  * bsc#1246870
  * bsc#1246879
  * bsc#1246911
  * bsc#1247018
  * bsc#1247021
  * bsc#1247023
  * bsc#1247028
  * bsc#1247031
  * bsc#1247033
  * bsc#1247035
  * bsc#1247061
  * bsc#1247062
  * bsc#1247064
  * bsc#1247079
  * bsc#1247089
  * bsc#1247091
  * bsc#1247097
  * bsc#1247098
  * bsc#1247101
  * bsc#1247103
  * bsc#1247104
  * bsc#1247113
  * bsc#1247118
  * bsc#1247123
  * bsc#1247125
  * bsc#1247128
  * bsc#1247132
  * bsc#1247138
  * bsc#1247141
  * bsc#1247143
  * bsc#1247145
  * bsc#1247146
  * bsc#1247147
  * bsc#1247149
  * bsc#1247150
  * bsc#1247151
  * bsc#1247152
  * bsc#1247153
  * bsc#1247154
  * bsc#1247156
  * bsc#1247160
  * bsc#1247164
  * bsc#1247169
  * bsc#1247170
  * bsc#1247171
  * bsc#1247172
  * bsc#1247174
  * bsc#1247176
  * bsc#1247177
  * bsc#1247178
  * bsc#1247181
  * bsc#1247209
  * bsc#1247210
  * bsc#1247227
  * bsc#1247233
  * bsc#1247234
  * bsc#1247236
  * bsc#1247238
  * bsc#1247241
  * bsc#1247251
  * bsc#1247252
  * bsc#1247253
  * bsc#1247255
  * bsc#1247265
  * bsc#1247271
  * bsc#1247273
  * bsc#1247274
  * bsc#1247276
  * bsc#1247277
  * bsc#1247278
  * bsc#1247279
  * bsc#1247282
  * bsc#1247284
  * bsc#1247285
  * bsc#1247288
  * bsc#1247289
  * bsc#1247293
  * bsc#1247308
  * bsc#1247311
  * bsc#1247314
  * bsc#1247317
  * bsc#1247347
  * bsc#1247348
  * bsc#1247349
  * bsc#1247374
  * bsc#1247437
  * bsc#1247450
  * bsc#1247712
  * bsc#1247831
  * jsc#PED-12731
  * jsc#PED-12745
  * jsc#PED-13248

  
Cross-References:

  * CVE-2019-11135
  * CVE-2024-36028
  * CVE-2024-36348
  * CVE-2024-36349
  * CVE-2024-36350
  * CVE-2024-36357
  * CVE-2024-39298
  * CVE-2024-42134
  * CVE-2024-44963
  * CVE-2024-49861
  * CVE-2024-56742
  * CVE-2024-57947
  * CVE-2025-21839
  * CVE-2025-21854
  * CVE-2025-21872
  * CVE-2025-22090
  * CVE-2025-23163
  * CVE-2025-37798
  * CVE-2025-37856
  * CVE-2025-37864
  * CVE-2025-37885
  * CVE-2025-37920
  * CVE-2025-37984
  * CVE-2025-38034
  * CVE-2025-38035
  * CVE-2025-38047
  * CVE-2025-38051
  * CVE-2025-38052
  * CVE-2025-38058
  * CVE-2025-38061
  * CVE-2025-38062
  * CVE-2025-38063
  * CVE-2025-38064
  * CVE-2025-38074
  * CVE-2025-38084
  * CVE-2025-38085
  * CVE-2025-38087
  * CVE-2025-38088
  * CVE-2025-38089
  * CVE-2025-38090
  * CVE-2025-38091
  * CVE-2025-38094
  * CVE-2025-38095
  * CVE-2025-38097
  * CVE-2025-38098
  * CVE-2025-38099
  * CVE-2025-38100
  * CVE-2025-38102
  * CVE-2025-38105
  * CVE-2025-38106
  * CVE-2025-38107
  * CVE-2025-38108
  * CVE-2025-38109
  * CVE-2025-38110
  * CVE-2025-38111
  * CVE-2025-38112
  * CVE-2025-38113
  * CVE-2025-38114
  * CVE-2025-38115
  * CVE-2025-38117
  * CVE-2025-38118
  * CVE-2025-38120
  * CVE-2025-38122
  * CVE-2025-38123
  * CVE-2025-38124
  * CVE-2025-38126
  * CVE-2025-38127
  * CVE-2025-38129
  * CVE-2025-38131
  * CVE-2025-38132
  * CVE-2025-38135
  * CVE-2025-38136
  * CVE-2025-38138
  * CVE-2025-38142
  * CVE-2025-38143
  * CVE-2025-38145
  * CVE-2025-38147
  * CVE-2025-38148
  * CVE-2025-38149
  * CVE-2025-38151
  * CVE-2025-38153
  * CVE-2025-38154
  * CVE-2025-38155
  * CVE-2025-38157
  * CVE-2025-38158
  * CVE-2025-38159
  * CVE-2025-38161
  * CVE-2025-38162
  * CVE-2025-38165
  * CVE-2025-38166
  * CVE-2025-38173
  * CVE-2025-38174
  * CVE-2025-38177
  * CVE-2025-38180
  * CVE-2025-38181
  * CVE-2025-38182
  * CVE-2025-38183
  * CVE-2025-38186
  * CVE-2025-38187
  * CVE-2025-38188
  * CVE-2025-38189
  * CVE-2025-38192
  * CVE-2025-38193
  * CVE-2025-38194
  * CVE-2025-38197
  * CVE-2025-38198
  * CVE-2025-38200
  * CVE-2025-38202
  * CVE-2025-38203
  * CVE-2025-38204
  * CVE-2025-38206
  * CVE-2025-38210
  * CVE-2025-38211
  * CVE-2025-38212
  * CVE-2025-38213
  * CVE-2025-38214
  * CVE-2025-38215
  * CVE-2025-38217
  * CVE-2025-38220
  * CVE-2025-38222
  * CVE-2025-38225
  * CVE-2025-38226
  * CVE-2025-38227
  * CVE-2025-38229
  * CVE-2025-38231
  * CVE-2025-38236
  * CVE-2025-38238
  * CVE-2025-38239
  * CVE-2025-38244
  * CVE-2025-38246
  * CVE-2025-38248
  * CVE-2025-38249
  * CVE-2025-38250
  * CVE-2025-38256
  * CVE-2025-38257
  * CVE-2025-38259
  * CVE-2025-38264
  * CVE-2025-38265
  * CVE-2025-38268
  * CVE-2025-38272
  * CVE-2025-38273
  * CVE-2025-38275
  * CVE-2025-38277
  * CVE-2025-38279
  * CVE-2025-38283
  * CVE-2025-38286
  * CVE-2025-38287
  * CVE-2025-38288
  * CVE-2025-38289
  * CVE-2025-38290
  * CVE-2025-38291
  * CVE-2025-38292
  * CVE-2025-38293
  * CVE-2025-38299
  * CVE-2025-38300
  * CVE-2025-38303
  * CVE-2025-38304
  * CVE-2025-38305
  * CVE-2025-38307
  * CVE-2025-38310
  * CVE-2025-38312
  * CVE-2025-38313
  * CVE-2025-38315
  * CVE-2025-38317
  * CVE-2025-38319
  * CVE-2025-38323
  * CVE-2025-38326
  * CVE-2025-38328
  * CVE-2025-38332
  * CVE-2025-38334
  * CVE-2025-38335
  * CVE-2025-38336
  * CVE-2025-38337
  * CVE-2025-38338
  * CVE-2025-38342
  * CVE-2025-38343
  * CVE-2025-38344
  * CVE-2025-38345
  * CVE-2025-38348
  * CVE-2025-38349
  * CVE-2025-38350
  * CVE-2025-38352
  * CVE-2025-38353
  * CVE-2025-38354
  * CVE-2025-38355
  * CVE-2025-38356
  * CVE-2025-38361
  * CVE-2025-38362
  * CVE-2025-38363
  * CVE-2025-38364
  * CVE-2025-38365
  * CVE-2025-38369
  * CVE-2025-38371
  * CVE-2025-38373
  * CVE-2025-38375
  * CVE-2025-38376
  * CVE-2025-38377
  * CVE-2025-38380
  * CVE-2025-38382
  * CVE-2025-38384
  * CVE-2025-38385
  * CVE-2025-38386
  * CVE-2025-38387
  * CVE-2025-38389
  * CVE-2025-38391
  * CVE-2025-38392
  * CVE-2025-38393
  * CVE-2025-38395
  * CVE-2025-38396
  * CVE-2025-38399
  * CVE-2025-38400
  * CVE-2025-38401
  * CVE-2025-38403
  * CVE-2025-38404
  * CVE-2025-38406
  * CVE-2025-38409
  * CVE-2025-38410
  * CVE-2025-38412
  * CVE-2025-38414
  * CVE-2025-38415
  * CVE-2025-38416
  * CVE-2025-38417
  * CVE-2025-38420
  * CVE-2025-38424
  * CVE-2025-38425
  * CVE-2025-38426
  * CVE-2025-38427
  * CVE-2025-38428
  * CVE-2025-38429
  * CVE-2025-38430
  * CVE-2025-38436
  * CVE-2025-38443
  * CVE-2025-38448
  * CVE-2025-38449
  * CVE-2025-38453
  * CVE-2025-38455
  * CVE-2025-38457
  * CVE-2025-38460
  * CVE-2025-38461
  * CVE-2025-38462
  * CVE-2025-38463
  * CVE-2025-38465
  * CVE-2025-38467
  * CVE-2025-38468
  * CVE-2025-38470
  * CVE-2025-38471
  * CVE-2025-38473
  * CVE-2025-38474
  * CVE-2025-38475
  * CVE-2025-38476
  * CVE-2025-38477
  * CVE-2025-38478
  * CVE-2025-38480
  * CVE-2025-38481
  * CVE-2025-38482
  * CVE-2025-38483
  * CVE-2025-38485
  * CVE-2025-38487
  * CVE-2025-38489
  * CVE-2025-38494
  * CVE-2025-38495
  * CVE-2025-38496
  * CVE-2025-38497
  * CVE-2025-38498

  
CVSS scores:

  * CVE-2019-11135 ( SUSE ):  6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2019-11135 ( NVD ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-36028 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-36348 ( NVD ):  3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  * CVE-2024-36349 ( NVD ):  3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  * CVE-2024-36350 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-36357 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-39298 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42134 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42134 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42134 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-44963 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-44963 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-44963 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49861 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49861 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49861 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2024-56742 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56742 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56742 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56742 ( NVD ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-57947 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-57947 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21839 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21854 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21854 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21872 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21872 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22090 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22090 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23163 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23163 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37798 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37856 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37856 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37864 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37885 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37920 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37920 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-37984 ( SUSE ):  5.9
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37984 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  * CVE-2025-38034 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38034 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38035 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38035 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38047 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38047 ( SUSE ):  3.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-38051 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38052 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38058 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38058 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38061 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38061 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38062 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38062 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38063 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38063 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-38064 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38064 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38074 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38074 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38084 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38084 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38085 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38085 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38087 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38087 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38088 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38088 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38089 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38089 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38090 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38090 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38091 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38091 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38094 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38094 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38095 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38095 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38097 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38097 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38098 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38098 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38099 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38099 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38100 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38100 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38102 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38102 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38105 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38105 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38106 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38106 ( SUSE ):  6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38107 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38107 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38108 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38108 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38109 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38109 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38110 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38110 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38111 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38111 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38112 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38112 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38113 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38113 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38114 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38114 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38115 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38115 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38117 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38117 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38118 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38118 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38120 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-38120 ( SUSE ):  4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2025-38122 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38122 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38123 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38123 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38124 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38124 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38126 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38126 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38127 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38127 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38129 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38129 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38131 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38131 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38132 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38132 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38135 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38136 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38136 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38138 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38138 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38142 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38142 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38143 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38143 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38145 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38145 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38147 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38147 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38148 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38148 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38149 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38149 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38151 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38151 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38153 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38153 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-38154 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38154 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38155 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38155 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38157 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38157 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38158 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38158 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38159 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38159 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38161 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38161 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38162 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38162 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38165 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38165 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38166 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38166 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38173 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38173 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38174 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38174 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38177 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38177 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38180 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38180 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38181 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38181 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38182 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38182 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38183 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38183 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38186 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38186 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38187 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38187 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38188 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38188 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38189 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38189 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38192 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38192 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38193 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38193 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38194 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38194 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38197 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38197 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38198 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38198 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38200 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38200 ( SUSE ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38202 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38202 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38203 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38203 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38204 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38204 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38206 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38206 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38210 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38210 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38211 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38211 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38212 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38212 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38213 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38213 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38214 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38214 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38215 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38217 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38217 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38220 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38220 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38222 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38222 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
  * CVE-2025-38225 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38225 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38226 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38226 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38227 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38227 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38229 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38229 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2025-38231 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38231 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38236 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38236 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38238 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38238 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38239 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38239 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38244 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38244 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38246 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38246 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38248 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38248 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38249 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38249 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38250 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38250 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38256 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38256 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-38257 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38257 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38259 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38259 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38264 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38264 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38265 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38265 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38268 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38268 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38272 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38272 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38273 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38273 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38275 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38275 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38277 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38277 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38279 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38279 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38283 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38283 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38286 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38286 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38287 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38287 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38288 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38288 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38289 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38289 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38290 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38290 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38291 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38291 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38292 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38292 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38293 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38293 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38299 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38299 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38300 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38300 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38303 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38303 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38304 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38304 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38305 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38305 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38307 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38307 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38310 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38310 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38312 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38313 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38313 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38315 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38315 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38317 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-38317 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-38319 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38319 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38323 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38323 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38326 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38326 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38328 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38328 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38332 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38332 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38334 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38334 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38335 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38335 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38336 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38337 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38337 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38338 ( SUSE ):  6.0
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38338 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38342 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38343 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-38344 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38344 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38345 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38345 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38348 ( SUSE ):  4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38349 ( SUSE ):  5.9
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38349 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
  * CVE-2025-38350 ( SUSE ):  7.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38350 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
  * CVE-2025-38352 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38352 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38353 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38353 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38354 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38354 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38355 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38355 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38356 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38356 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38361 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38361 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38362 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38362 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38363 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38363 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38364 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38364 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38365 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38365 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38369 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38369 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38371 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38371 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38373 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38373 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38375 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38375 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38376 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38376 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38377 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38377 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38380 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38380 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38382 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38382 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38384 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38384 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38385 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38385 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38386 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38386 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38387 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38387 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38389 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38389 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38391 ( SUSE ):  5.2
    CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38391 ( SUSE ):  4.9 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38392 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38392 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38393 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38393 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38395 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38395 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38396 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38396 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38399 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38399 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38400 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38400 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-38401 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38401 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38403 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38403 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38404 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38404 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38406 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38406 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38409 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38409 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38410 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38410 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38412 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38412 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38414 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38414 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38415 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38415 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38416 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38416 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38417 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38417 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38420 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38420 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38424 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38424 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38425 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38425 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38426 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38426 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38427 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38427 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38428 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38428 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38429 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38429 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38430 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38430 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38436 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38436 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38443 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38443 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38448 ( SUSE ):  4.1
    CVSS:4.0/AV:P/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38448 ( SUSE ):  4.0 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38449 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38449 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38453 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38453 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38455 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38455 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38457 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38457 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38460 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38460 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38461 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38461 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38462 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38462 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38463 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38463 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38465 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38465 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38467 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38467 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38468 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38468 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38470 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38470 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38471 ( SUSE ):  8.4
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38471 ( SUSE ):  7.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:H
  * CVE-2025-38473 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38473 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38474 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38474 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38475 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38475 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38476 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38476 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38477 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38477 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38478 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38478 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38480 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38480 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38481 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38481 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-38482 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38482 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38483 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-38483 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-38485 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38485 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38487 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38487 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38489 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38489 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38494 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38494 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38495 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38495 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38496 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38496 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38497 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38497 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-38498 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38498 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP7
  * Development Tools Module 15-SP7
  * Legacy Module 15-SP7
  * SUSE Linux Enterprise Desktop 15 SP7
  * SUSE Linux Enterprise High Availability Extension 15 SP7
  * SUSE Linux Enterprise Live Patching 15-SP7
  * SUSE Linux Enterprise Real Time 15 SP7
  * SUSE Linux Enterprise Server 15 SP7
  * SUSE Linux Enterprise Server for SAP Applications 15 SP7
  * SUSE Linux Enterprise Workstation Extension 15 SP7

  
  
An update that solves 264 vulnerabilities, contains three features and has 48
security fixes can now be installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Basesystem Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2997=1

  * Development Tools Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-2997=1

  * Legacy Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-2997=1

  * SUSE Linux Enterprise High Availability Extension 15 SP7  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP7-2025-2997=1

  * SUSE Linux Enterprise Workstation Extension 15 SP7  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-2997=1

  * SUSE Linux Enterprise Live Patching 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP7-2025-2997=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

## Package List:

  * Basesystem Module 15-SP7 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (aarch64)
    * kernel-64kb-devel-6.4.0-150700.53.11.1
    * kernel-64kb-devel-debuginfo-6.4.0-150700.53.11.1
    * kernel-64kb-debugsource-6.4.0-150700.53.11.1
    * kernel-64kb-debuginfo-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (aarch64 ppc64le x86_64)
    * kernel-default-base-6.4.0-150700.53.11.1.150700.17.9.4
  * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-default-devel-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-devel-6.4.0-150700.53.11.1
    * kernel-default-debugsource-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (noarch)
    * kernel-devel-6.4.0-150700.53.11.1
    * kernel-macros-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150700.53.11.1
  * Basesystem Module 15-SP7 (s390x)
    * kernel-zfcpdump-debugsource-6.4.0-150700.53.11.1
    * kernel-zfcpdump-debuginfo-6.4.0-150700.53.11.1
  * Development Tools Module 15-SP7 (noarch nosrc)
    * kernel-docs-6.4.0-150700.53.11.3
  * Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-obs-build-6.4.0-150700.53.11.1
    * kernel-obs-build-debugsource-6.4.0-150700.53.11.1
    * kernel-syms-6.4.0-150700.53.11.1
  * Development Tools Module 15-SP7 (noarch)
    * kernel-source-6.4.0-150700.53.11.1
  * Legacy Module 15-SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.11.1
  * Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-debugsource-6.4.0-150700.53.11.1
    * reiserfs-kmp-default-6.4.0-150700.53.11.1
    * reiserfs-kmp-default-debuginfo-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise High Availability Extension 15 SP7 (aarch64 ppc64le
    s390x x86_64)
    * dlm-kmp-default-debuginfo-6.4.0-150700.53.11.1
    * gfs2-kmp-default-6.4.0-150700.53.11.1
    * dlm-kmp-default-6.4.0-150700.53.11.1
    * kernel-default-debuginfo-6.4.0-150700.53.11.1
    * cluster-md-kmp-default-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-debugsource-6.4.0-150700.53.11.1
    * ocfs2-kmp-default-6.4.0-150700.53.11.1
    * gfs2-kmp-default-debuginfo-6.4.0-150700.53.11.1
    * cluster-md-kmp-default-6.4.0-150700.53.11.1
    * ocfs2-kmp-default-debuginfo-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise High Availability Extension 15 SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise Workstation Extension 15 SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
    * kernel-default-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-debugsource-6.4.0-150700.53.11.1
    * kernel-default-extra-debuginfo-6.4.0-150700.53.11.1
    * kernel-default-extra-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise Live Patching 15-SP7 (nosrc)
    * kernel-default-6.4.0-150700.53.11.1
  * SUSE Linux Enterprise Live Patching 15-SP7 (ppc64le s390x x86_64)
    * kernel-livepatch-6_4_0-150700_53_11-default-debuginfo-1-150700.15.3.4
    * kernel-default-debuginfo-6.4.0-150700.53.11.1
    * kernel-livepatch-6_4_0-150700_53_11-default-1-150700.15.3.4
    * kernel-default-debugsource-6.4.0-150700.53.11.1
    * kernel-default-livepatch-6.4.0-150700.53.11.1
    * kernel-livepatch-SLE15-SP7_Update_3-debugsource-1-150700.15.3.4
    * kernel-default-livepatch-devel-6.4.0-150700.53.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-11135.html
  * https://www.suse.com/security/cve/CVE-2024-36028.html
  * https://www.suse.com/security/cve/CVE-2024-36348.html
  * https://www.suse.com/security/cve/CVE-2024-36349.html
  * https://www.suse.com/security/cve/CVE-2024-36350.html
  * https://www.suse.com/security/cve/CVE-2024-36357.html
  * https://www.suse.com/security/cve/CVE-2024-39298.html
  * https://www.suse.com/security/cve/CVE-2024-42134.html
  * https://www.suse.com/security/cve/CVE-2024-44963.html
  * https://www.suse.com/security/cve/CVE-2024-49861.html
  * https://www.suse.com/security/cve/CVE-2024-56742.html
  * https://www.suse.com/security/cve/CVE-2024-57947.html
  * https://www.suse.com/security/cve/CVE-2025-21839.html
  * https://www.suse.com/security/cve/CVE-2025-21854.html
  * https://www.suse.com/security/cve/CVE-2025-21872.html
  * https://www.suse.com/security/cve/CVE-2025-22090.html
  * https://www.suse.com/security/cve/CVE-2025-23163.html
  * https://www.suse.com/security/cve/CVE-2025-37798.html
  * https://www.suse.com/security/cve/CVE-2025-37856.html
  * https://www.suse.com/security/cve/CVE-2025-37864.html
  * https://www.suse.com/security/cve/CVE-2025-37885.html
  * https://www.suse.com/security/cve/CVE-2025-37920.html
  * https://www.suse.com/security/cve/CVE-2025-37984.html
  * https://www.suse.com/security/cve/CVE-2025-38034.html
  * https://www.suse.com/security/cve/CVE-2025-38035.html
  * https://www.suse.com/security/cve/CVE-2025-38047.html
  * https://www.suse.com/security/cve/CVE-2025-38051.html
  * https://www.suse.com/security/cve/CVE-2025-38052.html
  * https://www.suse.com/security/cve/CVE-2025-38058.html
  * https://www.suse.com/security/cve/CVE-2025-38061.html
  * https://www.suse.com/security/cve/CVE-2025-38062.html
  * https://www.suse.com/security/cve/CVE-2025-38063.html
  * https://www.suse.com/security/cve/CVE-2025-38064.html
  * https://www.suse.com/security/cve/CVE-2025-38074.html
  * https://www.suse.com/security/cve/CVE-2025-38084.html
  * https://www.suse.com/security/cve/CVE-2025-38085.html
  * https://www.suse.com/security/cve/CVE-2025-38087.html
  * https://www.suse.com/security/cve/CVE-2025-38088.html
  * https://www.suse.com/security/cve/CVE-2025-38089.html
  * https://www.suse.com/security/cve/CVE-2025-38090.html
  * https://www.suse.com/security/cve/CVE-2025-38091.html
  * https://www.suse.com/security/cve/CVE-2025-38094.html
  * https://www.suse.com/security/cve/CVE-2025-38095.html
  * https://www.suse.com/security/cve/CVE-2025-38097.html
  * https://www.suse.com/security/cve/CVE-2025-38098.html
  * https://www.suse.com/security/cve/CVE-2025-38099.html
  * https://www.suse.com/security/cve/CVE-2025-38100.html
  * https://www.suse.com/security/cve/CVE-2025-38102.html
  * https://www.suse.com/security/cve/CVE-2025-38105.html
  * https://www.suse.com/security/cve/CVE-2025-38106.html
  * https://www.suse.com/security/cve/CVE-2025-38107.html
  * https://www.suse.com/security/cve/CVE-2025-38108.html
  * https://www.suse.com/security/cve/CVE-2025-38109.html
  * https://www.suse.com/security/cve/CVE-2025-38110.html
  * https://www.suse.com/security/cve/CVE-2025-38111.html
  * https://www.suse.com/security/cve/CVE-2025-38112.html
  * https://www.suse.com/security/cve/CVE-2025-38113.html
  * https://www.suse.com/security/cve/CVE-2025-38114.html
  * https://www.suse.com/security/cve/CVE-2025-38115.html
  * https://www.suse.com/security/cve/CVE-2025-38117.html
  * https://www.suse.com/security/cve/CVE-2025-38118.html
  * https://www.suse.com/security/cve/CVE-2025-38120.html
  * https://www.suse.com/security/cve/CVE-2025-38122.html
  * https://www.suse.com/security/cve/CVE-2025-38123.html
  * https://www.suse.com/security/cve/CVE-2025-38124.html
  * https://www.suse.com/security/cve/CVE-2025-38126.html
  * https://www.suse.com/security/cve/CVE-2025-38127.html
  * https://www.suse.com/security/cve/CVE-2025-38129.html
  * https://www.suse.com/security/cve/CVE-2025-38131.html
  * https://www.suse.com/security/cve/CVE-2025-38132.html
  * https://www.suse.com/security/cve/CVE-2025-38135.html
  * https://www.suse.com/security/cve/CVE-2025-38136.html
  * https://www.suse.com/security/cve/CVE-2025-38138.html
  * https://www.suse.com/security/cve/CVE-2025-38142.html
  * https://www.suse.com/security/cve/CVE-2025-38143.html
  * https://www.suse.com/security/cve/CVE-2025-38145.html
  * https://www.suse.com/security/cve/CVE-2025-38147.html
  * https://www.suse.com/security/cve/CVE-2025-38148.html
  * https://www.suse.com/security/cve/CVE-2025-38149.html
  * https://www.suse.com/security/cve/CVE-2025-38151.html
  * https://www.suse.com/security/cve/CVE-2025-38153.html
  * https://www.suse.com/security/cve/CVE-2025-38154.html
  * https://www.suse.com/security/cve/CVE-2025-38155.html
  * https://www.suse.com/security/cve/CVE-2025-38157.html
  * https://www.suse.com/security/cve/CVE-2025-38158.html
  * https://www.suse.com/security/cve/CVE-2025-38159.html
  * https://www.suse.com/security/cve/CVE-2025-38161.html
  * https://www.suse.com/security/cve/CVE-2025-38162.html
  * https://www.suse.com/security/cve/CVE-2025-38165.html
  * https://www.suse.com/security/cve/CVE-2025-38166.html
  * https://www.suse.com/security/cve/CVE-2025-38173.html
  * https://www.suse.com/security/cve/CVE-2025-38174.html
  * https://www.suse.com/security/cve/CVE-2025-38177.html
  * https://www.suse.com/security/cve/CVE-2025-38180.html
  * https://www.suse.com/security/cve/CVE-2025-38181.html
  * https://www.suse.com/security/cve/CVE-2025-38182.html
  * https://www.suse.com/security/cve/CVE-2025-38183.html
  * https://www.suse.com/security/cve/CVE-2025-38186.html
  * https://www.suse.com/security/cve/CVE-2025-38187.html
  * https://www.suse.com/security/cve/CVE-2025-38188.html
  * https://www.suse.com/security/cve/CVE-2025-38189.html
  * https://www.suse.com/security/cve/CVE-2025-38192.html
  * https://www.suse.com/security/cve/CVE-2025-38193.html
  * https://www.suse.com/security/cve/CVE-2025-38194.html
  * https://www.suse.com/security/cve/CVE-2025-38197.html
  * https://www.suse.com/security/cve/CVE-2025-38198.html
  * https://www.suse.com/security/cve/CVE-2025-38200.html
  * https://www.suse.com/security/cve/CVE-2025-38202.html
  * https://www.suse.com/security/cve/CVE-2025-38203.html
  * https://www.suse.com/security/cve/CVE-2025-38204.html
  * https://www.suse.com/security/cve/CVE-2025-38206.html
  * https://www.suse.com/security/cve/CVE-2025-38210.html
  * https://www.suse.com/security/cve/CVE-2025-38211.html
  * https://www.suse.com/security/cve/CVE-2025-38212.html
  * https://www.suse.com/security/cve/CVE-2025-38213.html
  * https://www.suse.com/security/cve/CVE-2025-38214.html
  * https://www.suse.com/security/cve/CVE-2025-38215.html
  * https://www.suse.com/security/cve/CVE-2025-38217.html
  * https://www.suse.com/security/cve/CVE-2025-38220.html
  * https://www.suse.com/security/cve/CVE-2025-38222.html
  * https://www.suse.com/security/cve/CVE-2025-38225.html
  * https://www.suse.com/security/cve/CVE-2025-38226.html
  * https://www.suse.com/security/cve/CVE-2025-38227.html
  * https://www.suse.com/security/cve/CVE-2025-38229.html
  * https://www.suse.com/security/cve/CVE-2025-38231.html
  * https://www.suse.com/security/cve/CVE-2025-38236.html
  * https://www.suse.com/security/cve/CVE-2025-38238.html
  * https://www.suse.com/security/cve/CVE-2025-38239.html
  * https://www.suse.com/security/cve/CVE-2025-38244.html
  * https://www.suse.com/security/cve/CVE-2025-38246.html
  * https://www.suse.com/security/cve/CVE-2025-38248.html
  * https://www.suse.com/security/cve/CVE-2025-38249.html
  * https://www.suse.com/security/cve/CVE-2025-38250.html
  * https://www.suse.com/security/cve/CVE-2025-38256.html
  * https://www.suse.com/security/cve/CVE-2025-38257.html
  * https://www.suse.com/security/cve/CVE-2025-38259.html
  * https://www.suse.com/security/cve/CVE-2025-38264.html
  * https://www.suse.com/security/cve/CVE-2025-38265.html
  * https://www.suse.com/security/cve/CVE-2025-38268.html
  * https://www.suse.com/security/cve/CVE-2025-38272.html
  * https://www.suse.com/security/cve/CVE-2025-38273.html
  * https://www.suse.com/security/cve/CVE-2025-38275.html
  * https://www.suse.com/security/cve/CVE-2025-38277.html
  * https://www.suse.com/security/cve/CVE-2025-38279.html
  * https://www.suse.com/security/cve/CVE-2025-38283.html
  * https://www.suse.com/security/cve/CVE-2025-38286.html
  * https://www.suse.com/security/cve/CVE-2025-38287.html
  * https://www.suse.com/security/cve/CVE-2025-38288.html
  * https://www.suse.com/security/cve/CVE-2025-38289.html
  * https://www.suse.com/security/cve/CVE-2025-38290.html
  * https://www.suse.com/security/cve/CVE-2025-38291.html
  * https://www.suse.com/security/cve/CVE-2025-38292.html
  * https://www.suse.com/security/cve/CVE-2025-38293.html
  * https://www.suse.com/security/cve/CVE-2025-38299.html
  * https://www.suse.com/security/cve/CVE-2025-38300.html
  * https://www.suse.com/security/cve/CVE-2025-38303.html
  * https://www.suse.com/security/cve/CVE-2025-38304.html
  * https://www.suse.com/security/cve/CVE-2025-38305.html
  * https://www.suse.com/security/cve/CVE-2025-38307.html
  * https://www.suse.com/security/cve/CVE-2025-38310.html
  * https://www.suse.com/security/cve/CVE-2025-38312.html
  * https://www.suse.com/security/cve/CVE-2025-38313.html
  * https://www.suse.com/security/cve/CVE-2025-38315.html
  * https://www.suse.com/security/cve/CVE-2025-38317.html
  * https://www.suse.com/security/cve/CVE-2025-38319.html
  * https://www.suse.com/security/cve/CVE-2025-38323.html
  * https://www.suse.com/security/cve/CVE-2025-38326.html
  * https://www.suse.com/security/cve/CVE-2025-38328.html
  * https://www.suse.com/security/cve/CVE-2025-38332.html
  * https://www.suse.com/security/cve/CVE-2025-38334.html
  * https://www.suse.com/security/cve/CVE-2025-38335.html
  * https://www.suse.com/security/cve/CVE-2025-38336.html
  * https://www.suse.com/security/cve/CVE-2025-38337.html
  * https://www.suse.com/security/cve/CVE-2025-38338.html
  * https://www.suse.com/security/cve/CVE-2025-38342.html
  * https://www.suse.com/security/cve/CVE-2025-38343.html
  * https://www.suse.com/security/cve/CVE-2025-38344.html
  * https://www.suse.com/security/cve/CVE-2025-38345.html
  * https://www.suse.com/security/cve/CVE-2025-38348.html
  * https://www.suse.com/security/cve/CVE-2025-38349.html
  * https://www.suse.com/security/cve/CVE-2025-38350.html
  * https://www.suse.com/security/cve/CVE-2025-38352.html
  * https://www.suse.com/security/cve/CVE-2025-38353.html
  * https://www.suse.com/security/cve/CVE-2025-38354.html
  * https://www.suse.com/security/cve/CVE-2025-38355.html
  * https://www.suse.com/security/cve/CVE-2025-38356.html
  * https://www.suse.com/security/cve/CVE-2025-38361.html
  * https://www.suse.com/security/cve/CVE-2025-38362.html
  * https://www.suse.com/security/cve/CVE-2025-38363.html
  * https://www.suse.com/security/cve/CVE-2025-38364.html
  * https://www.suse.com/security/cve/CVE-2025-38365.html
  * https://www.suse.com/security/cve/CVE-2025-38369.html
  * https://www.suse.com/security/cve/CVE-2025-38371.html
  * https://www.suse.com/security/cve/CVE-2025-38373.html
  * https://www.suse.com/security/cve/CVE-2025-38375.html
  * https://www.suse.com/security/cve/CVE-2025-38376.html
  * https://www.suse.com/security/cve/CVE-2025-38377.html
  * https://www.suse.com/security/cve/CVE-2025-38380.html
  * https://www.suse.com/security/cve/CVE-2025-38382.html
  * https://www.suse.com/security/cve/CVE-2025-38384.html
  * https://www.suse.com/security/cve/CVE-2025-38385.html
  * https://www.suse.com/security/cve/CVE-2025-38386.html
  * https://www.suse.com/security/cve/CVE-2025-38387.html
  * https://www.suse.com/security/cve/CVE-2025-38389.html
  * https://www.suse.com/security/cve/CVE-2025-38391.html
  * https://www.suse.com/security/cve/CVE-2025-38392.html
  * https://www.suse.com/security/cve/CVE-2025-38393.html
  * https://www.suse.com/security/cve/CVE-2025-38395.html
  * https://www.suse.com/security/cve/CVE-2025-38396.html
  * https://www.suse.com/security/cve/CVE-2025-38399.html
  * https://www.suse.com/security/cve/CVE-2025-38400.html
  * https://www.suse.com/security/cve/CVE-2025-38401.html
  * https://www.suse.com/security/cve/CVE-2025-38403.html
  * https://www.suse.com/security/cve/CVE-2025-38404.html
  * https://www.suse.com/security/cve/CVE-2025-38406.html
  * https://www.suse.com/security/cve/CVE-2025-38409.html
  * https://www.suse.com/security/cve/CVE-2025-38410.html
  * https://www.suse.com/security/cve/CVE-2025-38412.html
  * https://www.suse.com/security/cve/CVE-2025-38414.html
  * https://www.suse.com/security/cve/CVE-2025-38415.html
  * https://www.suse.com/security/cve/CVE-2025-38416.html
  * https://www.suse.com/security/cve/CVE-2025-38417.html
  * https://www.suse.com/security/cve/CVE-2025-38420.html
  * https://www.suse.com/security/cve/CVE-2025-38424.html
  * https://www.suse.com/security/cve/CVE-2025-38425.html
  * https://www.suse.com/security/cve/CVE-2025-38426.html
  * https://www.suse.com/security/cve/CVE-2025-38427.html
  * https://www.suse.com/security/cve/CVE-2025-38428.html
  * https://www.suse.com/security/cve/CVE-2025-38429.html
  * https://www.suse.com/security/cve/CVE-2025-38430.html
  * https://www.suse.com/security/cve/CVE-2025-38436.html
  * https://www.suse.com/security/cve/CVE-2025-38443.html
  * https://www.suse.com/security/cve/CVE-2025-38448.html
  * https://www.suse.com/security/cve/CVE-2025-38449.html
  * https://www.suse.com/security/cve/CVE-2025-38453.html
  * https://www.suse.com/security/cve/CVE-2025-38455.html
  * https://www.suse.com/security/cve/CVE-2025-38457.html
  * https://www.suse.com/security/cve/CVE-2025-38460.html
  * https://www.suse.com/security/cve/CVE-2025-38461.html
  * https://www.suse.com/security/cve/CVE-2025-38462.html
  * https://www.suse.com/security/cve/CVE-2025-38463.html
  * https://www.suse.com/security/cve/CVE-2025-38465.html
  * https://www.suse.com/security/cve/CVE-2025-38467.html
  * https://www.suse.com/security/cve/CVE-2025-38468.html
  * https://www.suse.com/security/cve/CVE-2025-38470.html
  * https://www.suse.com/security/cve/CVE-2025-38471.html
  * https://www.suse.com/security/cve/CVE-2025-38473.html
  * https://www.suse.com/security/cve/CVE-2025-38474.html
  * https://www.suse.com/security/cve/CVE-2025-38475.html
  * https://www.suse.com/security/cve/CVE-2025-38476.html
  * https://www.suse.com/security/cve/CVE-2025-38477.html
  * https://www.suse.com/security/cve/CVE-2025-38478.html
  * https://www.suse.com/security/cve/CVE-2025-38480.html
  * https://www.suse.com/security/cve/CVE-2025-38481.html
  * https://www.suse.com/security/cve/CVE-2025-38482.html
  * https://www.suse.com/security/cve/CVE-2025-38483.html
  * https://www.suse.com/security/cve/CVE-2025-38485.html
  * https://www.suse.com/security/cve/CVE-2025-38487.html
  * https://www.suse.com/security/cve/CVE-2025-38489.html
  * https://www.suse.com/security/cve/CVE-2025-38494.html
  * https://www.suse.com/security/cve/CVE-2025-38495.html
  * https://www.suse.com/security/cve/CVE-2025-38496.html
  * https://www.suse.com/security/cve/CVE-2025-38497.html
  * https://www.suse.com/security/cve/CVE-2025-38498.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1139073
  * https://bugzilla.suse.com/show_bug.cgi?id=1204142
  * https://bugzilla.suse.com/show_bug.cgi?id=1219338
  * https://bugzilla.suse.com/show_bug.cgi?id=1225707
  * https://bugzilla.suse.com/show_bug.cgi?id=1227082
  * https://bugzilla.suse.com/show_bug.cgi?id=1228664
  * https://bugzilla.suse.com/show_bug.cgi?id=1230216
  * https://bugzilla.suse.com/show_bug.cgi?id=1233300
  * https://bugzilla.suse.com/show_bug.cgi?id=1235515
  * https://bugzilla.suse.com/show_bug.cgi?id=1235613
  * https://bugzilla.suse.com/show_bug.cgi?id=1235837
  * https://bugzilla.suse.com/show_bug.cgi?id=1236333
  * https://bugzilla.suse.com/show_bug.cgi?id=1236897
  * https://bugzilla.suse.com/show_bug.cgi?id=1238896
  * https://bugzilla.suse.com/show_bug.cgi?id=1239061
  * https://bugzilla.suse.com/show_bug.cgi?id=1239470
  * https://bugzilla.suse.com/show_bug.cgi?id=1240323
  * https://bugzilla.suse.com/show_bug.cgi?id=1240696
  * https://bugzilla.suse.com/show_bug.cgi?id=1240885
  * https://bugzilla.suse.com/show_bug.cgi?id=1240966
  * https://bugzilla.suse.com/show_bug.cgi?id=1240998
  * https://bugzilla.suse.com/show_bug.cgi?id=1241166
  * https://bugzilla.suse.com/show_bug.cgi?id=1241200
  * https://bugzilla.suse.com/show_bug.cgi?id=1241345
  * https://bugzilla.suse.com/show_bug.cgi?id=1241537
  * https://bugzilla.suse.com/show_bug.cgi?id=1242086
  * https://bugzilla.suse.com/show_bug.cgi?id=1242414
  * https://bugzilla.suse.com/show_bug.cgi?id=1242837
  * https://bugzilla.suse.com/show_bug.cgi?id=1242960
  * https://bugzilla.suse.com/show_bug.cgi?id=1242965
  * https://bugzilla.suse.com/show_bug.cgi?id=1242993
  * https://bugzilla.suse.com/show_bug.cgi?id=1243042
  * https://bugzilla.suse.com/show_bug.cgi?id=1243068
  * https://bugzilla.suse.com/show_bug.cgi?id=1243100
  * https://bugzilla.suse.com/show_bug.cgi?id=1243479
  * https://bugzilla.suse.com/show_bug.cgi?id=1243669
  * https://bugzilla.suse.com/show_bug.cgi?id=1243678
  * https://bugzilla.suse.com/show_bug.cgi?id=1243806
  * https://bugzilla.suse.com/show_bug.cgi?id=1244309
  * https://bugzilla.suse.com/show_bug.cgi?id=1244337
  * https://bugzilla.suse.com/show_bug.cgi?id=1244457
  * https://bugzilla.suse.com/show_bug.cgi?id=1244735
  * https://bugzilla.suse.com/show_bug.cgi?id=1244749
  * https://bugzilla.suse.com/show_bug.cgi?id=1244750
  * https://bugzilla.suse.com/show_bug.cgi?id=1244792
  * https://bugzilla.suse.com/show_bug.cgi?id=1244801
  * https://bugzilla.suse.com/show_bug.cgi?id=1245084
  * https://bugzilla.suse.com/show_bug.cgi?id=1245151
  * https://bugzilla.suse.com/show_bug.cgi?id=1245201
  * https://bugzilla.suse.com/show_bug.cgi?id=1245202
  * https://bugzilla.suse.com/show_bug.cgi?id=1245216
  * https://bugzilla.suse.com/show_bug.cgi?id=1245260
  * https://bugzilla.suse.com/show_bug.cgi?id=1245431
  * https://bugzilla.suse.com/show_bug.cgi?id=1245440
  * https://bugzilla.suse.com/show_bug.cgi?id=1245457
  * https://bugzilla.suse.com/show_bug.cgi?id=1245498
  * https://bugzilla.suse.com/show_bug.cgi?id=1245499
  * https://bugzilla.suse.com/show_bug.cgi?id=1245504
  * https://bugzilla.suse.com/show_bug.cgi?id=1245506
  * https://bugzilla.suse.com/show_bug.cgi?id=1245508
  * https://bugzilla.suse.com/show_bug.cgi?id=1245510
  * https://bugzilla.suse.com/show_bug.cgi?id=1245540
  * https://bugzilla.suse.com/show_bug.cgi?id=1245598
  * https://bugzilla.suse.com/show_bug.cgi?id=1245599
  * https://bugzilla.suse.com/show_bug.cgi?id=1245621
  * https://bugzilla.suse.com/show_bug.cgi?id=1245646
  * https://bugzilla.suse.com/show_bug.cgi?id=1245647
  * https://bugzilla.suse.com/show_bug.cgi?id=1245649
  * https://bugzilla.suse.com/show_bug.cgi?id=1245650
  * https://bugzilla.suse.com/show_bug.cgi?id=1245654
  * https://bugzilla.suse.com/show_bug.cgi?id=1245658
  * https://bugzilla.suse.com/show_bug.cgi?id=1245660
  * https://bugzilla.suse.com/show_bug.cgi?id=1245664
  * https://bugzilla.suse.com/show_bug.cgi?id=1245665
  * https://bugzilla.suse.com/show_bug.cgi?id=1245666
  * https://bugzilla.suse.com/show_bug.cgi?id=1245668
  * https://bugzilla.suse.com/show_bug.cgi?id=1245669
  * https://bugzilla.suse.com/show_bug.cgi?id=1245670
  * https://bugzilla.suse.com/show_bug.cgi?id=1245671
  * https://bugzilla.suse.com/show_bug.cgi?id=1245675
  * https://bugzilla.suse.com/show_bug.cgi?id=1245676
  * https://bugzilla.suse.com/show_bug.cgi?id=1245677
  * https://bugzilla.suse.com/show_bug.cgi?id=1245679
  * https://bugzilla.suse.com/show_bug.cgi?id=1245682
  * https://bugzilla.suse.com/show_bug.cgi?id=1245683
  * https://bugzilla.suse.com/show_bug.cgi?id=1245684
  * https://bugzilla.suse.com/show_bug.cgi?id=1245686
  * https://bugzilla.suse.com/show_bug.cgi?id=1245688
  * https://bugzilla.suse.com/show_bug.cgi?id=1245689
  * https://bugzilla.suse.com/show_bug.cgi?id=1245690
  * https://bugzilla.suse.com/show_bug.cgi?id=1245691
  * https://bugzilla.suse.com/show_bug.cgi?id=1245695
  * https://bugzilla.suse.com/show_bug.cgi?id=1245705
  * https://bugzilla.suse.com/show_bug.cgi?id=1245708
  * https://bugzilla.suse.com/show_bug.cgi?id=1245711
  * https://bugzilla.suse.com/show_bug.cgi?id=1245713
  * https://bugzilla.suse.com/show_bug.cgi?id=1245714
  * https://bugzilla.suse.com/show_bug.cgi?id=1245719
  * https://bugzilla.suse.com/show_bug.cgi?id=1245723
  * https://bugzilla.suse.com/show_bug.cgi?id=1245729
  * https://bugzilla.suse.com/show_bug.cgi?id=1245730
  * https://bugzilla.suse.com/show_bug.cgi?id=1245731
  * https://bugzilla.suse.com/show_bug.cgi?id=1245735
  * https://bugzilla.suse.com/show_bug.cgi?id=1245737
  * https://bugzilla.suse.com/show_bug.cgi?id=1245744
  * https://bugzilla.suse.com/show_bug.cgi?id=1245745
  * https://bugzilla.suse.com/show_bug.cgi?id=1245746
  * https://bugzilla.suse.com/show_bug.cgi?id=1245747
  * https://bugzilla.suse.com/show_bug.cgi?id=1245748
  * https://bugzilla.suse.com/show_bug.cgi?id=1245749
  * https://bugzilla.suse.com/show_bug.cgi?id=1245750
  * https://bugzilla.suse.com/show_bug.cgi?id=1245751
  * https://bugzilla.suse.com/show_bug.cgi?id=1245752
  * https://bugzilla.suse.com/show_bug.cgi?id=1245757
  * https://bugzilla.suse.com/show_bug.cgi?id=1245758
  * https://bugzilla.suse.com/show_bug.cgi?id=1245765
  * https://bugzilla.suse.com/show_bug.cgi?id=1245768
  * https://bugzilla.suse.com/show_bug.cgi?id=1245769
  * https://bugzilla.suse.com/show_bug.cgi?id=1245777
  * https://bugzilla.suse.com/show_bug.cgi?id=1245781
  * https://bugzilla.suse.com/show_bug.cgi?id=1245789
  * https://bugzilla.suse.com/show_bug.cgi?id=1245812
  * https://bugzilla.suse.com/show_bug.cgi?id=1245937
  * https://bugzilla.suse.com/show_bug.cgi?id=1245945
  * https://bugzilla.suse.com/show_bug.cgi?id=1245951
  * https://bugzilla.suse.com/show_bug.cgi?id=1245952
  * https://bugzilla.suse.com/show_bug.cgi?id=1245954
  * https://bugzilla.suse.com/show_bug.cgi?id=1245955
  * https://bugzilla.suse.com/show_bug.cgi?id=1245957
  * https://bugzilla.suse.com/show_bug.cgi?id=1245966
  * https://bugzilla.suse.com/show_bug.cgi?id=1245970
  * https://bugzilla.suse.com/show_bug.cgi?id=1245976
  * https://bugzilla.suse.com/show_bug.cgi?id=1245980
  * https://bugzilla.suse.com/show_bug.cgi?id=1245983
  * https://bugzilla.suse.com/show_bug.cgi?id=1245986
  * https://bugzilla.suse.com/show_bug.cgi?id=1246000
  * https://bugzilla.suse.com/show_bug.cgi?id=1246002
  * https://bugzilla.suse.com/show_bug.cgi?id=1246006
  * https://bugzilla.suse.com/show_bug.cgi?id=1246008
  * https://bugzilla.suse.com/show_bug.cgi?id=1246020
  * https://bugzilla.suse.com/show_bug.cgi?id=1246023
  * https://bugzilla.suse.com/show_bug.cgi?id=1246029
  * https://bugzilla.suse.com/show_bug.cgi?id=1246031
  * https://bugzilla.suse.com/show_bug.cgi?id=1246037
  * https://bugzilla.suse.com/show_bug.cgi?id=1246041
  * https://bugzilla.suse.com/show_bug.cgi?id=1246042
  * https://bugzilla.suse.com/show_bug.cgi?id=1246044
  * https://bugzilla.suse.com/show_bug.cgi?id=1246045
  * https://bugzilla.suse.com/show_bug.cgi?id=1246047
  * https://bugzilla.suse.com/show_bug.cgi?id=1246049
  * https://bugzilla.suse.com/show_bug.cgi?id=1246050
  * https://bugzilla.suse.com/show_bug.cgi?id=1246055
  * https://bugzilla.suse.com/show_bug.cgi?id=1246073
  * https://bugzilla.suse.com/show_bug.cgi?id=1246093
  * https://bugzilla.suse.com/show_bug.cgi?id=1246098
  * https://bugzilla.suse.com/show_bug.cgi?id=1246109
  * https://bugzilla.suse.com/show_bug.cgi?id=1246113
  * https://bugzilla.suse.com/show_bug.cgi?id=1246122
  * https://bugzilla.suse.com/show_bug.cgi?id=1246125
  * https://bugzilla.suse.com/show_bug.cgi?id=1246134
  * https://bugzilla.suse.com/show_bug.cgi?id=1246171
  * https://bugzilla.suse.com/show_bug.cgi?id=1246173
  * https://bugzilla.suse.com/show_bug.cgi?id=1246178
  * https://bugzilla.suse.com/show_bug.cgi?id=1246179
  * https://bugzilla.suse.com/show_bug.cgi?id=1246182
  * https://bugzilla.suse.com/show_bug.cgi?id=1246183
  * https://bugzilla.suse.com/show_bug.cgi?id=1246186
  * https://bugzilla.suse.com/show_bug.cgi?id=1246188
  * https://bugzilla.suse.com/show_bug.cgi?id=1246195
  * https://bugzilla.suse.com/show_bug.cgi?id=1246203
  * https://bugzilla.suse.com/show_bug.cgi?id=1246212
  * https://bugzilla.suse.com/show_bug.cgi?id=1246217
  * https://bugzilla.suse.com/show_bug.cgi?id=1246220
  * https://bugzilla.suse.com/show_bug.cgi?id=1246236
  * https://bugzilla.suse.com/show_bug.cgi?id=1246240
  * https://bugzilla.suse.com/show_bug.cgi?id=1246243
  * https://bugzilla.suse.com/show_bug.cgi?id=1246244
  * https://bugzilla.suse.com/show_bug.cgi?id=1246246
  * https://bugzilla.suse.com/show_bug.cgi?id=1246249
  * https://bugzilla.suse.com/show_bug.cgi?id=1246250
  * https://bugzilla.suse.com/show_bug.cgi?id=1246253
  * https://bugzilla.suse.com/show_bug.cgi?id=1246258
  * https://bugzilla.suse.com/show_bug.cgi?id=1246262
  * https://bugzilla.suse.com/show_bug.cgi?id=1246264
  * https://bugzilla.suse.com/show_bug.cgi?id=1246266
  * https://bugzilla.suse.com/show_bug.cgi?id=1246268
  * https://bugzilla.suse.com/show_bug.cgi?id=1246273
  * https://bugzilla.suse.com/show_bug.cgi?id=1246283
  * https://bugzilla.suse.com/show_bug.cgi?id=1246285
  * https://bugzilla.suse.com/show_bug.cgi?id=1246286
  * https://bugzilla.suse.com/show_bug.cgi?id=1246287
  * https://bugzilla.suse.com/show_bug.cgi?id=1246290
  * https://bugzilla.suse.com/show_bug.cgi?id=1246292
  * https://bugzilla.suse.com/show_bug.cgi?id=1246293
  * https://bugzilla.suse.com/show_bug.cgi?id=1246295
  * https://bugzilla.suse.com/show_bug.cgi?id=1246297
  * https://bugzilla.suse.com/show_bug.cgi?id=1246333
  * https://bugzilla.suse.com/show_bug.cgi?id=1246334
  * https://bugzilla.suse.com/show_bug.cgi?id=1246337
  * https://bugzilla.suse.com/show_bug.cgi?id=1246342
  * https://bugzilla.suse.com/show_bug.cgi?id=1246349
  * https://bugzilla.suse.com/show_bug.cgi?id=1246354
  * https://bugzilla.suse.com/show_bug.cgi?id=1246358
  * https://bugzilla.suse.com/show_bug.cgi?id=1246361
  * https://bugzilla.suse.com/show_bug.cgi?id=1246364
  * https://bugzilla.suse.com/show_bug.cgi?id=1246370
  * https://bugzilla.suse.com/show_bug.cgi?id=1246375
  * https://bugzilla.suse.com/show_bug.cgi?id=1246384
  * https://bugzilla.suse.com/show_bug.cgi?id=1246385
  * https://bugzilla.suse.com/show_bug.cgi?id=1246386
  * https://bugzilla.suse.com/show_bug.cgi?id=1246387
  * https://bugzilla.suse.com/show_bug.cgi?id=1246438
  * https://bugzilla.suse.com/show_bug.cgi?id=1246443
  * https://bugzilla.suse.com/show_bug.cgi?id=1246449
  * https://bugzilla.suse.com/show_bug.cgi?id=1246453
  * https://bugzilla.suse.com/show_bug.cgi?id=1246473
  * https://bugzilla.suse.com/show_bug.cgi?id=1246490
  * https://bugzilla.suse.com/show_bug.cgi?id=1246506
  * https://bugzilla.suse.com/show_bug.cgi?id=1246547
  * https://bugzilla.suse.com/show_bug.cgi?id=1246644
  * https://bugzilla.suse.com/show_bug.cgi?id=1246695
  * https://bugzilla.suse.com/show_bug.cgi?id=1246777
  * https://bugzilla.suse.com/show_bug.cgi?id=1246781
  * https://bugzilla.suse.com/show_bug.cgi?id=1246870
  * https://bugzilla.suse.com/show_bug.cgi?id=1246879
  * https://bugzilla.suse.com/show_bug.cgi?id=1246911
  * https://bugzilla.suse.com/show_bug.cgi?id=1247018
  * https://bugzilla.suse.com/show_bug.cgi?id=1247021
  * https://bugzilla.suse.com/show_bug.cgi?id=1247023
  * https://bugzilla.suse.com/show_bug.cgi?id=1247028
  * https://bugzilla.suse.com/show_bug.cgi?id=1247031
  * https://bugzilla.suse.com/show_bug.cgi?id=1247033
  * https://bugzilla.suse.com/show_bug.cgi?id=1247035
  * https://bugzilla.suse.com/show_bug.cgi?id=1247061
  * https://bugzilla.suse.com/show_bug.cgi?id=1247062
  * https://bugzilla.suse.com/show_bug.cgi?id=1247064
  * https://bugzilla.suse.com/show_bug.cgi?id=1247079
  * https://bugzilla.suse.com/show_bug.cgi?id=1247089
  * https://bugzilla.suse.com/show_bug.cgi?id=1247091
  * https://bugzilla.suse.com/show_bug.cgi?id=1247097
  * https://bugzilla.suse.com/show_bug.cgi?id=1247098
  * https://bugzilla.suse.com/show_bug.cgi?id=1247101
  * https://bugzilla.suse.com/show_bug.cgi?id=1247103
  * https://bugzilla.suse.com/show_bug.cgi?id=1247104
  * https://bugzilla.suse.com/show_bug.cgi?id=1247113
  * https://bugzilla.suse.com/show_bug.cgi?id=1247118
  * https://bugzilla.suse.com/show_bug.cgi?id=1247123
  * https://bugzilla.suse.com/show_bug.cgi?id=1247125
  * https://bugzilla.suse.com/show_bug.cgi?id=1247128
  * https://bugzilla.suse.com/show_bug.cgi?id=1247132
  * https://bugzilla.suse.com/show_bug.cgi?id=1247138
  * https://bugzilla.suse.com/show_bug.cgi?id=1247141
  * https://bugzilla.suse.com/show_bug.cgi?id=1247143
  * https://bugzilla.suse.com/show_bug.cgi?id=1247145
  * https://bugzilla.suse.com/show_bug.cgi?id=1247146
  * https://bugzilla.suse.com/show_bug.cgi?id=1247147
  * https://bugzilla.suse.com/show_bug.cgi?id=1247149
  * https://bugzilla.suse.com/show_bug.cgi?id=1247150
  * https://bugzilla.suse.com/show_bug.cgi?id=1247151
  * https://bugzilla.suse.com/show_bug.cgi?id=1247152
  * https://bugzilla.suse.com/show_bug.cgi?id=1247153
  * https://bugzilla.suse.com/show_bug.cgi?id=1247154
  * https://bugzilla.suse.com/show_bug.cgi?id=1247156
  * https://bugzilla.suse.com/show_bug.cgi?id=1247160
  * https://bugzilla.suse.com/show_bug.cgi?id=1247164
  * https://bugzilla.suse.com/show_bug.cgi?id=1247169
  * https://bugzilla.suse.com/show_bug.cgi?id=1247170
  * https://bugzilla.suse.com/show_bug.cgi?id=1247171
  * https://bugzilla.suse.com/show_bug.cgi?id=1247172
  * https://bugzilla.suse.com/show_bug.cgi?id=1247174
  * https://bugzilla.suse.com/show_bug.cgi?id=1247176
  * https://bugzilla.suse.com/show_bug.cgi?id=1247177
  * https://bugzilla.suse.com/show_bug.cgi?id=1247178
  * https://bugzilla.suse.com/show_bug.cgi?id=1247181
  * https://bugzilla.suse.com/show_bug.cgi?id=1247209
  * https://bugzilla.suse.com/show_bug.cgi?id=1247210
  * https://bugzilla.suse.com/show_bug.cgi?id=1247227
  * https://bugzilla.suse.com/show_bug.cgi?id=1247233
  * https://bugzilla.suse.com/show_bug.cgi?id=1247234
  * https://bugzilla.suse.com/show_bug.cgi?id=1247236
  * https://bugzilla.suse.com/show_bug.cgi?id=1247238
  * https://bugzilla.suse.com/show_bug.cgi?id=1247241
  * https://bugzilla.suse.com/show_bug.cgi?id=1247251
  * https://bugzilla.suse.com/show_bug.cgi?id=1247252
  * https://bugzilla.suse.com/show_bug.cgi?id=1247253
  * https://bugzilla.suse.com/show_bug.cgi?id=1247255
  * https://bugzilla.suse.com/show_bug.cgi?id=1247265
  * https://bugzilla.suse.com/show_bug.cgi?id=1247271
  * https://bugzilla.suse.com/show_bug.cgi?id=1247273
  * https://bugzilla.suse.com/show_bug.cgi?id=1247274
  * https://bugzilla.suse.com/show_bug.cgi?id=1247276
  * https://bugzilla.suse.com/show_bug.cgi?id=1247277
  * https://bugzilla.suse.com/show_bug.cgi?id=1247278
  * https://bugzilla.suse.com/show_bug.cgi?id=1247279
  * https://bugzilla.suse.com/show_bug.cgi?id=1247282
  * https://bugzilla.suse.com/show_bug.cgi?id=1247284
  * https://bugzilla.suse.com/show_bug.cgi?id=1247285
  * https://bugzilla.suse.com/show_bug.cgi?id=1247288
  * https://bugzilla.suse.com/show_bug.cgi?id=1247289
  * https://bugzilla.suse.com/show_bug.cgi?id=1247293
  * https://bugzilla.suse.com/show_bug.cgi?id=1247308
  * https://bugzilla.suse.com/show_bug.cgi?id=1247311
  * https://bugzilla.suse.com/show_bug.cgi?id=1247314
  * https://bugzilla.suse.com/show_bug.cgi?id=1247317
  * https://bugzilla.suse.com/show_bug.cgi?id=1247347
  * https://bugzilla.suse.com/show_bug.cgi?id=1247348
  * https://bugzilla.suse.com/show_bug.cgi?id=1247349
  * https://bugzilla.suse.com/show_bug.cgi?id=1247374
  * https://bugzilla.suse.com/show_bug.cgi?id=1247437
  * https://bugzilla.suse.com/show_bug.cgi?id=1247450
  * https://bugzilla.suse.com/show_bug.cgi?id=1247712
  * https://bugzilla.suse.com/show_bug.cgi?id=1247831
  * https://jira.suse.com/browse/PED-12731
  * https://jira.suse.com/browse/PED-12745
  * https://jira.suse.com/browse/PED-13248

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250827/a6d02acd/attachment.htm>


More information about the sle-security-updates mailing list