SUSE-SU-2025:01972-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Tue Jun 17 12:32:51 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:01972-1  
Release Date: 2025-06-17T11:37:44Z  
Rating: important  
References:

  * bsc#1223096
  * bsc#1223809
  * bsc#1224013
  * bsc#1224597
  * bsc#1224757
  * bsc#1230581
  * bsc#1230764
  * bsc#1231016
  * bsc#1231103
  * bsc#1232493
  * bsc#1232649
  * bsc#1232882
  * bsc#1233192
  * bsc#1235149
  * bsc#1235501
  * bsc#1235526
  * bsc#1236142
  * bsc#1236208
  * bsc#1236704
  * bsc#1237312
  * bsc#1238473
  * bsc#1238527
  * bsc#1238585
  * bsc#1238714
  * bsc#1238737
  * bsc#1238745
  * bsc#1238774
  * bsc#1238862
  * bsc#1238961
  * bsc#1238983
  * bsc#1238992
  * bsc#1239079
  * bsc#1239476
  * bsc#1239487
  * bsc#1239691
  * bsc#1240557
  * bsc#1240593
  * bsc#1240655
  * bsc#1240711
  * bsc#1240717
  * bsc#1240740
  * bsc#1240966
  * bsc#1241148
  * bsc#1241266
  * bsc#1241282
  * bsc#1241305
  * bsc#1241319
  * bsc#1241332
  * bsc#1241333
  * bsc#1241341
  * bsc#1241343
  * bsc#1241344
  * bsc#1241347
  * bsc#1241351
  * bsc#1241357
  * bsc#1241361
  * bsc#1241369
  * bsc#1241376
  * bsc#1241388
  * bsc#1241402
  * bsc#1241412
  * bsc#1241413
  * bsc#1241419
  * bsc#1241424
  * bsc#1241436
  * bsc#1241441
  * bsc#1241442
  * bsc#1241443
  * bsc#1241448
  * bsc#1241456
  * bsc#1241458
  * bsc#1241459
  * bsc#1241492
  * bsc#1241512
  * bsc#1241525
  * bsc#1241528
  * bsc#1241533
  * bsc#1241535
  * bsc#1241541
  * bsc#1241545
  * bsc#1241550
  * bsc#1241573
  * bsc#1241574
  * bsc#1241575
  * bsc#1241581
  * bsc#1241590
  * bsc#1241596
  * bsc#1241597
  * bsc#1241598
  * bsc#1241599
  * bsc#1241601
  * bsc#1241627
  * bsc#1241628
  * bsc#1241638
  * bsc#1241648
  * bsc#1241657
  * bsc#1242006
  * bsc#1242012
  * bsc#1242119
  * bsc#1242125
  * bsc#1242172
  * bsc#1242203
  * bsc#1242205
  * bsc#1242283
  * bsc#1242307
  * bsc#1242313
  * bsc#1242314
  * bsc#1242315
  * bsc#1242321
  * bsc#1242326
  * bsc#1242327
  * bsc#1242328
  * bsc#1242332
  * bsc#1242333
  * bsc#1242335
  * bsc#1242336
  * bsc#1242342
  * bsc#1242343
  * bsc#1242344
  * bsc#1242345
  * bsc#1242346
  * bsc#1242347
  * bsc#1242348
  * bsc#1242414
  * bsc#1242417
  * bsc#1242502
  * bsc#1242506
  * bsc#1242507
  * bsc#1242509
  * bsc#1242510
  * bsc#1242513
  * bsc#1242520
  * bsc#1242523
  * bsc#1242526
  * bsc#1242528
  * bsc#1242533
  * bsc#1242534
  * bsc#1242535
  * bsc#1242536
  * bsc#1242537
  * bsc#1242538
  * bsc#1242539
  * bsc#1242540
  * bsc#1242546
  * bsc#1242556
  * bsc#1242585
  * bsc#1242596
  * bsc#1242710
  * bsc#1242762
  * bsc#1242763
  * bsc#1242778
  * bsc#1242786
  * bsc#1242831
  * bsc#1242852
  * bsc#1242854
  * bsc#1242856
  * bsc#1242859
  * bsc#1242860
  * bsc#1242861
  * bsc#1242866
  * bsc#1242867
  * bsc#1242868
  * bsc#1242875
  * bsc#1242924
  * bsc#1242944
  * bsc#1242951
  * bsc#1242962
  * bsc#1242985
  * bsc#1242993
  * bsc#1243020
  * bsc#1243044
  * bsc#1243056
  * bsc#1243077
  * bsc#1243090
  * bsc#1243115
  * bsc#1243116
  * bsc#1243215
  * bsc#1243341
  * bsc#1243342
  * bsc#1243513
  * bsc#1243519
  * bsc#1243539
  * bsc#1243541
  * bsc#1243547
  * bsc#1243657
  * bsc#1243658
  * bsc#1243737
  * bsc#1243805
  * bsc#1243817
  * bsc#1243919
  * bsc#1243963
  * jsc#PED-11761
  * jsc#PED-12372

  
Cross-References:

  * CVE-2023-53034
  * CVE-2024-27018
  * CVE-2024-27415
  * CVE-2024-28956
  * CVE-2024-35840
  * CVE-2024-46713
  * CVE-2024-46763
  * CVE-2024-46865
  * CVE-2024-50083
  * CVE-2024-50106
  * CVE-2024-50223
  * CVE-2024-54458
  * CVE-2024-56641
  * CVE-2024-56702
  * CVE-2024-57998
  * CVE-2024-58001
  * CVE-2024-58070
  * CVE-2024-58093
  * CVE-2024-58094
  * CVE-2024-58095
  * CVE-2024-58096
  * CVE-2024-58097
  * CVE-2025-21648
  * CVE-2025-21683
  * CVE-2025-21702
  * CVE-2025-21707
  * CVE-2025-21758
  * CVE-2025-21768
  * CVE-2025-21787
  * CVE-2025-21792
  * CVE-2025-21814
  * CVE-2025-21852
  * CVE-2025-21853
  * CVE-2025-21919
  * CVE-2025-21929
  * CVE-2025-21962
  * CVE-2025-21963
  * CVE-2025-21964
  * CVE-2025-22018
  * CVE-2025-22021
  * CVE-2025-22025
  * CVE-2025-22027
  * CVE-2025-22030
  * CVE-2025-22033
  * CVE-2025-22044
  * CVE-2025-22050
  * CVE-2025-22056
  * CVE-2025-22057
  * CVE-2025-22058
  * CVE-2025-22062
  * CVE-2025-22063
  * CVE-2025-22064
  * CVE-2025-22065
  * CVE-2025-22070
  * CVE-2025-22075
  * CVE-2025-22085
  * CVE-2025-22086
  * CVE-2025-22088
  * CVE-2025-22091
  * CVE-2025-22093
  * CVE-2025-22094
  * CVE-2025-22097
  * CVE-2025-22102
  * CVE-2025-22103
  * CVE-2025-22104
  * CVE-2025-22107
  * CVE-2025-22108
  * CVE-2025-22109
  * CVE-2025-22112
  * CVE-2025-22116
  * CVE-2025-22125
  * CVE-2025-22126
  * CVE-2025-22128
  * CVE-2025-23129
  * CVE-2025-23131
  * CVE-2025-23134
  * CVE-2025-23136
  * CVE-2025-23138
  * CVE-2025-23140
  * CVE-2025-23145
  * CVE-2025-23150
  * CVE-2025-23154
  * CVE-2025-23160
  * CVE-2025-37747
  * CVE-2025-37748
  * CVE-2025-37749
  * CVE-2025-37750
  * CVE-2025-37755
  * CVE-2025-37773
  * CVE-2025-37780
  * CVE-2025-37787
  * CVE-2025-37789
  * CVE-2025-37790
  * CVE-2025-37797
  * CVE-2025-37798
  * CVE-2025-37799
  * CVE-2025-37803
  * CVE-2025-37804
  * CVE-2025-37809
  * CVE-2025-37820
  * CVE-2025-37823
  * CVE-2025-37824
  * CVE-2025-37829
  * CVE-2025-37830
  * CVE-2025-37831
  * CVE-2025-37833
  * CVE-2025-37842
  * CVE-2025-37870
  * CVE-2025-37879
  * CVE-2025-37886
  * CVE-2025-37887
  * CVE-2025-37949
  * CVE-2025-37957
  * CVE-2025-37958
  * CVE-2025-37960
  * CVE-2025-37974
  * CVE-2025-38152
  * CVE-2025-38637
  * CVE-2025-40325

  
CVSS scores:

  * CVE-2023-53034 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53034 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-27018 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27018 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27415 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L
  * CVE-2024-28956 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-28956 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-28956 ( NVD ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-28956 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-35840 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46713 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46763 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46763 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46865 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46865 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-50083 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50083 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50106 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50223 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50223 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-54458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-54458 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56641 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56641 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56702 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56702 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-57998 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58001 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-58001 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-58070 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58070 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58093 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58093 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58094 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58094 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58095 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58095 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58096 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58096 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2024-58097 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58097 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58097 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21648 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21683 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-21683 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-21683 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21707 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21707 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21758 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21768 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21787 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21787 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21792 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21852 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21852 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21853 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21853 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21919 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21919 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21919 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21929 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21929 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21929 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21929 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-21962 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21962 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-21962 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21963 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21963 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21963 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21964 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21964 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21964 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22018 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22018 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22018 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22021 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22021 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22025 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22025 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22027 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22027 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22027 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22030 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22030 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22033 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22033 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22033 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22044 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22044 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22050 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22050 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22056 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22056 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22056 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22057 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22057 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22058 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22058 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22062 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22062 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22062 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22063 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22064 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22064 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22065 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22065 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22065 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22070 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22070 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22070 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22075 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22075 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22085 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22085 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22085 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22086 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22086 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22088 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22088 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22088 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22091 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22091 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22093 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22093 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22094 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22094 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22097 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22097 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-22097 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22102 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22102 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22103 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22103 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22104 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22104 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-22107 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22107 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-22108 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22108 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-22109 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22109 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22112 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22112 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-22116 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22116 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22125 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22125 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22126 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22126 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22128 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22128 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23129 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23129 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23131 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23131 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23134 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23134 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23134 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23136 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23136 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23136 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23138 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23138 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23140 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23145 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23145 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23150 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23154 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23160 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37747 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37748 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37749 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-37750 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37755 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37773 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37780 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37780 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37787 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37790 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37797 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37798 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37799 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37803 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37803 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37803 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37804 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37804 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37809 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37820 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37823 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37823 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37824 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37829 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37830 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37831 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37833 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37842 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37870 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37870 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37879 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37886 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37887 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37949 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37957 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37958 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37960 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37974 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38152 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38152 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38152 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38637 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38637 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40325 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40325 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Live Patching 15-SP7
  * SUSE Linux Enterprise Real Time 15 SP7
  * SUSE Linux Enterprise Server 15 SP7
  * SUSE Linux Enterprise Server for SAP Applications 15 SP7
  * SUSE Real Time Module 15-SP7

  
  
An update that solves 119 vulnerabilities, contains two features and has 72
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP7 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2024-28956: x86/ibt: Keep IBT disabled during alternative patching
    (bsc#1242006).
  * CVE-2024-35840: mptcp: use OPTION_MPTCP_MPJ_SYNACK in
    subflow_finish_connect() (bsc#1224597).
  * CVE-2024-46713: kabi fix for perf/aux: Fix AUX buffer serialization
    (bsc#1230581).
  * CVE-2024-50223: sched/numa: Fix the potential null pointer dereference in
    (bsc#1233192).
  * CVE-2024-54458: scsi: ufs: bsg: Set bsg_queue to NULL after removal
    (bsc#1238992).
  * CVE-2024-58070: bpf: bpf_local_storage: Always use bpf_mem_alloc in
    PREEMPT_RT (bsc#1238983).
  * CVE-2025-21648: netfilter: conntrack: clamp maximum hashtable size to
    INT_MAX (bsc#1236142).
  * CVE-2025-21683: bpf: Fix bpf_sk_select_reuseport() memory leak
    (bsc#1236704).
  * CVE-2025-21702: pfifo_tail_enqueue: Drop new packet when sch->limit == 0
    (bsc#1237312).
  * CVE-2025-21707: mptcp: consolidate suboption status (bsc#1238862).
  * CVE-2025-21758: ipv6: mcast: add RCU protection to mld_newpack()
    (bsc#1238737).
  * CVE-2025-21768: net: ipv6: fix dst ref loops in rpl, seg6 and ioam6
    lwtunnels (bsc#1238714).
  * CVE-2025-21787: team: better TEAM_OPTION_TYPE_STRING validation
    (bsc#1238774).
  * CVE-2025-21792: ax25: Fix refcount leak caused by setting SO_BINDTODEVICE
    sockopt (bsc#1238745).
  * CVE-2025-21814: ptp: Ensure info->enable callback is always set
    (bsc#1238473).
  * CVE-2025-21919: sched/fair: Fix potential memory corruption in
    child_cfs_rq_on_list (bsc#1240593).
  * CVE-2025-21962: cifs: Fix integer overflow while processing closetimeo mount
    option (bsc#1240655).
  * CVE-2025-21963: cifs: Fix integer overflow while processing acdirmax mount
    option (bsc#1240717).
  * CVE-2025-21964: cifs: Fix integer overflow while processing acregmax mount
    option (bsc#1240740).
  * CVE-2025-22018: atm: Fix NULL pointer dereference (bsc#1241266).
  * CVE-2025-22021: netfilter: socket: Lookup orig tuple for IPv6 SNAT
    (bsc#1241282).
  * CVE-2025-22030: mm: zswap: fix crypto_free_acomp() deadlock in
    zswap_cpu_comp_dead() (bsc#1241376).
  * CVE-2025-22056: netfilter: nft_tunnel: fix geneve_opt type confusion
    addition (bsc#1241525).
  * CVE-2025-22057: net: decrease cached dst counters in dst_release
    (bsc#1241533).
  * CVE-2025-22058: udp: Fix memory accounting leak (bsc#1241332).
  * CVE-2025-22063: netlabel: Fix NULL pointer exception caused by CALIPSO on
    IPv4 sockets (bsc#1241351).
  * CVE-2025-22064: netfilter: nf_tables: do not unregister hook when table is
    dormant (bsc#1241413).
  * CVE-2025-22070: fs/9p: fix NULL pointer dereference on mkdir (bsc#1241305).
  * CVE-2025-22094: powerpc/perf: Fix ref-counting on the PMU 'vpa_pmu'
    (bsc#1241512).
  * CVE-2025-22102: Bluetooth: btnxpuart: Fix kernel panic during FW release
    (bsc#1241456).
  * CVE-2025-22103: net: fix NULL pointer dereference in l3mdev_l3_rcv
    (bsc#1241448).
  * CVE-2025-22104: ibmvnic: Use kernel helpers for hex dumps (bsc#1241550).
  * CVE-2025-22107: net: dsa: sja1105: fix kasan out-of-bounds warning in
    sja1105_table_delete_entry() (bsc#1241575).
  * CVE-2025-22109: ax25: Remove broken autobind (bsc#1241573).
  * CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).
  * CVE-2025-23140: misc: pci_endpoint_test: Avoid issue of interrupts remaining
    after request_irq error (bsc#1242763).
  * CVE-2025-23145: mptcp: fix NULL pointer in can_accept_new_subflow
    (bsc#1242596).
  * CVE-2025-23150: ext4: fix off-by-one error in do_split (bsc#1242513).
  * CVE-2025-23154: io_uring/net: fix io_req_post_cqe abuse by send bundle
    (bsc#1242533).
  * CVE-2025-23160: media: mediatek: vcodec: Fix a resource leak related to the
    scp device in FW initialization (bsc#1242507).
  * CVE-2025-37747: kABI workaround for perf-Fix-hang-while-freeing-sigtrap-
    event (References: bsc#1242520).
  * CVE-2025-37748: iommu/mediatek: Fix NULL pointer deference in
    mtk_iommu_device_group (bsc#1242523).
  * CVE-2025-37749: net: ppp: Add bound checking for skb data on ppp_sync_txmung
    (bsc#1242859).
  * CVE-2025-37750: smb: client: fix UAF in decryption with multichannel
    (bsc#1242510).
  * CVE-2025-37755: net: libwx: handle page_pool_dev_alloc_pages error
    (bsc#1242506).
  * CVE-2025-37773: virtiofs: add filesystem context source name check
    (bsc#1242502).
  * CVE-2025-37780: isofs: Prevent the use of too small fid (bsc#1242786).
  * CVE-2025-37787: net: dsa: mv88e6xxx: avoid unregistering devlink regions
    which were never registered (bsc#1242585).
  * CVE-2025-37789: net: openvswitch: fix nested key length validation in the
    set() action (bsc#1242762).
  * CVE-2025-37790: net: mctp: Set SOCK_RCU_FREE (bsc#1242509).
  * CVE-2025-37797: net_sched: hfsc: Fix a UAF vulnerability in class handling
    (bsc#1242417).
  * CVE-2025-37798: codel: remove sch->q.qlen check before
    qdisc_tree_reduce_backlog() (bsc#1242414).
  * CVE-2025-37799: vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp
    (bsc#1242283).
  * CVE-2025-37803: udmabuf: fix a buf size overflow issue during udmabuf
    creation (bsc#1242852).
  * CVE-2025-37804: io_uring: always do atomic put from iowq (bsc#1242854).
  * CVE-2025-37809: usb: typec: class: Unlocked on error in
    typec_register_partner() (bsc#1242856).
  * CVE-2025-37820: xen-netfront: handle NULL returned by
    xdp_convert_buff_to_frame() (bsc#1242866).
  * CVE-2025-37823: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too
    (bsc#1242924).
  * CVE-2025-37824: tipc: fix NULL pointer dereference in tipc_mon_reinit_self()
    (bsc#1242867).
  * CVE-2025-37829: cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate()
    (bsc#1242875).
  * CVE-2025-37830: cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate()
    (bsc#1242860).
  * CVE-2025-37831: cpufreq: apple-soc: Fix null-ptr-deref in
    apple_soc_cpufreq_get_rate() (bsc#1242861).
  * CVE-2025-37833: net/niu: Niu requires MSIX ENTRY_DATA fields touch before
    entry reads (bsc#1242868).
  * CVE-2025-37842: spi: fsl-qspi: Fix double cleanup in probe error path
    (bsc#1242951).
  * CVE-2025-37870: drm/amd/display: prevent hang on link training fail
    (bsc#1243056).
  * CVE-2025-37879: 9p/net: fix improper handling of bogus negative read/write
    replies (bsc#1243077).
  * CVE-2025-37886: pds_core: make wait_context part of q_info (bsc#1242944).
  * CVE-2025-37887: pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result
    (bsc#1242962).
  * CVE-2025-37949: xenbus: Use kref to track req lifetime (bsc#1243541).
  * CVE-2025-37957: KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception
    (bsc#1243513).
  * CVE-2025-37958: mm/huge_memory: fix dereferencing invalid pmd migration
    entry (bsc#1243539).
  * CVE-2025-37960: memblock: Accept allocated memory before use in
    memblock_double_array() (bsc#1243519).
  * CVE-2025-37974: s390/pci: Fix missing check for zpci_create_device() error
    return (bsc#1243547).
  * CVE-2025-38152: remoteproc: core: Clear table_sz when rproc_shutdown
    (bsc#1241627).
  * CVE-2025-38637: net_sched: skbprio: Remove overly strict queue assertions
    (bsc#1241657).

The following non-security bugs were fixed:

  * ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls (stable-fixes).
  * ACPI: EC: Set ec_no_wakeup for Lenovo Go S (stable-fixes).
  * ACPI: PPTT: Fix processor subtable walk (git-fixes).
  * ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() (git-
    fixes).
  * ALSA: hda/realtek - Enable speaker for HP platform (git-fixes).
  * ALSA: hda/realtek: Fix built-mic regression on other ASUS models (git-
    fixes).
  * ALSA: seq: Fix delivery of UMP events to group ports (git-fixes).
  * ALSA: sh: SND_AICA should depend on SH_DMA_API (git-fixes).
  * ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info (git-fixes).
  * ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface() (stable-
    fixes).
  * ALSA: usb-audio: Add sample rate quirk for Audioengine D1 (git-fixes).
  * ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera
    (stable-fixes).
  * ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset (stable-
    fixes).
  * ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext
    (git-fixes).
  * ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback
    direction (git-fixes).
  * ASoC: Use of_property_read_bool() (stable-fixes).
  * ASoC: simple-card-utils: Fix pointer check in
    graph_util_parse_link_direction (git-fixes).
  * ASoC: soc-core: Stop using of_property_read_bool() for non-boolean
    properties (stable-fixes).
  * ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence (git-fixes).
  * ASoc: SOF: topology: connect DAI to a single DAI link (git-fixes).
  * Bluetooth: L2CAP: Fix not checking l2cap_chan security level (git-fixes).
  * Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags (git-fixes).
  * Bluetooth: btintel_pcie: Add additional to checks to clear TX/RX paths (git-
    fixes).
  * Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() (git-
    fixes).
  * Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump handling
    (git-fixes).
  * Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges
    (git-fixes).
  * Fix write to cloned skb in ipv6_hop_ioam() (git-fixes).
  * HID: thrustmaster: fix memory leak in thrustmaster_interrupts() (git-fixes).
  * HID: uclogic: Add NULL check in uclogic_input_configured() (git-fixes).
  * IB/cm: use rwlock for MAD agent lock (git-fixes)
  * Input: cyttsp5 - ensure minimum reset pulse width (git-fixes).
  * Input: cyttsp5 - fix power control issue on wakeup (git-fixes).
  * Input: mtk-pmic-keys - fix possible null pointer dereference (git-fixes).
  * Input: synaptics - enable InterTouch on Dell Precision M3800 (stable-fixes).
  * Input: synaptics - enable InterTouch on Dynabook Portege X30-D (stable-
    fixes).
  * Input: synaptics - enable InterTouch on Dynabook Portege X30L-G (stable-
    fixes).
  * Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5
    (stable-fixes).
  * Input: synaptics - enable SMBus for HP Elitebook 850 G1 (stable-fixes).
  * Input: synaptics-rmi - fix crash with unsupported versions of F34 (git-
    fixes).
  * Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller (stable-
    fixes).
  * Input: xpad - fix Share button on Xbox One controllers (stable-fixes).
  * Input: xpad - fix two controller table values (git-fixes).
  * KVM: PPC: Book3S HV: Fix IRQ map warnings with XICS on pSeries KVM Guest
    (bsc#1242205 ltc#212592).
  * KVM: SVM: Allocate IR data using atomic allocation (git-fixes).
  * KVM: SVM: Do not change target vCPU state on AP Creation VMGEXIT error (git-
    fixes).
  * KVM: SVM: Drop DEBUGCTL[5:2] from guest's effective value (git-fixes).
  * KVM: SVM: Refuse to attempt VRMUN if an SEV-ES+ guest had an invalid VMSA
    (git-fixes).
  * KVM: SVM: Save host DR masks on CPUs with DebugSwap (jsc#PED-348).
  * KVM: SVM: Suppress DEBUGCTL.BTF on AMD (git-fixes).
  * KVM: SVM: Update dump_ghcb() to use the GHCB snapshot fields (git-fixes).
  * KVM: VMX: Do not modify guest XFD_ERR if CR0.TS=1 (git-fixes).
  * KVM: arm64: Change kvm_handle_mmio_return() return polarity (git-fixes).
  * KVM: arm64: Fix RAS trapping in pKVM for protected VMs (git-fixes).
  * KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status (git-
    fixes).
  * KVM: arm64: Mark some header functions as inline (git-fixes).
  * KVM: arm64: Tear down vGIC on failed vCPU creation (git-fixes).
  * KVM: arm64: timer: Always evaluate the need for a soft timer (git-fixes).
  * KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* (git-
    fixes).
  * KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device (git-fixes).
  * KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE (git-fixes).
  * KVM: arm64: vgic-v4: Fall back to software irqbypass if LPI not found (git-
    fixes).
  * KVM: arm64: vgic-v4: Only attempt vLPI mapping for actual MSIs (git-fixes).
  * KVM: nSVM: Pass next RIP, not current RIP, for nested VM-Exit on emulation
    (git-fixes).
  * KVM: nVMX: Allow emulating RDPID on behalf of L2 (git-fixes).
  * KVM: nVMX: Check PAUSE_EXITING, not BUS_LOCK_DETECTION, on PAUSE emulation
    (git-fixes).
  * KVM: s390: Do not use %pK through debug printing (git-fixes bsc#1243657).
  * KVM: s390: Do not use %pK through tracepoints (git-fixes bsc#1243658).
  * KVM: x86/mmu: Check and free obsolete roots in kvm_mmu_reload() (git-fixes).
  * KVM: x86/xen: Use guest's copy of pvclock when starting timer (git-fixes).
  * KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses
    (git-fixes).
  * KVM: x86: Check that the high 32bits are clear in kvm_arch_vcpu_ioctl_run()
    (git-fixes).
  * KVM: x86: Do not take kvm->lock when iterating over vCPUs in suspend
    notifier (git-fixes).
  * KVM: x86: Explicitly treat routing entry type changes as changes (git-
    fixes).
  * KVM: x86: Explicitly zero EAX and EBX when PERFMON_V2 isn't supported by KVM
    (git-fixes).
  * KVM: x86: Explicitly zero-initialize on-stack CPUID unions (git-fixes).
  * KVM: x86: Make x2APIC ID 100% readonly (git-fixes).
  * KVM: x86: Reject disabling of MWAIT/HLT interception when not allowed (git-
    fixes).
  * KVM: x86: Remove the unreachable case for 0x80000022 leaf in
    __do_cpuid_func() (git-fixes).
  * KVM: x86: Wake vCPU for PIC interrupt injection iff a valid IRQ was found
    (git-fixes).
  * KVM: x86: block KVM_CAP_SYNC_REGS if guest state is protected (git-fixes).
  * Move upstreamed sound patch into sorted section
  * Move upstreamed tpm patch into sorted section
  * NFS: O_DIRECT writes must check and adjust the file length (git-fixes).
  * NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up (git-fixes).
  * NFSv4/pnfs: Reset the layout state after a layoutreturn (git-fixes).
  * NFSv4: Do not trigger uneccessary scans for return-on-close delegations
    (git-fixes).
  * RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work (git-
    fixes)
  * RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device"
    problem (git-fixes)
  * RDMA/hns: Include hnae3.h in hns_roce_hw_v2.h (git-fixes)
  * RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (git-
    fixes)
  * RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (git-
    fixes)
  * RDMA/rxe: Fix "trying to register non-static key in rxe_qp_do_cleanup" bug
    (git-fixes)
  * RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug (git-fixes)
  * Readd patches.kabi/md-md_personality-workaround-v2.patch dropped in merge by
    accident.
  * Refresh fixes for cBPF issue (bsc#1242778)
  * Remove debug flavor (bsc#1243919). This is only released in Leap, and we do
    not have Leap 15.7
  * Revert "drm/amd/display: Hardware cursor changes color when switched to
    software cursor" (stable-fixes).
  * Revert "drm/amd: Keep display off while going into S4" (git-fixes).
  * Revert "drm/amd: Stop evicting resources on APUs in suspend" (stable-fixes).
  * Revert "rndis_host: Flag RNDIS modems as WWAN devices" (git-fixes).
  * Sort ITS patches
  * Squashfs: check return result of sb_min_blocksize (git-fixes).
  * USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) (stable-fixes).
  * USB: VLI disk crashes if LPM is used (stable-fixes).
  * USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe
    (stable-fixes).
  * USB: serial: option: add Sierra Wireless EM9291 (stable-fixes).
  * USB: serial: simple: add OWON HDS200 series oscilloscope support (stable-
    fixes).
  * USB: storage: quirk for ADATA Portable HDD CH94 (stable-fixes).
  * USB: usbtmc: use interruptible sleep in usbtmc_read (git-fixes).
  * Update patches.suse/nvme-fixup-scan-failure-for-non-ANA-multipath-
    contro.patch (git-fixes bsc#1235149).
  * Update patches.suse/nvme-re-read-ANA-log-page-after-ns-scan-completes.patch
    (git-fixes bsc#1235149).
  * Xen/swiotlb: mark xen_swiotlb_fixup() __init (git-fixes).
  * add bug reference for an existing hv_netvsc change (bsc#1243737).
  * afs: Fix the server_list to unuse a displaced server rather than putting it
    (git-fixes).
  * afs: Make it possible to find the volumes that are using a server (git-
    fixes).
  * arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs
    (bsc#1242778).
  * arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (git-fixes)
  * arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users
    (bsc#1242778).
  * arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (git-
    fixes)
  * arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD (git-fixes)
  * arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2 (git-fixes)
  * arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays (git-fixes)
  * arm64: insn: Add support for encoding DSB (bsc#1242778).
  * arm64: insn: Add support for encoding DSB (git-fixes)
  * arm64: proton-pack: Add new CPUs 'k' values for branch mitigation
    (bsc#1242778).
  * arm64: proton-pack: Add new CPUs 'k' values for branch mitigation (git-
    fixes)
  * arm64: proton-pack: Expose whether the branchy loop k value (bsc#1242778).
  * arm64: proton-pack: Expose whether the branchy loop k value (git-fixes)
  * arm64: proton-pack: Expose whether the platform is mitigated by (git-fixes)
  * arm64: proton-pack: Expose whether the platform is mitigated by firmware
    (bsc#1242778).
  * arp: switch to dev_getbyhwaddr() in arp_req_set_public() (git-fixes).
  * ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type (git-
    fixes).
  * ata: libata-scsi: Fix ata_msense_control_ata_feature() (git-fixes).
  * ata: libata-scsi: Improve CDL control (git-fixes).
  * auxdisplay: hd44780: Convert to platform remove callback returning void
    (stable-fixes).
  * auxdisplay: hd44780: Fix an API misuse in hd44780.c (git-fixes).
  * bnxt_en: Add missing skb_mark_for_recycle() in bnxt_rx_vlan() (git-fixes).
  * bnxt_en: Fix coredump logic to free allocated buffer (git-fixes).
  * bnxt_en: Fix ethtool -d byte order for 32-bit values (git-fixes).
  * bnxt_en: Fix ethtool selftest output in one of the failure cases (git-
    fixes).
  * bnxt_en: Fix out-of-bound memcpy() during ethtool -w (git-fixes).
  * bnxt_en: call pci_alloc_irq_vectors() after bnxt_reserve_rings() (git-
    fixes).
  * bnxt_en: fix module unload sequence (git-fixes).
  * bnxt_en: improve TX timestamping FIFO configuration (git-fixes).
  * bonding: fix incorrect MAC address setting to receive NS messages (git-
    fixes).
  * bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 (git-fixes).
  * bpf: Scrub packet on bpf_redirect_peer (git-fixes).
  * bpf: add find_containing_subprog() utility function (bsc#1241590). Both
    spellings are actually used
  * bpf: check changes_pkt_data property for extension programs (bsc#1241590).
  * bpf: consider that tail calls invalidate packet pointers (bsc#1241590).
  * bpf: fix null dereference when computing changes_pkt_data of prog w/o
    subprogs (bsc#1241590).
  * bpf: refactor bpf_helper_changes_pkt_data to use helper number
    (bsc#1241590).
  * bpf: track changes_pkt_data property for global functions (bsc#1241590).
  * btrfs: adjust subpage bit start based on sectorsize (bsc#1241492).
  * btrfs: always fallback to buffered write if the inode requires checksum
    (bsc#1242831 bsc#1242710).
  * btrfs: avoid NULL pointer dereference if no valid csum tree (bsc#1243342).
  * btrfs: avoid NULL pointer dereference if no valid extent tree (bsc#1236208).
  * btrfs: avoid monopolizing a core when activating a swap file (git-fixes).
  * btrfs: do not loop for nowait writes when checking for cross references
    (git-fixes).
  * btrfs: fix a leaked chunk map issue in read_one_chunk() (git-fixes).
  * btrfs: fix discard worker infinite loop after disabling discard
    (bsc#1242012).
  * btrfs: fix non-empty delayed iputs list on unmount due to compressed write
    workers (git-fixes).
  * can: bcm: add locking for bcm_op runtime updates (git-fixes).
  * can: bcm: add missing rcu read protection for procfs content (git-fixes).
  * can: gw: fix RCU/BH usage in cgw_create_job() (git-fixes).
  * can: mcan: m_can_class_unregister(): fix order of unregistration calls (git-
    fixes).
  * can: mcp251xfd: fix TDC setting for low data bit rates (git-fixes).
  * can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls (git-
    fixes).
  * can: slcan: allow reception of short error messages (git-fixes).
  * check-for-config-changes: Fix flag name typo
  * cifs: Fix integer overflow while processing actimeo mount option (git-
    fixes).
  * cifs: reduce warning log level for server not advertising interfaces (git-
    fixes).
  * crypto: algif_hash - fix double free in hash_accept (git-fixes).
  * crypto: ccp - Add support for PCI device 0x1134 (stable-fixes).
  * cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports
    (bsc#1242125).
  * devlink: fix port new reply cmd type (git-fixes).
  * dm-bufio: do not schedule in atomic context (git-fixes).
  * dm-ebs: fix prefetch-vs-suspend race (git-fixes).
  * dm-integrity: fix a warning on invalid table line (git-fixes).
  * dm-integrity: set ti->error on memory allocation failure (git-fixes).
  * dm-verity: fix prefetch-vs-suspend race (git-fixes).
  * dm: add missing unlock on in dm_keyslot_evict() (git-fixes).
  * dm: always update the array size in realloc_argv on success (git-fixes).
  * dm: fix copying after src array boundaries (git-fixes).
  * dma-buf: insert memory barrier before updating num_fences (git-fixes).
  * dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when
    interrupted" (git-fixes).
  * dmaengine: dmatest: Fix dmatest waiting less when interrupted (stable-
    fixes).
  * dmaengine: idxd: Add missing cleanup for early error out in
    idxd_setup_internals (git-fixes).
  * dmaengine: idxd: Add missing cleanups in cleanup internals (git-fixes).
  * dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove call
    (git-fixes).
  * dmaengine: idxd: Fix ->poll() return value (git-fixes).
  * dmaengine: idxd: Fix allowing write() from different address spaces (git-
    fixes).
  * dmaengine: idxd: Refactor remove call with idxd_cleanup() helper (git-
    fixes).
  * dmaengine: idxd: fix memory leak in error handling path of idxd_alloc (git-
    fixes).
  * dmaengine: idxd: fix memory leak in error handling path of idxd_pci_probe
    (git-fixes).
  * dmaengine: idxd: fix memory leak in error handling path of
    idxd_setup_engines (git-fixes).
  * dmaengine: idxd: fix memory leak in error handling path of idxd_setup_groups
    (git-fixes).
  * dmaengine: idxd: fix memory leak in error handling path of idxd_setup_wqs
    (git-fixes).
  * dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status()
    (git-fixes).
  * dmaengine: mediatek: drop unused variable (git-fixes).
  * dmaengine: ti: k3-udma: Add missing locking (git-fixes).
  * dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure
    instead of a local copy (git-fixes).
  * drm/amd/display: Add scoped mutexes for amdgpu_dm_dhcp (stable-fixes).
  * drm/amd/display: Avoid flooding unnecessary info messages (git-fixes).
  * drm/amd/display: Copy AUX read reply data whenever length > 0 (git-fixes).
  * drm/amd/display: Correct the reply value when AUX write incomplete (git-
    fixes).
  * drm/amd/display: Fix invalid context error in dml helper (git-fixes).
  * drm/amd/display: Fix slab-use-after-free in hdcp (git-fixes).
  * drm/amd/display: Fix the checking condition in dmub aux handling (stable-
    fixes).
  * drm/amd/display: Fix wrong handling for AUX_DEFER case (git-fixes).
  * drm/amd/display: Force full update in gpu reset (stable-fixes).
  * drm/amd/display: Remove incorrect checking in dmub aux handler (git-fixes).
  * drm/amd/display: Shift DMUB AUX reply command if necessary (git-fixes).
  * drm/amd/display: more liberal vmin/vmax update for freesync (stable-fixes).
  * drm/amd: Add Suspend/Hibernate notification callback support (stable-fixes).
  * drm/amdgpu/hdp4: use memcfg register to post the write for HDP flush (git-
    fixes).
  * drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush (git-
    fixes).
  * drm/amdgpu/hdp5: use memcfg register to post the write for HDP flush (git-
    fixes).
  * drm/amdgpu/hdp6: use memcfg register to post the write for HDP flush (git-
    fixes).
  * drm/amdgpu/hdp7: use memcfg register to post the write for HDP flush (git-
    fixes).
  * drm/amdgpu/vcn: using separate VCN1_AON_SOC offset (stable-fixes).
  * drm/amdgpu: Fix offset for HDP remap in nbio v7.11 (stable-fixes).
  * drm/amdgpu: Increase KIQ invalidate_tlbs timeout (stable-fixes).
  * drm/amdgpu: Queue KFD reset workitem in VF FED (stable-fixes).
  * drm/amdgpu: Use the right function for hdp flush (stable-fixes).
  * drm/amdgpu: fix pm notifier handling (git-fixes).
  * drm/amdgpu: trigger flr_work if reading pf2vf data failed (stable-fixes).
  * drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4
    (stable-fixes).
  * drm/edid: fixed the bug that hdr metadata was not reset (git-fixes).
  * drm/fdinfo: Protect against driver unbind (git-fixes).
  * drm/i915/pxp: fix undefined reference to
    `intel_pxp_gsccs_is_ready_for_sessions' (git-fixes).
  * drm/mipi-dbi: Fix blanking for non-16 bit formats (git-fixes).
  * drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill() (git-fixes).
  * drm/panel: simple: Update timings for AUO G101EVN010 (git-fixes).
  * drm/tests: shmem: Fix memleak (git-fixes).
  * drm/v3d: Add job to pending list if the reset was skipped (stable-fixes).
  * drm/xe/tests/mocs: Hold XE_FORCEWAKE_ALL for LNCF regs (git-fixes).
  * drm/xe/tests/mocs: Update xe_force_wake_get() return handling (stable-
    fixes).
  * drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406 (stable-fixes).
  * drm/xe: Add page queue multiplier (git-fixes).
  * drm/xe: Save CTX_TIMESTAMP mmio value instead of LRC value (git-fixes).
  * drm: Select DRM_KMS_HELPER from DRM_DEBUG_DP_MST_TOPOLOGY_REFS (git-fixes).
  * ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() (git-
    fixes).
  * ethtool: ntuple: fix rss + ring_cookie check (git-fixes).
  * ethtool: rss: fix hiding unsupported fields in dumps (git-fixes).
  * exfat: fix potential wrong error return from get_block (git-fixes).
  * ext4: add missing brelse() for bh2 in ext4_dx_add_entry() (bsc#1242342).
  * ext4: correct encrypted dentry name hash when not casefolded (bsc#1242540).
  * ext4: do not over-report free space or inodes in statvfs (bsc#1242345).
  * ext4: do not treat fhandle lookup of ea_inode as FS corruption
    (bsc#1242347).
  * ext4: fix FS_IOC_GETFSMAP handling (bsc#1240557).
  * ext4: goto right label 'out_mmap_sem' in ext4_setattr() (bsc#1242556).
  * ext4: make block validity check resistent to sb bh corruption (bsc#1242348).
  * ext4: partial zero eof block on unaligned inode size extension
    (bsc#1242336).
  * ext4: protect ext4_release_dquot against freezing (bsc#1242335).
  * ext4: replace the traditional ternary conditional operator with with
    max()/min() (bsc#1242536).
  * ext4: treat end of range as exclusive in ext4_zero_range() (bsc#1242539).
  * ext4: unify the type of flexbg_size to unsigned int (bsc#1242538).
  * firmware: arm_ffa: Skip Rx buffer ownership release if not acquired (git-
    fixes).
  * firmware: arm_scmi: Balance device refcount when destroying devices (git-
    fixes).
  * fs: better handle deep ancestor chains in is_subdir() (bsc#1242528).
  * fs: consistently deref the files table with rcu_dereference_raw()
    (bsc#1242535).
  * fs: do not allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT
    (bsc#1242526).
  * fs: support relative paths with FSCONFIG_SET_STRING (git-fixes).
  * hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (git-
    fixes).
  * hv_netvsc: Remove rmsg_pgcnt (git-fixes).
  * hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages (git-
    fixes).
  * i2c: designware: Fix an error handling path in i2c_dw_pci_probe() (git-
    fixes).
  * i2c: imx-lpi2c: Fix clock count when probe defers (git-fixes).
  * ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() (git-fixes).
  * idpf: fix offloads support for encapsulated packets (git-fixes).
  * idpf: fix potential memory leak on kcalloc() failure (git-fixes).
  * idpf: protect shutdown from reset (git-fixes).
  * igc: fix lock order in igc_ptp_reset (git-fixes).
  * iio: accel: adxl367: fix setting odr for activity time update (git-fixes).
  * iio: adc: ad7606: fix serial register access (git-fixes).
  * iio: adc: ad7768-1: Fix conversion result sign (git-fixes).
  * iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary
    return value check (stable-fixes).
  * iio: adis16201: Correct inclinometer channel resolution (git-fixes).
  * iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo (git-
    fixes).
  * iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo
    (git-fixes).
  * iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer (git-
    fixes).
  * inetpeer: remove create argument of inet_getpeer_v() (git-fixes).
  * inetpeer: update inetpeer timestamp in inet_getpeer() (git-fixes).
  * io_uring/sqpoll: Increase task_work submission batch size (bsc#1238585).
  * iommu/arm-smmu-v3: Fix pgsize_bit for sva domains (bsc#1243341)
  * iommu: Fix two issues in iommu_copy_struct_from_user() (git-fixes).
  * ipv4/route: avoid unused-but-set-variable warning (git-fixes).
  * ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR) (git-fixes).
  * ipv4: Convert icmp_route_lookup() to dscp_t (git-fixes).
  * ipv4: Fix incorrect source address in Record Route option (git-fixes).
  * ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family (git-
    fixes).
  * ipv4: fix source address selection with route leak (git-fixes).
  * ipv4: give an IPv4 dev to blackhole_netdev (git-fixes).
  * ipv4: icmp: Pass full DS field to ip_route_input() (git-fixes).
  * ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() (git-fixes).
  * ipv4: ip_gre: Fix drops of small packets in ipgre_xmit (git-fixes).
  * ipv4: ip_tunnel: Unmask upper DSCP bits in ip_md_tunnel_xmit() (git-fixes).
  * ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_bind_dev() (git-fixes).
  * ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_xmit() (git-fixes).
  * ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid (git-fixes).
  * ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels (git-
    fixes).
  * ipv6: Align behavior across nexthops during path selection (git-fixes).
  * ipv6: Do not consider link down nexthops in path selection (git-fixes).
  * ipv6: Start path selection from the first nexthop (git-fixes).
  * ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS
    (git-fixes).
  * irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs (git-
    fixes).
  * isofs: fix KMSAN uninit-value bug in do_isofs_readdir() (bsc#1242307).
  * iwlwifi: correct modinfo firmware ucode (bsc#1243020).
  * jbd2: add a missing data flush during file and fs synchronization
    (bsc#1242346).
  * jbd2: fix off-by-one while erasing journal (bsc#1242344).
  * jbd2: flush filesystem device before updating tail sequence (bsc#1242333).
  * jbd2: increase IO priority for writing revoke records (bsc#1242332).
  * jbd2: increase the journal IO's priority (bsc#1242537).
  * jbd2: remove wrong sb->s_sequence check (bsc#1242343).
  * jiffies: Cast to unsigned long in secs_to_jiffies() conversion
    (bsc#1242993).
  * jiffies: Define secs_to_jiffies() (bsc#1242993).
  * kernel-obs-qa: Use srchash for dependency as well
  * loop: Add sanity check for read/write_iter (git-fixes).
  * loop: aio inherit the ioprio of original request (git-fixes).
  * loop: do not require ->write_iter for writable files in loop_configure (git-
    fixes).
  * md/raid1,raid10: do not ignore IO flags (git-fixes).
  * md/raid10: fix missing discard IO accounting (git-fixes).
  * md/raid10: wait barrier before returning discard request with REQ_NOWAIT
    (git-fixes).
  * md/raid1: Add check for missing source disk in process_checks() (git-fixes).
  * md/raid1: fix memory leak in raid1_run() if no active rdev (git-fixes).
  * md/raid5: implement pers->bitmap_sector() (git-fixes).
  * md: add a new callback pers->bitmap_sector() (git-fixes).
  * md: ensure resync is prioritized over recovery (git-fixes).
  * md: fix mddev uaf while iterating all_mddevs list (git-fixes).
  * md: preserve KABI in struct md_personality v2 (git-fixes).
  * media: videobuf2: Add missing doc comment for waiting_in_dqbuf (git-fixes).
  * mei: me: add panther lake H DID (stable-fixes).
  * mm/readahead: fix large folio support in async readahead (bsc#1242321).
  * mm: fix error handling in __filemap_get_folio() with FGP_NOWAIT
    (bsc#1242326).
  * mm: fix filemap_get_folios_contig returning batches of identical folios
    (bsc#1242327).
  * mm: fix oops when filemap_map_pmd() without prealloc_pte (bsc#1242546).
  * mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN (git-fixes).
  * mptcp: refine opt_mp_capable determination (git-fixes).
  * mptcp: relax check on MPC passive fallback (git-fixes).
  * mptcp: strict validation before using mp_opt->hmac (git-fixes).
  * mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req() (git-fixes).
  * mtd: phram: Add the kernel lock down check (bsc#1232649).
  * neighbour: delete redundant judgment statements (git-fixes).
  * net/handshake: Fix handshake_req_destroy_test1 (git-fixes).
  * net/handshake: Fix memory leak in __sock_create() and sock_alloc_file()
    (git-fixes).
  * net/ipv6: Fix route deleting failure when metric equals 0 (git-fixes).
  * net/ipv6: Fix the RT cache flush via sysctl using a previous delay (git-
    fixes).
  * net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged
    (git-fixes).
  * net/mlx5: E-Switch, Initialize MAC Address for Default GID (git-fixes).
  * net/mlx5: E-switch, Fix error handling for enabling roce (git-fixes).
  * net/mlx5e: Disable MACsec offload for uplink representor profile (git-
    fixes).
  * net/mlx5e: Fix lock order in mlx5e_tx_reporter_ptpsq_unhealthy_recover (git-
    fixes).
  * net/mlx5e: TC, Continue the attr process even if encap entry is invalid
    (git-fixes).
  * net/mlx5e: Use custom tunnel header for vxlan gbp (git-fixes).
  * net: Add non-RCU dev_getbyhwaddr() helper (git-fixes).
  * net: Clear old fragment checksum value in napi_reuse_skb (git-fixes).
  * net: Handle napi_schedule() calls from non-interrupt (git-fixes).
  * net: Implement missing SO_TIMESTAMPING_NEW cmsg support (git-fixes).
  * net: Remove acked SYN flag from packet in the transmit queue correctly (git-
    fixes).
  * net: do not dump stack on queue timeout (git-fixes).
  * net: free_netdev: exit earlier if dummy (bsc#1243215).
  * net: gro: parse ipv6 ext headers without frag0 invalidation (git-fixes).
  * net: ipv6: fix UDPv6 GSO segmentation with NAT (git-fixes).
  * net: ipv6: ioam6: fix lwtunnel_output() loop (git-fixes).
  * net: loopback: Avoid sending IP packets without an Ethernet header (git-
    fixes).
  * net: qede: Initialize qede_ll_ops with designated initializer (git-fixes).
  * net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets (git-fixes).
  * net: set the minimum for net_hotdata.netdev_budget_usecs (git-fixes).
  * net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension
    (git-fixes).
  * net_sched: drr: Fix double list add in class with netem as child qdisc (git-
    fixes).
  * net_sched: ets: Fix double list add in class with netem as child qdisc (git-
    fixes).
  * net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc
    (git-fixes).
  * net_sched: qfq: Fix double list add in class with netem as child qdisc (git-
    fixes).
  * netdev-genl: avoid empty messages in queue dump (git-fixes).
  * netdev: fix repeated netlink messages in queue dump (git-fixes).
  * netlink: annotate data-races around sk->sk_err (git-fixes).
  * netlink: specs: tc: all actions are indexed arrays (git-fixes).
  * netlink: specs: tc: fix a couple of attribute names (git-fixes).
  * netpoll: Ensure clean state on setup failures (git-fixes).
  * nfs: handle failure of nfs_get_lock_context in unlock path (git-fixes).
  * nfsd: add list_head nf_gc to struct nfsd_file (git-fixes).
  * nilfs2: add pointer check for nilfs_direct_propagate() (git-fixes).
  * nilfs2: do not propagate ENOENT error from nilfs_btree_propagate() (git-
    fixes).
  * ntb: reduce stack usage in idt_scan_mws (stable-fixes).
  * ntb_hw_amd: Add NTB PCI ID for new gen CPU (stable-fixes).
  * nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable (git-fixes
    bsc#1223096).
  * nvme-pci: add quirk for Samsung PM173x/PM173xa disk (bsc#1241148).
  * nvme-pci: fix queue unquiesce check on slot_reset (git-fixes).
  * nvme-pci: make nvme_pci_npages_prp() __always_inline (git-fixes).
  * nvme-tcp: fix premature queue removal and I/O failover (git-fixes).
  * nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS (git-fixes).
  * nvme: Add 'partial_nid' quirk (bsc#1241148).
  * nvme: Add warning when a partiually unique NID is detected (bsc#1241148).
  * nvme: fixup scan failure for non-ANA multipath controllers (git-fixes).
  * nvme: multipath: fix return value of nvme_available_path (git-fixes).
  * nvme: re-read ANA log page after ns scan completes (git-fixes).
  * nvme: requeue namespace scan on missed AENs (git-fixes).
  * nvme: unblock ctrl state transition for firmware update (git-fixes).
  * nvmet-fc: inline nvmet_fc_delete_assoc (git-fixes).
  * nvmet-fc: inline nvmet_fc_free_hostport (git-fixes).
  * nvmet-fc: put ref when assoc->del_work is already scheduled (git-fixes).
  * nvmet-fc: take tgtport reference only once (git-fixes).
  * nvmet-fc: update tgtport ref per assoc (git-fixes).
  * nvmet-fcloop: Remove remote port from list when unlinking (git-fixes).
  * nvmet-fcloop: add ref counting to lport (git-fixes).
  * nvmet-fcloop: replace kref with refcount (git-fixes).
  * nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS (git-fixes).
  * objtool, panic: Disable SMAP in __stack_chk_fail() (bsc#1243963).
  * ocfs2: fix the issue with discontiguous allocation in the global_bitmap
    (git-fixes).
  * octeontx2-pf: Do not reallocate all ntuple filters (git-fixes).
  * octeontx2-pf: Fix ethtool support for SDP representors (git-fixes).
  * octeontx2-pf: qos: fix VF root node parent queue index (git-fixes).
  * padata: do not leak refcount in reorder_work (git-fixes).
  * perf: arm_cspmu: nvidia: enable NVLINK-C2C port filtering (bsc#1242172)
  * perf: arm_cspmu: nvidia: fix sysfs path in the kernel doc (bsc#1242172)
  * perf: arm_cspmu: nvidia: monitor all ports by default (bsc#1242172)
  * perf: arm_cspmu: nvidia: remove unsupported SCF events (bsc#1242172)
  * phy: Fix error handling in tegra_xusb_port_init (git-fixes).
  * phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind (git-fixes).
  * phy: renesas: rcar-gen3-usb2: Set timing registers only once (git-fixes).
  * phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (git-
    fixes).
  * phy: tegra: xusb: remove a stray unlock (git-fixes).
  * pinctrl: renesas: rza2: Fix potential NULL pointer dereference (stable-
    fixes).
  * platform/x86/amd/pmc: Declare quirk_spurious_8042 for MECHREVO Wujie 14XA
    (GX4HRXL) (git-fixes).
  * platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep cycles
    (stable-fixes).
  * platform/x86: asus-wmi: Fix wlan_ctrl_by_user detection (git-fixes).
  * platform/x86: dell-wmi-sysman: Avoid buffer overflow in
    current_password_store() (git-fixes).
  * powercap: intel_rapl: Fix locking in TPMI RAPL (git-fixes).
  * powerpc/pseries/iommu: Fix kmemleak in TCE table userspace view
    (jsc#PED-10539 git-fixes).
  * powerpc/pseries/iommu: create DDW for devices with DMA mask less than
    64-bits (bsc#1239691 bsc#1243044 ltc#212555).
  * powerpc: Do not use --- in kernel logs (git-fixes).
  * qibfs: fix _another_ leak (git-fixes)
  * rcu/tasks-trace: Handle new PF_IDLE semantics (git-fixes)
  * rcu/tasks: Handle new PF_IDLE semantics (git-fixes)
  * rcu: Break rcu_node_0 --> &rq->__lock order (git-fixes)
  * rcu: Introduce rcu_cpu_online() (git-fixes)
  * regulator: max20086: fix invalid memory access (git-fixes).
  * rpm/check-for-config-changes: Add GCC_ASM_FLAG_OUTPUT_BROKEN
  * rtc: pcf85063: do a SW reset if POR failed (stable-fixes).
  * s390/ap: Fix CCA crypto card behavior within protected execution environment
    (git-fixes bsc#1243817 LTC#213623).
  * s390/bpf: Store backchain even for leaf progs (git-fixes bsc#1243805).
  * s390/cpumf: Update CPU Measurement facility extended counter set support
    (bsc#1243115).
  * s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child
    VFs (git-fixes).
  * s390: Add z17 elf platform (bsc#1243116).
  * sched/fair: Fix CPU bandwidth limit bypass during CPU hotplug (BSC#1241319).
  * sched/fair: Fix CPU bandwidth limit bypass during CPU hotplug (bsc#1241319).
  * sched/topology: Refinement to topology_span_sane speedup (bsc#1242119).
  * sched/topology: improve topology_span_sane speed (bsc#1242119).
  * sched: Add deprecation warning for users of RT_GROUP_SCHED (jsc#PED-11761
    jsc#PED-12405).
  * scsi: Improve CDL control (git-fixes).
  * scsi: core: Clear flags for scsi_cmnd that did not complete (git-fixes).
  * scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-
    fixes).
  * scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk
    (bsc#1242993).
  * scsi: lpfc: Convert timeouts to secs_to_jiffies() (bsc#1242993).
  * scsi: lpfc: Copyright updates for 14.4.0.9 patches (bsc#1242993).
  * scsi: lpfc: Create lpfc_vmid_info sysfs entry (bsc#1242993).
  * scsi: lpfc: Fix lpfc_check_sli_ndlp() handling for GEN_REQUEST64 commands
    (bsc#1242993).
  * scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (bsc#1242993).
  * scsi: lpfc: Notify FC transport of rport disappearance during PCI fcn reset
    (bsc#1242993).
  * scsi: lpfc: Prevent failure to reregister with NVMe transport after PRLI
    retry (bsc#1242993).
  * scsi: lpfc: Restart eratt_poll timer if HBA_SETUP flag still unset
    (bsc#1242993).
  * scsi: lpfc: Update lpfc version to 14.4.0.9 (bsc#1242993).
  * scsi: lpfc: Use memcpy() for BIOS version (bsc#1240966).
  * scsi: lpfc: convert timeouts to secs_to_jiffies() (bsc#1242993).
  * scsi: megaraid_sas: Block zero-length ATA VPD inquiry (bsc#1241388
    jsc#PED-11258).
  * scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).
  * scsi: megaraid_sas: Driver version update to 07.734.00.00-rc1 (bsc#1241388
    jsc#PED-11258).
  * scsi: megaraid_sas: Make most module parameters static (bsc#1241388
    jsc#PED-11258).
  * scsi: mpi3mr: Add level check to control event logging (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Avoid reply queue full condition (bsc#1241388 jsc#PED-12372).
  * scsi: mpi3mr: Check admin reply queue from Watchdog (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Fix pending I/O counter (git-fixes).
  * scsi: mpi3mr: Fix spelling mistake "skiping" -> "skipping" (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Handling of fault code for insufficient power (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Reset the pending interrupt flag (bsc#1241388 jsc#PED-12372).
  * scsi: mpi3mr: Support for Segmented Hardware Trace buffer (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Synchronize access to ioctl data buffer (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue
    (bsc#1241388 jsc#PED-12372).
  * scsi: mpi3mr: Task Abort EH Support (bsc#1241388 jsc#PED-12372).
  * scsi: mpi3mr: Update MPI Headers to revision 35 (bsc#1241388 jsc#PED-12372).
  * scsi: mpi3mr: Update driver version to 8.12.0.3.50 (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Update driver version to 8.12.1.0.50 (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Update driver version to 8.13.0.5.50 (bsc#1241388
    jsc#PED-12372).
  * scsi: mpi3mr: Update timestamp only for supervisor IOCs (bsc#1241388
    jsc#PED-12372).
  * scsi: mpt3sas: Add details to EEDPTagMode error message (bsc#1241388
    jsc#PED-11253).
  * scsi: mpt3sas: Add support for MCTP Passthrough commands (bsc#1241388
    jsc#PED-11253).
  * scsi: mpt3sas: Fix buffer overflow in mpt3sas_send_mctp_passthru_req()
    (bsc#1241388 jsc#PED-11253).
  * scsi: mpt3sas: Fix spelling mistake "receveid" -> "received" (bsc#1241388
    jsc#PED-11253).
  * scsi: mpt3sas: Remove unused config functions (bsc#1241388 jsc#PED-11253).
  * scsi: mpt3sas: Report driver capability as part of IOCINFO command
    (bsc#1241388 jsc#PED-11253).
  * scsi: mpt3sas: Send a diag reset if target reset fails (bsc#1241388
    jsc#PED-11253).
  * scsi: mpt3sas: Update MPI headers to 02.00.62 version (bsc#1241388
    jsc#PED-11253).
  * scsi: mpt3sas: update driver version to 52.100.00.00 (bsc#1241388
    jsc#PED-11253).
  * scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).
  * scsi: qla2xxx: Fix typos in a comment (bsc#1243090).
  * scsi: qla2xxx: Mark device strings as nonstring (bsc#1243090).
  * scsi: qla2xxx: Remove duplicate struct crb_addr_pair (bsc#1243090).
  * scsi: qla2xxx: Remove unused module parameters (bsc#1243090).
  * scsi: qla2xxx: Remove unused ql_log_qp (bsc#1243090).
  * scsi: qla2xxx: Remove unused qla2x00_gpsc() (bsc#1243090).
  * scsi: qla2xxx: Remove unused qla82xx_pci_region_offset() (bsc#1243090).
  * scsi: qla2xxx: Remove unused qla82xx_wait_for_state_change() (bsc#1243090).
  * scsi: qla2xxx: Remove unused qlt_83xx_iospace_config() (bsc#1243090).
  * scsi: qla2xxx: Remove unused qlt_fc_port_deleted() (bsc#1243090).
  * scsi: qla2xxx: Remove unused qlt_free_qfull_cmds() (bsc#1243090).
  * selftests/bpf: extend changes_pkt_data with cases w/o subprograms
    (bsc#1241590).
  * selftests/bpf: freplace tests for tracking of changes_packet_data
    (bsc#1241590).
  * selftests/bpf: test for changing packet data from global functions
    (bsc#1241590).
  * selftests/bpf: validate that tail call invalidates packet pointers
    (bsc#1241590).
  * selftests/mm: fix incorrect buffer->mirror size in hmm2 double_map test
    (bsc#1242203).
  * sound/virtio: Fix cancel_sync warnings on uninitialized work_structs
    (stable-fixes).
  * soundwire: bus: Fix race on the creation of the IRQ domain (git-fixes).
  * spi: loopback-test: Do not split 1024-byte hexdumps (git-fixes).
  * spi: spi-fsl-dspi: Halt the module after a new message transfer (git-fixes).
  * spi: spi-fsl-dspi: Reset SR flags before sending a new message (git-fixes).
  * spi: spi-fsl-dspi: restrict register range for regmap access (git-fixes).
  * spi: tegra114: Do not fail set_cs_timing when delays are zero (git-fixes).
  * spi: tegra114: Use value to check for invalid delays (git-fixes).
  * spi: tegra210-quad: add rate limiting and simplify timeout error message
    (stable-fixes).
  * spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts
    (stable-fixes).
  * splice: remove duplicate noinline from pipe_clear_nowait (bsc#1242328).
  * staging: axis-fifo: Correct handling of tx_fifo_depth for size validation
    (git-fixes).
  * staging: axis-fifo: Remove hardware resets for user errors (git-fixes).
  * staging: iio: adc: ad7816: Correct conditional logic for store mode (git-
    fixes).
  * tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() (git-fixes).
  * tcp_cubic: fix incorrect HyStart round start detection (git-fixes).
  * thermal: intel: x86_pkg_temp_thermal: Fix bogus trip temperature (git-
    fixes).
  * thunderbolt: Scan retimers after device router has been enumerated (stable-
    fixes).
  * tools/hv: update route parsing in kvp daemon (git-fixes).
  * tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT (git-
    fixes).
  * udf: Fix inode_getblk() return value (bsc#1242313).
  * udf: Skip parent dir link count update if corrupted (bsc#1242315).
  * udf: Verify inode link counts before performing rename (bsc#1242314).
  * usb: cdnsp: fix L1 resume issue for RTL_REVISION_NEW_LPM version (git-
    fixes).
  * usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield
    (stable-fixes).
  * usb: dwc3: gadget: Refactor loop to avoid NULL endpoints (stable-fixes).
  * usb: gadget: Use get_status callback to set remote wakeup capability (git-
    fixes).
  * usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() (stable-
    fixes).
  * usb: gadget: f_ecm: Add get_status callback (git-fixes).
  * usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN (git-fixes).
  * usb: host: max3421-hcd: Add missing spi_device_id table (stable-fixes).
  * usb: host: tegra: Prevent host controller crash when OTG port is used (git-
    fixes).
  * usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func
    (stable-fixes).
  * usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive (stable-
    fixes).
  * usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive (stable-
    fixes).
  * usb: typec: class: Invalidate USB device pointers on partner unregistration
    (git-fixes).
  * usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition
    (git-fixes).
  * usb: typec: ucsi: displayport: Fix NULL pointer access (git-fixes).
  * usb: uhci-platform: Make the clock really optional (git-fixes).
  * usb: usbtmc: Fix erroneous generic_read ioctl return (git-fixes).
  * usb: usbtmc: Fix erroneous get_stb ioctl error returns (git-fixes).
  * usb: usbtmc: Fix erroneous wait_srq ioctl return (git-fixes).
  * usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running
    (stable-fixes).
  * vfs: do not mod negative dentry count when on shrinker list (bsc#1242534).
  * vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint (git-
    fixes).
  * virtio_console: fix missing byte order handling for cols and rows (git-
    fixes).
  * wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage()
    (git-fixes).
  * wifi: cfg80211: fix out-of-bounds access during multi-link element
    defragmentation (git-fixes).
  * wifi: iwlwifi: do not warn if the NIC is gone in resume (git-fixes).
  * wifi: iwlwifi: fix the check for the SCRATCH register upon resume (git-
    fixes).
  * wifi: mac80211, cfg80211: miscellaneous spelling fixes (git-fixes).
  * wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request
    (git-fixes).
  * wifi: mt76: disable napi on driver removal (git-fixes).
  * wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release (git-fixes).
  * x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).
  * x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).
  * x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).
  * x86/cpu/amd: Fix workaround for erratum 1054 (git-fixes).
  * x86/its: Fix build errors when CONFIG_MODULES=n (git-fixes).
  * x86/xen: move xen_reserve_extra_memory() (git-fixes).
  * xen/mcelog: Add __nonstring annotations for unterminated strings (git-
    fixes).
  * xen: Change xen-acpi-processor dom0 dependency (git-fixes).
  * xenfs/xensyms: respect hypervisor's "next" indication (git-fixes).
  * xhci: Add helper to set an interrupters interrupt moderation interval (git-
    fixes).
  * xhci: Clean up stale comment on ERST_SIZE macro (stable-fixes).
  * xhci: Limit time spent with xHC interrupts disabled during bus resume
    (stable-fixes).
  * xhci: split free interrupter into separate remove and free parts (git-
    fixes).
  * xsk: Add truesize to skb_add_rx_frag() (git-fixes).
  * xsk: Do not assume metadata is always requested in TX completion (git-
    fixes).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP7-2025-1972=1

  * SUSE Real Time Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-RT-15-SP7-2025-1972=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP7 (x86_64)
    * kernel-livepatch-6_4_0-150700_7_3-rt-1-150700.1.3.1
    * kernel-livepatch-SLE15-SP7-RT_Update_1-debugsource-1-150700.1.3.1
    * kernel-livepatch-6_4_0-150700_7_3-rt-debuginfo-1-150700.1.3.1
  * SUSE Real Time Module 15-SP7 (x86_64)
    * kernel-rt-debuginfo-6.4.0-150700.7.3.1
    * ocfs2-kmp-rt-6.4.0-150700.7.3.1
    * ocfs2-kmp-rt-debuginfo-6.4.0-150700.7.3.1
    * kernel-rt-debugsource-6.4.0-150700.7.3.1
    * cluster-md-kmp-rt-debuginfo-6.4.0-150700.7.3.1
    * kernel-rt_debug-debuginfo-6.4.0-150700.7.3.1
    * cluster-md-kmp-rt-6.4.0-150700.7.3.1
    * kernel-rt-devel-6.4.0-150700.7.3.1
    * kernel-syms-rt-6.4.0-150700.7.3.1
    * gfs2-kmp-rt-debuginfo-6.4.0-150700.7.3.1
    * kernel-rt_debug-devel-debuginfo-6.4.0-150700.7.3.1
    * kernel-rt_debug-devel-6.4.0-150700.7.3.1
    * dlm-kmp-rt-6.4.0-150700.7.3.1
    * kernel-rt_debug-debugsource-6.4.0-150700.7.3.1
    * dlm-kmp-rt-debuginfo-6.4.0-150700.7.3.1
    * kernel-rt-devel-debuginfo-6.4.0-150700.7.3.1
    * gfs2-kmp-rt-6.4.0-150700.7.3.1
  * SUSE Real Time Module 15-SP7 (noarch)
    * kernel-source-rt-6.4.0-150700.7.3.1
    * kernel-devel-rt-6.4.0-150700.7.3.1
  * SUSE Real Time Module 15-SP7 (nosrc x86_64)
    * kernel-rt_debug-6.4.0-150700.7.3.1
    * kernel-rt-6.4.0-150700.7.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-53034.html
  * https://www.suse.com/security/cve/CVE-2024-27018.html
  * https://www.suse.com/security/cve/CVE-2024-27415.html
  * https://www.suse.com/security/cve/CVE-2024-28956.html
  * https://www.suse.com/security/cve/CVE-2024-35840.html
  * https://www.suse.com/security/cve/CVE-2024-46713.html
  * https://www.suse.com/security/cve/CVE-2024-46763.html
  * https://www.suse.com/security/cve/CVE-2024-46865.html
  * https://www.suse.com/security/cve/CVE-2024-50083.html
  * https://www.suse.com/security/cve/CVE-2024-50106.html
  * https://www.suse.com/security/cve/CVE-2024-50223.html
  * https://www.suse.com/security/cve/CVE-2024-54458.html
  * https://www.suse.com/security/cve/CVE-2024-56641.html
  * https://www.suse.com/security/cve/CVE-2024-56702.html
  * https://www.suse.com/security/cve/CVE-2024-57998.html
  * https://www.suse.com/security/cve/CVE-2024-58001.html
  * https://www.suse.com/security/cve/CVE-2024-58070.html
  * https://www.suse.com/security/cve/CVE-2024-58093.html
  * https://www.suse.com/security/cve/CVE-2024-58094.html
  * https://www.suse.com/security/cve/CVE-2024-58095.html
  * https://www.suse.com/security/cve/CVE-2024-58096.html
  * https://www.suse.com/security/cve/CVE-2024-58097.html
  * https://www.suse.com/security/cve/CVE-2025-21648.html
  * https://www.suse.com/security/cve/CVE-2025-21683.html
  * https://www.suse.com/security/cve/CVE-2025-21702.html
  * https://www.suse.com/security/cve/CVE-2025-21707.html
  * https://www.suse.com/security/cve/CVE-2025-21758.html
  * https://www.suse.com/security/cve/CVE-2025-21768.html
  * https://www.suse.com/security/cve/CVE-2025-21787.html
  * https://www.suse.com/security/cve/CVE-2025-21792.html
  * https://www.suse.com/security/cve/CVE-2025-21814.html
  * https://www.suse.com/security/cve/CVE-2025-21852.html
  * https://www.suse.com/security/cve/CVE-2025-21853.html
  * https://www.suse.com/security/cve/CVE-2025-21919.html
  * https://www.suse.com/security/cve/CVE-2025-21929.html
  * https://www.suse.com/security/cve/CVE-2025-21962.html
  * https://www.suse.com/security/cve/CVE-2025-21963.html
  * https://www.suse.com/security/cve/CVE-2025-21964.html
  * https://www.suse.com/security/cve/CVE-2025-22018.html
  * https://www.suse.com/security/cve/CVE-2025-22021.html
  * https://www.suse.com/security/cve/CVE-2025-22025.html
  * https://www.suse.com/security/cve/CVE-2025-22027.html
  * https://www.suse.com/security/cve/CVE-2025-22030.html
  * https://www.suse.com/security/cve/CVE-2025-22033.html
  * https://www.suse.com/security/cve/CVE-2025-22044.html
  * https://www.suse.com/security/cve/CVE-2025-22050.html
  * https://www.suse.com/security/cve/CVE-2025-22056.html
  * https://www.suse.com/security/cve/CVE-2025-22057.html
  * https://www.suse.com/security/cve/CVE-2025-22058.html
  * https://www.suse.com/security/cve/CVE-2025-22062.html
  * https://www.suse.com/security/cve/CVE-2025-22063.html
  * https://www.suse.com/security/cve/CVE-2025-22064.html
  * https://www.suse.com/security/cve/CVE-2025-22065.html
  * https://www.suse.com/security/cve/CVE-2025-22070.html
  * https://www.suse.com/security/cve/CVE-2025-22075.html
  * https://www.suse.com/security/cve/CVE-2025-22085.html
  * https://www.suse.com/security/cve/CVE-2025-22086.html
  * https://www.suse.com/security/cve/CVE-2025-22088.html
  * https://www.suse.com/security/cve/CVE-2025-22091.html
  * https://www.suse.com/security/cve/CVE-2025-22093.html
  * https://www.suse.com/security/cve/CVE-2025-22094.html
  * https://www.suse.com/security/cve/CVE-2025-22097.html
  * https://www.suse.com/security/cve/CVE-2025-22102.html
  * https://www.suse.com/security/cve/CVE-2025-22103.html
  * https://www.suse.com/security/cve/CVE-2025-22104.html
  * https://www.suse.com/security/cve/CVE-2025-22107.html
  * https://www.suse.com/security/cve/CVE-2025-22108.html
  * https://www.suse.com/security/cve/CVE-2025-22109.html
  * https://www.suse.com/security/cve/CVE-2025-22112.html
  * https://www.suse.com/security/cve/CVE-2025-22116.html
  * https://www.suse.com/security/cve/CVE-2025-22125.html
  * https://www.suse.com/security/cve/CVE-2025-22126.html
  * https://www.suse.com/security/cve/CVE-2025-22128.html
  * https://www.suse.com/security/cve/CVE-2025-23129.html
  * https://www.suse.com/security/cve/CVE-2025-23131.html
  * https://www.suse.com/security/cve/CVE-2025-23134.html
  * https://www.suse.com/security/cve/CVE-2025-23136.html
  * https://www.suse.com/security/cve/CVE-2025-23138.html
  * https://www.suse.com/security/cve/CVE-2025-23140.html
  * https://www.suse.com/security/cve/CVE-2025-23145.html
  * https://www.suse.com/security/cve/CVE-2025-23150.html
  * https://www.suse.com/security/cve/CVE-2025-23154.html
  * https://www.suse.com/security/cve/CVE-2025-23160.html
  * https://www.suse.com/security/cve/CVE-2025-37747.html
  * https://www.suse.com/security/cve/CVE-2025-37748.html
  * https://www.suse.com/security/cve/CVE-2025-37749.html
  * https://www.suse.com/security/cve/CVE-2025-37750.html
  * https://www.suse.com/security/cve/CVE-2025-37755.html
  * https://www.suse.com/security/cve/CVE-2025-37773.html
  * https://www.suse.com/security/cve/CVE-2025-37780.html
  * https://www.suse.com/security/cve/CVE-2025-37787.html
  * https://www.suse.com/security/cve/CVE-2025-37789.html
  * https://www.suse.com/security/cve/CVE-2025-37790.html
  * https://www.suse.com/security/cve/CVE-2025-37797.html
  * https://www.suse.com/security/cve/CVE-2025-37798.html
  * https://www.suse.com/security/cve/CVE-2025-37799.html
  * https://www.suse.com/security/cve/CVE-2025-37803.html
  * https://www.suse.com/security/cve/CVE-2025-37804.html
  * https://www.suse.com/security/cve/CVE-2025-37809.html
  * https://www.suse.com/security/cve/CVE-2025-37820.html
  * https://www.suse.com/security/cve/CVE-2025-37823.html
  * https://www.suse.com/security/cve/CVE-2025-37824.html
  * https://www.suse.com/security/cve/CVE-2025-37829.html
  * https://www.suse.com/security/cve/CVE-2025-37830.html
  * https://www.suse.com/security/cve/CVE-2025-37831.html
  * https://www.suse.com/security/cve/CVE-2025-37833.html
  * https://www.suse.com/security/cve/CVE-2025-37842.html
  * https://www.suse.com/security/cve/CVE-2025-37870.html
  * https://www.suse.com/security/cve/CVE-2025-37879.html
  * https://www.suse.com/security/cve/CVE-2025-37886.html
  * https://www.suse.com/security/cve/CVE-2025-37887.html
  * https://www.suse.com/security/cve/CVE-2025-37949.html
  * https://www.suse.com/security/cve/CVE-2025-37957.html
  * https://www.suse.com/security/cve/CVE-2025-37958.html
  * https://www.suse.com/security/cve/CVE-2025-37960.html
  * https://www.suse.com/security/cve/CVE-2025-37974.html
  * https://www.suse.com/security/cve/CVE-2025-38152.html
  * https://www.suse.com/security/cve/CVE-2025-38637.html
  * https://www.suse.com/security/cve/CVE-2025-40325.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1223096
  * https://bugzilla.suse.com/show_bug.cgi?id=1223809
  * https://bugzilla.suse.com/show_bug.cgi?id=1224013
  * https://bugzilla.suse.com/show_bug.cgi?id=1224597
  * https://bugzilla.suse.com/show_bug.cgi?id=1224757
  * https://bugzilla.suse.com/show_bug.cgi?id=1230581
  * https://bugzilla.suse.com/show_bug.cgi?id=1230764
  * https://bugzilla.suse.com/show_bug.cgi?id=1231016
  * https://bugzilla.suse.com/show_bug.cgi?id=1231103
  * https://bugzilla.suse.com/show_bug.cgi?id=1232493
  * https://bugzilla.suse.com/show_bug.cgi?id=1232649
  * https://bugzilla.suse.com/show_bug.cgi?id=1232882
  * https://bugzilla.suse.com/show_bug.cgi?id=1233192
  * https://bugzilla.suse.com/show_bug.cgi?id=1235149
  * https://bugzilla.suse.com/show_bug.cgi?id=1235501
  * https://bugzilla.suse.com/show_bug.cgi?id=1235526
  * https://bugzilla.suse.com/show_bug.cgi?id=1236142
  * https://bugzilla.suse.com/show_bug.cgi?id=1236208
  * https://bugzilla.suse.com/show_bug.cgi?id=1236704
  * https://bugzilla.suse.com/show_bug.cgi?id=1237312
  * https://bugzilla.suse.com/show_bug.cgi?id=1238473
  * https://bugzilla.suse.com/show_bug.cgi?id=1238527
  * https://bugzilla.suse.com/show_bug.cgi?id=1238585
  * https://bugzilla.suse.com/show_bug.cgi?id=1238714
  * https://bugzilla.suse.com/show_bug.cgi?id=1238737
  * https://bugzilla.suse.com/show_bug.cgi?id=1238745
  * https://bugzilla.suse.com/show_bug.cgi?id=1238774
  * https://bugzilla.suse.com/show_bug.cgi?id=1238862
  * https://bugzilla.suse.com/show_bug.cgi?id=1238961
  * https://bugzilla.suse.com/show_bug.cgi?id=1238983
  * https://bugzilla.suse.com/show_bug.cgi?id=1238992
  * https://bugzilla.suse.com/show_bug.cgi?id=1239079
  * https://bugzilla.suse.com/show_bug.cgi?id=1239476
  * https://bugzilla.suse.com/show_bug.cgi?id=1239487
  * https://bugzilla.suse.com/show_bug.cgi?id=1239691
  * https://bugzilla.suse.com/show_bug.cgi?id=1240557
  * https://bugzilla.suse.com/show_bug.cgi?id=1240593
  * https://bugzilla.suse.com/show_bug.cgi?id=1240655
  * https://bugzilla.suse.com/show_bug.cgi?id=1240711
  * https://bugzilla.suse.com/show_bug.cgi?id=1240717
  * https://bugzilla.suse.com/show_bug.cgi?id=1240740
  * https://bugzilla.suse.com/show_bug.cgi?id=1240966
  * https://bugzilla.suse.com/show_bug.cgi?id=1241148
  * https://bugzilla.suse.com/show_bug.cgi?id=1241266
  * https://bugzilla.suse.com/show_bug.cgi?id=1241282
  * https://bugzilla.suse.com/show_bug.cgi?id=1241305
  * https://bugzilla.suse.com/show_bug.cgi?id=1241319
  * https://bugzilla.suse.com/show_bug.cgi?id=1241332
  * https://bugzilla.suse.com/show_bug.cgi?id=1241333
  * https://bugzilla.suse.com/show_bug.cgi?id=1241341
  * https://bugzilla.suse.com/show_bug.cgi?id=1241343
  * https://bugzilla.suse.com/show_bug.cgi?id=1241344
  * https://bugzilla.suse.com/show_bug.cgi?id=1241347
  * https://bugzilla.suse.com/show_bug.cgi?id=1241351
  * https://bugzilla.suse.com/show_bug.cgi?id=1241357
  * https://bugzilla.suse.com/show_bug.cgi?id=1241361
  * https://bugzilla.suse.com/show_bug.cgi?id=1241369
  * https://bugzilla.suse.com/show_bug.cgi?id=1241376
  * https://bugzilla.suse.com/show_bug.cgi?id=1241388
  * https://bugzilla.suse.com/show_bug.cgi?id=1241402
  * https://bugzilla.suse.com/show_bug.cgi?id=1241412
  * https://bugzilla.suse.com/show_bug.cgi?id=1241413
  * https://bugzilla.suse.com/show_bug.cgi?id=1241419
  * https://bugzilla.suse.com/show_bug.cgi?id=1241424
  * https://bugzilla.suse.com/show_bug.cgi?id=1241436
  * https://bugzilla.suse.com/show_bug.cgi?id=1241441
  * https://bugzilla.suse.com/show_bug.cgi?id=1241442
  * https://bugzilla.suse.com/show_bug.cgi?id=1241443
  * https://bugzilla.suse.com/show_bug.cgi?id=1241448
  * https://bugzilla.suse.com/show_bug.cgi?id=1241456
  * https://bugzilla.suse.com/show_bug.cgi?id=1241458
  * https://bugzilla.suse.com/show_bug.cgi?id=1241459
  * https://bugzilla.suse.com/show_bug.cgi?id=1241492
  * https://bugzilla.suse.com/show_bug.cgi?id=1241512
  * https://bugzilla.suse.com/show_bug.cgi?id=1241525
  * https://bugzilla.suse.com/show_bug.cgi?id=1241528
  * https://bugzilla.suse.com/show_bug.cgi?id=1241533
  * https://bugzilla.suse.com/show_bug.cgi?id=1241535
  * https://bugzilla.suse.com/show_bug.cgi?id=1241541
  * https://bugzilla.suse.com/show_bug.cgi?id=1241545
  * https://bugzilla.suse.com/show_bug.cgi?id=1241550
  * https://bugzilla.suse.com/show_bug.cgi?id=1241573
  * https://bugzilla.suse.com/show_bug.cgi?id=1241574
  * https://bugzilla.suse.com/show_bug.cgi?id=1241575
  * https://bugzilla.suse.com/show_bug.cgi?id=1241581
  * https://bugzilla.suse.com/show_bug.cgi?id=1241590
  * https://bugzilla.suse.com/show_bug.cgi?id=1241596
  * https://bugzilla.suse.com/show_bug.cgi?id=1241597
  * https://bugzilla.suse.com/show_bug.cgi?id=1241598
  * https://bugzilla.suse.com/show_bug.cgi?id=1241599
  * https://bugzilla.suse.com/show_bug.cgi?id=1241601
  * https://bugzilla.suse.com/show_bug.cgi?id=1241627
  * https://bugzilla.suse.com/show_bug.cgi?id=1241628
  * https://bugzilla.suse.com/show_bug.cgi?id=1241638
  * https://bugzilla.suse.com/show_bug.cgi?id=1241648
  * https://bugzilla.suse.com/show_bug.cgi?id=1241657
  * https://bugzilla.suse.com/show_bug.cgi?id=1242006
  * https://bugzilla.suse.com/show_bug.cgi?id=1242012
  * https://bugzilla.suse.com/show_bug.cgi?id=1242119
  * https://bugzilla.suse.com/show_bug.cgi?id=1242125
  * https://bugzilla.suse.com/show_bug.cgi?id=1242172
  * https://bugzilla.suse.com/show_bug.cgi?id=1242203
  * https://bugzilla.suse.com/show_bug.cgi?id=1242205
  * https://bugzilla.suse.com/show_bug.cgi?id=1242283
  * https://bugzilla.suse.com/show_bug.cgi?id=1242307
  * https://bugzilla.suse.com/show_bug.cgi?id=1242313
  * https://bugzilla.suse.com/show_bug.cgi?id=1242314
  * https://bugzilla.suse.com/show_bug.cgi?id=1242315
  * https://bugzilla.suse.com/show_bug.cgi?id=1242321
  * https://bugzilla.suse.com/show_bug.cgi?id=1242326
  * https://bugzilla.suse.com/show_bug.cgi?id=1242327
  * https://bugzilla.suse.com/show_bug.cgi?id=1242328
  * https://bugzilla.suse.com/show_bug.cgi?id=1242332
  * https://bugzilla.suse.com/show_bug.cgi?id=1242333
  * https://bugzilla.suse.com/show_bug.cgi?id=1242335
  * https://bugzilla.suse.com/show_bug.cgi?id=1242336
  * https://bugzilla.suse.com/show_bug.cgi?id=1242342
  * https://bugzilla.suse.com/show_bug.cgi?id=1242343
  * https://bugzilla.suse.com/show_bug.cgi?id=1242344
  * https://bugzilla.suse.com/show_bug.cgi?id=1242345
  * https://bugzilla.suse.com/show_bug.cgi?id=1242346
  * https://bugzilla.suse.com/show_bug.cgi?id=1242347
  * https://bugzilla.suse.com/show_bug.cgi?id=1242348
  * https://bugzilla.suse.com/show_bug.cgi?id=1242414
  * https://bugzilla.suse.com/show_bug.cgi?id=1242417
  * https://bugzilla.suse.com/show_bug.cgi?id=1242502
  * https://bugzilla.suse.com/show_bug.cgi?id=1242506
  * https://bugzilla.suse.com/show_bug.cgi?id=1242507
  * https://bugzilla.suse.com/show_bug.cgi?id=1242509
  * https://bugzilla.suse.com/show_bug.cgi?id=1242510
  * https://bugzilla.suse.com/show_bug.cgi?id=1242513
  * https://bugzilla.suse.com/show_bug.cgi?id=1242520
  * https://bugzilla.suse.com/show_bug.cgi?id=1242523
  * https://bugzilla.suse.com/show_bug.cgi?id=1242526
  * https://bugzilla.suse.com/show_bug.cgi?id=1242528
  * https://bugzilla.suse.com/show_bug.cgi?id=1242533
  * https://bugzilla.suse.com/show_bug.cgi?id=1242534
  * https://bugzilla.suse.com/show_bug.cgi?id=1242535
  * https://bugzilla.suse.com/show_bug.cgi?id=1242536
  * https://bugzilla.suse.com/show_bug.cgi?id=1242537
  * https://bugzilla.suse.com/show_bug.cgi?id=1242538
  * https://bugzilla.suse.com/show_bug.cgi?id=1242539
  * https://bugzilla.suse.com/show_bug.cgi?id=1242540
  * https://bugzilla.suse.com/show_bug.cgi?id=1242546
  * https://bugzilla.suse.com/show_bug.cgi?id=1242556
  * https://bugzilla.suse.com/show_bug.cgi?id=1242585
  * https://bugzilla.suse.com/show_bug.cgi?id=1242596
  * https://bugzilla.suse.com/show_bug.cgi?id=1242710
  * https://bugzilla.suse.com/show_bug.cgi?id=1242762
  * https://bugzilla.suse.com/show_bug.cgi?id=1242763
  * https://bugzilla.suse.com/show_bug.cgi?id=1242778
  * https://bugzilla.suse.com/show_bug.cgi?id=1242786
  * https://bugzilla.suse.com/show_bug.cgi?id=1242831
  * https://bugzilla.suse.com/show_bug.cgi?id=1242852
  * https://bugzilla.suse.com/show_bug.cgi?id=1242854
  * https://bugzilla.suse.com/show_bug.cgi?id=1242856
  * https://bugzilla.suse.com/show_bug.cgi?id=1242859
  * https://bugzilla.suse.com/show_bug.cgi?id=1242860
  * https://bugzilla.suse.com/show_bug.cgi?id=1242861
  * https://bugzilla.suse.com/show_bug.cgi?id=1242866
  * https://bugzilla.suse.com/show_bug.cgi?id=1242867
  * https://bugzilla.suse.com/show_bug.cgi?id=1242868
  * https://bugzilla.suse.com/show_bug.cgi?id=1242875
  * https://bugzilla.suse.com/show_bug.cgi?id=1242924
  * https://bugzilla.suse.com/show_bug.cgi?id=1242944
  * https://bugzilla.suse.com/show_bug.cgi?id=1242951
  * https://bugzilla.suse.com/show_bug.cgi?id=1242962
  * https://bugzilla.suse.com/show_bug.cgi?id=1242985
  * https://bugzilla.suse.com/show_bug.cgi?id=1242993
  * https://bugzilla.suse.com/show_bug.cgi?id=1243020
  * https://bugzilla.suse.com/show_bug.cgi?id=1243044
  * https://bugzilla.suse.com/show_bug.cgi?id=1243056
  * https://bugzilla.suse.com/show_bug.cgi?id=1243077
  * https://bugzilla.suse.com/show_bug.cgi?id=1243090
  * https://bugzilla.suse.com/show_bug.cgi?id=1243115
  * https://bugzilla.suse.com/show_bug.cgi?id=1243116
  * https://bugzilla.suse.com/show_bug.cgi?id=1243215
  * https://bugzilla.suse.com/show_bug.cgi?id=1243341
  * https://bugzilla.suse.com/show_bug.cgi?id=1243342
  * https://bugzilla.suse.com/show_bug.cgi?id=1243513
  * https://bugzilla.suse.com/show_bug.cgi?id=1243519
  * https://bugzilla.suse.com/show_bug.cgi?id=1243539
  * https://bugzilla.suse.com/show_bug.cgi?id=1243541
  * https://bugzilla.suse.com/show_bug.cgi?id=1243547
  * https://bugzilla.suse.com/show_bug.cgi?id=1243657
  * https://bugzilla.suse.com/show_bug.cgi?id=1243658
  * https://bugzilla.suse.com/show_bug.cgi?id=1243737
  * https://bugzilla.suse.com/show_bug.cgi?id=1243805
  * https://bugzilla.suse.com/show_bug.cgi?id=1243817
  * https://bugzilla.suse.com/show_bug.cgi?id=1243919
  * https://bugzilla.suse.com/show_bug.cgi?id=1243963
  * https://jira.suse.com/browse/PED-11761
  * https://jira.suse.com/browse/PED-12372

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250617/c02d3b99/attachment.htm>


More information about the sle-security-updates mailing list