SUSE-SU-2025:01983-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Tue Jun 17 16:32:39 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:01983-1  
Release Date: 2025-06-17T15:33:04Z  
Rating: important  
References:

  * bsc#1184350
  * bsc#1190317
  * bsc#1190601
  * bsc#1194227
  * bsc#1206073
  * bsc#1206649
  * bsc#1206677
  * bsc#1206887
  * bsc#1209292
  * bsc#1209556
  * bsc#1209684
  * bsc#1210336
  * bsc#1210337
  * bsc#1211466
  * bsc#1213012
  * bsc#1213013
  * bsc#1218752
  * bsc#1222004
  * bsc#1222563
  * bsc#1222629
  * bsc#1223720
  * bsc#1225044
  * bsc#1229516
  * bsc#1230434
  * bsc#1230786
  * bsc#1230794
  * bsc#1232504
  * bsc#1232649
  * bsc#1232882
  * bsc#1234887
  * bsc#1235485
  * bsc#1235632
  * bsc#1236142
  * bsc#1237312
  * bsc#1237571
  * bsc#1238019
  * bsc#1238032
  * bsc#1238071
  * bsc#1238109
  * bsc#1238130
  * bsc#1238162
  * bsc#1238263
  * bsc#1238284
  * bsc#1238289
  * bsc#1238306
  * bsc#1238311
  * bsc#1238331
  * bsc#1238333
  * bsc#1238338
  * bsc#1238394
  * bsc#1238411
  * bsc#1238420
  * bsc#1238473
  * bsc#1238539
  * bsc#1238546
  * bsc#1238646
  * bsc#1238774
  * bsc#1238806
  * bsc#1238815
  * bsc#1238818
  * bsc#1238868
  * bsc#1238871
  * bsc#1238887
  * bsc#1238892
  * bsc#1239060
  * bsc#1239111
  * bsc#1240254
  * bsc#1240261
  * bsc#1240266
  * bsc#1240293
  * bsc#1240297
  * bsc#1240322
  * bsc#1240784
  * bsc#1241282
  * bsc#1241332
  * bsc#1241351
  * bsc#1241357
  * bsc#1241361
  * bsc#1241369
  * bsc#1241407
  * bsc#1241441
  * bsc#1241526
  * bsc#1241550
  * bsc#1241657
  * bsc#1242147
  * bsc#1242154
  * bsc#1242165
  * bsc#1242215
  * bsc#1242218
  * bsc#1242219
  * bsc#1242225
  * bsc#1242227
  * bsc#1242228
  * bsc#1242231
  * bsc#1242239
  * bsc#1242241
  * bsc#1242245
  * bsc#1242248
  * bsc#1242284
  * bsc#1242285
  * bsc#1242287
  * bsc#1242288
  * bsc#1242352
  * bsc#1242353
  * bsc#1242361
  * bsc#1242362
  * bsc#1242366
  * bsc#1242370
  * bsc#1242371
  * bsc#1242372
  * bsc#1242377
  * bsc#1242378
  * bsc#1242382
  * bsc#1242385
  * bsc#1242394
  * bsc#1242398
  * bsc#1242405
  * bsc#1242408
  * bsc#1242409
  * bsc#1242414
  * bsc#1242416
  * bsc#1242417
  * bsc#1242422
  * bsc#1242426
  * bsc#1242427
  * bsc#1242440
  * bsc#1242447
  * bsc#1242449
  * bsc#1242450
  * bsc#1242452
  * bsc#1242453
  * bsc#1242455
  * bsc#1242464
  * bsc#1242470
  * bsc#1242472
  * bsc#1242478
  * bsc#1242483
  * bsc#1242484
  * bsc#1242497
  * bsc#1242504
  * bsc#1242513
  * bsc#1242527
  * bsc#1242542
  * bsc#1242544
  * bsc#1242549
  * bsc#1242558
  * bsc#1242566
  * bsc#1242570
  * bsc#1242580
  * bsc#1242594
  * bsc#1242686
  * bsc#1242688
  * bsc#1242691
  * bsc#1242716
  * bsc#1242727
  * bsc#1242734
  * bsc#1242745
  * bsc#1242747
  * bsc#1242755
  * bsc#1242756
  * bsc#1242759
  * bsc#1242762
  * bsc#1242765
  * bsc#1242770
  * bsc#1242778
  * bsc#1242786
  * bsc#1242790
  * bsc#1242791
  * bsc#1242792
  * bsc#1242835
  * bsc#1242859
  * bsc#1242868
  * bsc#1242924
  * bsc#1242949
  * bsc#1243047
  * bsc#1243074
  * bsc#1243077
  * bsc#1243511
  * bsc#1243541
  * bsc#1243543
  * bsc#1243627
  * bsc#1243649
  * bsc#1243660
  * bsc#1243919

  
Cross-References:

  * CVE-2020-36791
  * CVE-2021-20320
  * CVE-2021-4159
  * CVE-2021-47170
  * CVE-2021-47670
  * CVE-2022-3564
  * CVE-2022-48875
  * CVE-2022-49139
  * CVE-2022-49145
  * CVE-2022-49168
  * CVE-2022-49190
  * CVE-2022-49212
  * CVE-2022-49216
  * CVE-2022-49235
  * CVE-2022-49248
  * CVE-2022-49253
  * CVE-2022-49320
  * CVE-2022-49326
  * CVE-2022-49371
  * CVE-2022-49382
  * CVE-2022-49396
  * CVE-2022-49420
  * CVE-2022-49441
  * CVE-2022-49445
  * CVE-2022-49460
  * CVE-2022-49467
  * CVE-2022-49474
  * CVE-2022-49491
  * CVE-2022-49503
  * CVE-2022-49592
  * CVE-2022-49625
  * CVE-2022-49635
  * CVE-2022-49652
  * CVE-2022-49715
  * CVE-2022-49728
  * CVE-2022-49729
  * CVE-2022-49751
  * CVE-2022-49761
  * CVE-2022-49769
  * CVE-2022-49771
  * CVE-2022-49772
  * CVE-2022-49775
  * CVE-2022-49776
  * CVE-2022-49787
  * CVE-2022-49788
  * CVE-2022-49789
  * CVE-2022-49813
  * CVE-2022-49818
  * CVE-2022-49821
  * CVE-2022-49822
  * CVE-2022-49826
  * CVE-2022-49829
  * CVE-2022-49832
  * CVE-2022-49835
  * CVE-2022-49840
  * CVE-2022-49842
  * CVE-2022-49846
  * CVE-2022-49853
  * CVE-2022-49861
  * CVE-2022-49862
  * CVE-2022-49865
  * CVE-2022-49871
  * CVE-2022-49872
  * CVE-2022-49874
  * CVE-2022-49877
  * CVE-2022-49880
  * CVE-2022-49889
  * CVE-2022-49892
  * CVE-2022-49898
  * CVE-2022-49906
  * CVE-2022-49907
  * CVE-2022-49909
  * CVE-2022-49910
  * CVE-2022-49913
  * CVE-2022-49914
  * CVE-2022-49915
  * CVE-2022-49922
  * CVE-2022-49923
  * CVE-2022-49924
  * CVE-2022-49925
  * CVE-2022-49927
  * CVE-2022-49931
  * CVE-2023-1074
  * CVE-2023-1989
  * CVE-2023-1990
  * CVE-2023-52868
  * CVE-2023-52975
  * CVE-2023-52988
  * CVE-2023-52989
  * CVE-2023-52993
  * CVE-2023-53039
  * CVE-2023-53041
  * CVE-2023-53044
  * CVE-2023-53045
  * CVE-2023-53051
  * CVE-2023-53056
  * CVE-2023-53060
  * CVE-2023-53062
  * CVE-2023-53066
  * CVE-2023-53068
  * CVE-2023-53075
  * CVE-2023-53078
  * CVE-2023-53079
  * CVE-2023-53080
  * CVE-2023-53094
  * CVE-2023-53100
  * CVE-2023-53101
  * CVE-2023-53103
  * CVE-2023-53106
  * CVE-2023-53108
  * CVE-2023-53109
  * CVE-2023-53114
  * CVE-2023-53119
  * CVE-2023-53121
  * CVE-2023-53124
  * CVE-2023-53125
  * CVE-2023-53131
  * CVE-2023-53139
  * CVE-2023-53140
  * CVE-2023-53141
  * CVE-2023-53145
  * CVE-2024-26740
  * CVE-2024-26804
  * CVE-2024-27010
  * CVE-2024-45021
  * CVE-2024-46751
  * CVE-2024-46752
  * CVE-2024-50106
  * CVE-2024-53168
  * CVE-2024-56633
  * CVE-2024-56779
  * CVE-2025-21648
  * CVE-2025-21702
  * CVE-2025-21704
  * CVE-2025-21787
  * CVE-2025-21814
  * CVE-2025-21969
  * CVE-2025-22021
  * CVE-2025-22025
  * CVE-2025-22027
  * CVE-2025-22050
  * CVE-2025-22058
  * CVE-2025-22060
  * CVE-2025-22063
  * CVE-2025-22104
  * CVE-2025-23136
  * CVE-2025-23150
  * CVE-2025-23161
  * CVE-2025-37749
  * CVE-2025-37752
  * CVE-2025-37780
  * CVE-2025-37782
  * CVE-2025-37789
  * CVE-2025-37794
  * CVE-2025-37796
  * CVE-2025-37797
  * CVE-2025-37798
  * CVE-2025-37823
  * CVE-2025-37833
  * CVE-2025-37852
  * CVE-2025-37871
  * CVE-2025-37879
  * CVE-2025-37932
  * CVE-2025-37948
  * CVE-2025-37949
  * CVE-2025-37953
  * CVE-2025-37963
  * CVE-2025-37989
  * CVE-2025-38637

  
CVSS scores:

  * CVE-2020-36791 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2020-36791 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-20320 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-20320 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-4159 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-4159 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-47170 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47670 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2021-47670 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47670 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( SUSE ):  8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-3564 ( NVD ):  5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-48875 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48875 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49139 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49139 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49139 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49145 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49145 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2022-49168 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49168 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49168 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49190 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49190 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49212 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49212 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49212 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49216 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49216 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49216 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49235 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49235 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49235 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49248 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49253 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49320 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49320 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49326 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49326 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49326 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49371 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49371 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49382 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49382 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49396 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49420 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49420 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49441 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49445 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49460 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49460 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49467 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49474 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49474 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49491 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49503 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49592 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49625 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49635 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49652 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49652 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49715 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49715 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49728 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49728 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-49728 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49729 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49729 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49729 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49751 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49751 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49751 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49761 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49761 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49761 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49769 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49771 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49772 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49775 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49775 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49776 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49776 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49787 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49787 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49788 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49788 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49789 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49789 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49813 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49813 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49818 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49818 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2022-49821 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49821 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49822 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49822 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49826 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49826 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49829 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49829 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49832 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49832 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49835 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49835 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49840 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49840 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49840 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49842 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49842 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49842 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49846 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49846 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49846 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49853 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49853 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49853 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49861 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49861 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49862 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49862 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49865 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49871 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49871 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49872 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49874 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49874 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49877 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49880 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49880 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2022-49880 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49889 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49889 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49892 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49892 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49898 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49906 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49906 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49907 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49909 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49909 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49910 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49913 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49914 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49915 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49915 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49922 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49922 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49923 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49923 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49924 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49924 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49925 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49925 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49927 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49927 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49931 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49931 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1074 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1074 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1074 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1989 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1989 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1990 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-1990 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-1990 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52868 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52975 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-52975 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52975 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52988 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52988 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52989 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52989 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52993 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52993 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53039 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53039 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53041 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53041 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53044 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53045 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53051 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53056 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53060 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53062 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53066 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53068 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53075 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53078 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53079 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53080 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53094 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53100 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53100 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53101 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53101 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-53103 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53106 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53108 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53109 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53114 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53119 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53121 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53124 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53124 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53125 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53131 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53139 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53140 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53141 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53145 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53145 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-26740 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26804 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-26804 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-27010 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-27010 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45021 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45021 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46751 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46751 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46751 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46752 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46752 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50106 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53168 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-53168 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53168 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-53168 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-56633 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56633 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56779 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56779 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56779 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21648 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21704 ( SUSE ):  4.1
    CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-21704 ( SUSE ):  4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-21787 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21787 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21969 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21969 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21969 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22021 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22021 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22025 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22025 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22027 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22027 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22027 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22050 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22050 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22058 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22058 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22060 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22060 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22063 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22104 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22104 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-23136 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23136 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23136 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23150 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23161 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23161 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37749 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-37752 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37780 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37780 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37782 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-37789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37794 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37796 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37797 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37798 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37823 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37823 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37833 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37852 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37852 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37871 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37879 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37932 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37932 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2025-37948 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-37949 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37953 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37963 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37963 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37989 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38637 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38637 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 12 SP5 LTSS
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves 169 vulnerabilities and has 15 security fixes can now be
installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 12 SP5 LTSS  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-1983=1

  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1983=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-1983=1

## Package List:

  * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    * dlm-kmp-default-debuginfo-4.12.14-122.261.1
    * ocfs2-kmp-default-debuginfo-4.12.14-122.261.1
    * dlm-kmp-default-4.12.14-122.261.1
    * kernel-default-debuginfo-4.12.14-122.261.1
    * kernel-default-debugsource-4.12.14-122.261.1
    * cluster-md-kmp-default-4.12.14-122.261.1
    * kernel-syms-4.12.14-122.261.1
    * ocfs2-kmp-default-4.12.14-122.261.1
    * gfs2-kmp-default-4.12.14-122.261.1
    * gfs2-kmp-default-debuginfo-4.12.14-122.261.1
    * kernel-default-devel-4.12.14-122.261.1
    * kernel-default-base-4.12.14-122.261.1
    * kernel-default-base-debuginfo-4.12.14-122.261.1
    * cluster-md-kmp-default-debuginfo-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
    * kernel-source-4.12.14-122.261.1
    * kernel-macros-4.12.14-122.261.1
    * kernel-devel-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
    * kernel-default-man-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
    * kernel-default-devel-debuginfo-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
    * dlm-kmp-default-debuginfo-4.12.14-122.261.1
    * ocfs2-kmp-default-debuginfo-4.12.14-122.261.1
    * kernel-default-devel-debuginfo-4.12.14-122.261.1
    * dlm-kmp-default-4.12.14-122.261.1
    * kernel-default-debuginfo-4.12.14-122.261.1
    * kernel-default-debugsource-4.12.14-122.261.1
    * cluster-md-kmp-default-4.12.14-122.261.1
    * kernel-syms-4.12.14-122.261.1
    * ocfs2-kmp-default-4.12.14-122.261.1
    * gfs2-kmp-default-4.12.14-122.261.1
    * gfs2-kmp-default-debuginfo-4.12.14-122.261.1
    * kernel-default-devel-4.12.14-122.261.1
    * kernel-default-base-4.12.14-122.261.1
    * kernel-default-base-debuginfo-4.12.14-122.261.1
    * cluster-md-kmp-default-debuginfo-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
    * kernel-default-4.12.14-122.261.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
    * kernel-source-4.12.14-122.261.1
    * kernel-macros-4.12.14-122.261.1
    * kernel-devel-4.12.14-122.261.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
    * kernel-default-4.12.14-122.261.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kernel-default-kgraft-4.12.14-122.261.1
    * kernel-default-kgraft-devel-4.12.14-122.261.1
    * kgraft-patch-4_12_14-122_261-default-1-8.3.1
    * kernel-default-debuginfo-4.12.14-122.261.1
    * kernel-default-debugsource-4.12.14-122.261.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-36791.html
  * https://www.suse.com/security/cve/CVE-2021-20320.html
  * https://www.suse.com/security/cve/CVE-2021-4159.html
  * https://www.suse.com/security/cve/CVE-2021-47170.html
  * https://www.suse.com/security/cve/CVE-2021-47670.html
  * https://www.suse.com/security/cve/CVE-2022-3564.html
  * https://www.suse.com/security/cve/CVE-2022-48875.html
  * https://www.suse.com/security/cve/CVE-2022-49139.html
  * https://www.suse.com/security/cve/CVE-2022-49145.html
  * https://www.suse.com/security/cve/CVE-2022-49168.html
  * https://www.suse.com/security/cve/CVE-2022-49190.html
  * https://www.suse.com/security/cve/CVE-2022-49212.html
  * https://www.suse.com/security/cve/CVE-2022-49216.html
  * https://www.suse.com/security/cve/CVE-2022-49235.html
  * https://www.suse.com/security/cve/CVE-2022-49248.html
  * https://www.suse.com/security/cve/CVE-2022-49253.html
  * https://www.suse.com/security/cve/CVE-2022-49320.html
  * https://www.suse.com/security/cve/CVE-2022-49326.html
  * https://www.suse.com/security/cve/CVE-2022-49371.html
  * https://www.suse.com/security/cve/CVE-2022-49382.html
  * https://www.suse.com/security/cve/CVE-2022-49396.html
  * https://www.suse.com/security/cve/CVE-2022-49420.html
  * https://www.suse.com/security/cve/CVE-2022-49441.html
  * https://www.suse.com/security/cve/CVE-2022-49445.html
  * https://www.suse.com/security/cve/CVE-2022-49460.html
  * https://www.suse.com/security/cve/CVE-2022-49467.html
  * https://www.suse.com/security/cve/CVE-2022-49474.html
  * https://www.suse.com/security/cve/CVE-2022-49491.html
  * https://www.suse.com/security/cve/CVE-2022-49503.html
  * https://www.suse.com/security/cve/CVE-2022-49592.html
  * https://www.suse.com/security/cve/CVE-2022-49625.html
  * https://www.suse.com/security/cve/CVE-2022-49635.html
  * https://www.suse.com/security/cve/CVE-2022-49652.html
  * https://www.suse.com/security/cve/CVE-2022-49715.html
  * https://www.suse.com/security/cve/CVE-2022-49728.html
  * https://www.suse.com/security/cve/CVE-2022-49729.html
  * https://www.suse.com/security/cve/CVE-2022-49751.html
  * https://www.suse.com/security/cve/CVE-2022-49761.html
  * https://www.suse.com/security/cve/CVE-2022-49769.html
  * https://www.suse.com/security/cve/CVE-2022-49771.html
  * https://www.suse.com/security/cve/CVE-2022-49772.html
  * https://www.suse.com/security/cve/CVE-2022-49775.html
  * https://www.suse.com/security/cve/CVE-2022-49776.html
  * https://www.suse.com/security/cve/CVE-2022-49787.html
  * https://www.suse.com/security/cve/CVE-2022-49788.html
  * https://www.suse.com/security/cve/CVE-2022-49789.html
  * https://www.suse.com/security/cve/CVE-2022-49813.html
  * https://www.suse.com/security/cve/CVE-2022-49818.html
  * https://www.suse.com/security/cve/CVE-2022-49821.html
  * https://www.suse.com/security/cve/CVE-2022-49822.html
  * https://www.suse.com/security/cve/CVE-2022-49826.html
  * https://www.suse.com/security/cve/CVE-2022-49829.html
  * https://www.suse.com/security/cve/CVE-2022-49832.html
  * https://www.suse.com/security/cve/CVE-2022-49835.html
  * https://www.suse.com/security/cve/CVE-2022-49840.html
  * https://www.suse.com/security/cve/CVE-2022-49842.html
  * https://www.suse.com/security/cve/CVE-2022-49846.html
  * https://www.suse.com/security/cve/CVE-2022-49853.html
  * https://www.suse.com/security/cve/CVE-2022-49861.html
  * https://www.suse.com/security/cve/CVE-2022-49862.html
  * https://www.suse.com/security/cve/CVE-2022-49865.html
  * https://www.suse.com/security/cve/CVE-2022-49871.html
  * https://www.suse.com/security/cve/CVE-2022-49872.html
  * https://www.suse.com/security/cve/CVE-2022-49874.html
  * https://www.suse.com/security/cve/CVE-2022-49877.html
  * https://www.suse.com/security/cve/CVE-2022-49880.html
  * https://www.suse.com/security/cve/CVE-2022-49889.html
  * https://www.suse.com/security/cve/CVE-2022-49892.html
  * https://www.suse.com/security/cve/CVE-2022-49898.html
  * https://www.suse.com/security/cve/CVE-2022-49906.html
  * https://www.suse.com/security/cve/CVE-2022-49907.html
  * https://www.suse.com/security/cve/CVE-2022-49909.html
  * https://www.suse.com/security/cve/CVE-2022-49910.html
  * https://www.suse.com/security/cve/CVE-2022-49913.html
  * https://www.suse.com/security/cve/CVE-2022-49914.html
  * https://www.suse.com/security/cve/CVE-2022-49915.html
  * https://www.suse.com/security/cve/CVE-2022-49922.html
  * https://www.suse.com/security/cve/CVE-2022-49923.html
  * https://www.suse.com/security/cve/CVE-2022-49924.html
  * https://www.suse.com/security/cve/CVE-2022-49925.html
  * https://www.suse.com/security/cve/CVE-2022-49927.html
  * https://www.suse.com/security/cve/CVE-2022-49931.html
  * https://www.suse.com/security/cve/CVE-2023-1074.html
  * https://www.suse.com/security/cve/CVE-2023-1989.html
  * https://www.suse.com/security/cve/CVE-2023-1990.html
  * https://www.suse.com/security/cve/CVE-2023-52868.html
  * https://www.suse.com/security/cve/CVE-2023-52975.html
  * https://www.suse.com/security/cve/CVE-2023-52988.html
  * https://www.suse.com/security/cve/CVE-2023-52989.html
  * https://www.suse.com/security/cve/CVE-2023-52993.html
  * https://www.suse.com/security/cve/CVE-2023-53039.html
  * https://www.suse.com/security/cve/CVE-2023-53041.html
  * https://www.suse.com/security/cve/CVE-2023-53044.html
  * https://www.suse.com/security/cve/CVE-2023-53045.html
  * https://www.suse.com/security/cve/CVE-2023-53051.html
  * https://www.suse.com/security/cve/CVE-2023-53056.html
  * https://www.suse.com/security/cve/CVE-2023-53060.html
  * https://www.suse.com/security/cve/CVE-2023-53062.html
  * https://www.suse.com/security/cve/CVE-2023-53066.html
  * https://www.suse.com/security/cve/CVE-2023-53068.html
  * https://www.suse.com/security/cve/CVE-2023-53075.html
  * https://www.suse.com/security/cve/CVE-2023-53078.html
  * https://www.suse.com/security/cve/CVE-2023-53079.html
  * https://www.suse.com/security/cve/CVE-2023-53080.html
  * https://www.suse.com/security/cve/CVE-2023-53094.html
  * https://www.suse.com/security/cve/CVE-2023-53100.html
  * https://www.suse.com/security/cve/CVE-2023-53101.html
  * https://www.suse.com/security/cve/CVE-2023-53103.html
  * https://www.suse.com/security/cve/CVE-2023-53106.html
  * https://www.suse.com/security/cve/CVE-2023-53108.html
  * https://www.suse.com/security/cve/CVE-2023-53109.html
  * https://www.suse.com/security/cve/CVE-2023-53114.html
  * https://www.suse.com/security/cve/CVE-2023-53119.html
  * https://www.suse.com/security/cve/CVE-2023-53121.html
  * https://www.suse.com/security/cve/CVE-2023-53124.html
  * https://www.suse.com/security/cve/CVE-2023-53125.html
  * https://www.suse.com/security/cve/CVE-2023-53131.html
  * https://www.suse.com/security/cve/CVE-2023-53139.html
  * https://www.suse.com/security/cve/CVE-2023-53140.html
  * https://www.suse.com/security/cve/CVE-2023-53141.html
  * https://www.suse.com/security/cve/CVE-2023-53145.html
  * https://www.suse.com/security/cve/CVE-2024-26740.html
  * https://www.suse.com/security/cve/CVE-2024-26804.html
  * https://www.suse.com/security/cve/CVE-2024-27010.html
  * https://www.suse.com/security/cve/CVE-2024-45021.html
  * https://www.suse.com/security/cve/CVE-2024-46751.html
  * https://www.suse.com/security/cve/CVE-2024-46752.html
  * https://www.suse.com/security/cve/CVE-2024-50106.html
  * https://www.suse.com/security/cve/CVE-2024-53168.html
  * https://www.suse.com/security/cve/CVE-2024-56633.html
  * https://www.suse.com/security/cve/CVE-2024-56779.html
  * https://www.suse.com/security/cve/CVE-2025-21648.html
  * https://www.suse.com/security/cve/CVE-2025-21702.html
  * https://www.suse.com/security/cve/CVE-2025-21704.html
  * https://www.suse.com/security/cve/CVE-2025-21787.html
  * https://www.suse.com/security/cve/CVE-2025-21814.html
  * https://www.suse.com/security/cve/CVE-2025-21969.html
  * https://www.suse.com/security/cve/CVE-2025-22021.html
  * https://www.suse.com/security/cve/CVE-2025-22025.html
  * https://www.suse.com/security/cve/CVE-2025-22027.html
  * https://www.suse.com/security/cve/CVE-2025-22050.html
  * https://www.suse.com/security/cve/CVE-2025-22058.html
  * https://www.suse.com/security/cve/CVE-2025-22060.html
  * https://www.suse.com/security/cve/CVE-2025-22063.html
  * https://www.suse.com/security/cve/CVE-2025-22104.html
  * https://www.suse.com/security/cve/CVE-2025-23136.html
  * https://www.suse.com/security/cve/CVE-2025-23150.html
  * https://www.suse.com/security/cve/CVE-2025-23161.html
  * https://www.suse.com/security/cve/CVE-2025-37749.html
  * https://www.suse.com/security/cve/CVE-2025-37752.html
  * https://www.suse.com/security/cve/CVE-2025-37780.html
  * https://www.suse.com/security/cve/CVE-2025-37782.html
  * https://www.suse.com/security/cve/CVE-2025-37789.html
  * https://www.suse.com/security/cve/CVE-2025-37794.html
  * https://www.suse.com/security/cve/CVE-2025-37796.html
  * https://www.suse.com/security/cve/CVE-2025-37797.html
  * https://www.suse.com/security/cve/CVE-2025-37798.html
  * https://www.suse.com/security/cve/CVE-2025-37823.html
  * https://www.suse.com/security/cve/CVE-2025-37833.html
  * https://www.suse.com/security/cve/CVE-2025-37852.html
  * https://www.suse.com/security/cve/CVE-2025-37871.html
  * https://www.suse.com/security/cve/CVE-2025-37879.html
  * https://www.suse.com/security/cve/CVE-2025-37932.html
  * https://www.suse.com/security/cve/CVE-2025-37948.html
  * https://www.suse.com/security/cve/CVE-2025-37949.html
  * https://www.suse.com/security/cve/CVE-2025-37953.html
  * https://www.suse.com/security/cve/CVE-2025-37963.html
  * https://www.suse.com/security/cve/CVE-2025-37989.html
  * https://www.suse.com/security/cve/CVE-2025-38637.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1184350
  * https://bugzilla.suse.com/show_bug.cgi?id=1190317
  * https://bugzilla.suse.com/show_bug.cgi?id=1190601
  * https://bugzilla.suse.com/show_bug.cgi?id=1194227
  * https://bugzilla.suse.com/show_bug.cgi?id=1206073
  * https://bugzilla.suse.com/show_bug.cgi?id=1206649
  * https://bugzilla.suse.com/show_bug.cgi?id=1206677
  * https://bugzilla.suse.com/show_bug.cgi?id=1206887
  * https://bugzilla.suse.com/show_bug.cgi?id=1209292
  * https://bugzilla.suse.com/show_bug.cgi?id=1209556
  * https://bugzilla.suse.com/show_bug.cgi?id=1209684
  * https://bugzilla.suse.com/show_bug.cgi?id=1210336
  * https://bugzilla.suse.com/show_bug.cgi?id=1210337
  * https://bugzilla.suse.com/show_bug.cgi?id=1211466
  * https://bugzilla.suse.com/show_bug.cgi?id=1213012
  * https://bugzilla.suse.com/show_bug.cgi?id=1213013
  * https://bugzilla.suse.com/show_bug.cgi?id=1218752
  * https://bugzilla.suse.com/show_bug.cgi?id=1222004
  * https://bugzilla.suse.com/show_bug.cgi?id=1222563
  * https://bugzilla.suse.com/show_bug.cgi?id=1222629
  * https://bugzilla.suse.com/show_bug.cgi?id=1223720
  * https://bugzilla.suse.com/show_bug.cgi?id=1225044
  * https://bugzilla.suse.com/show_bug.cgi?id=1229516
  * https://bugzilla.suse.com/show_bug.cgi?id=1230434
  * https://bugzilla.suse.com/show_bug.cgi?id=1230786
  * https://bugzilla.suse.com/show_bug.cgi?id=1230794
  * https://bugzilla.suse.com/show_bug.cgi?id=1232504
  * https://bugzilla.suse.com/show_bug.cgi?id=1232649
  * https://bugzilla.suse.com/show_bug.cgi?id=1232882
  * https://bugzilla.suse.com/show_bug.cgi?id=1234887
  * https://bugzilla.suse.com/show_bug.cgi?id=1235485
  * https://bugzilla.suse.com/show_bug.cgi?id=1235632
  * https://bugzilla.suse.com/show_bug.cgi?id=1236142
  * https://bugzilla.suse.com/show_bug.cgi?id=1237312
  * https://bugzilla.suse.com/show_bug.cgi?id=1237571
  * https://bugzilla.suse.com/show_bug.cgi?id=1238019
  * https://bugzilla.suse.com/show_bug.cgi?id=1238032
  * https://bugzilla.suse.com/show_bug.cgi?id=1238071
  * https://bugzilla.suse.com/show_bug.cgi?id=1238109
  * https://bugzilla.suse.com/show_bug.cgi?id=1238130
  * https://bugzilla.suse.com/show_bug.cgi?id=1238162
  * https://bugzilla.suse.com/show_bug.cgi?id=1238263
  * https://bugzilla.suse.com/show_bug.cgi?id=1238284
  * https://bugzilla.suse.com/show_bug.cgi?id=1238289
  * https://bugzilla.suse.com/show_bug.cgi?id=1238306
  * https://bugzilla.suse.com/show_bug.cgi?id=1238311
  * https://bugzilla.suse.com/show_bug.cgi?id=1238331
  * https://bugzilla.suse.com/show_bug.cgi?id=1238333
  * https://bugzilla.suse.com/show_bug.cgi?id=1238338
  * https://bugzilla.suse.com/show_bug.cgi?id=1238394
  * https://bugzilla.suse.com/show_bug.cgi?id=1238411
  * https://bugzilla.suse.com/show_bug.cgi?id=1238420
  * https://bugzilla.suse.com/show_bug.cgi?id=1238473
  * https://bugzilla.suse.com/show_bug.cgi?id=1238539
  * https://bugzilla.suse.com/show_bug.cgi?id=1238546
  * https://bugzilla.suse.com/show_bug.cgi?id=1238646
  * https://bugzilla.suse.com/show_bug.cgi?id=1238774
  * https://bugzilla.suse.com/show_bug.cgi?id=1238806
  * https://bugzilla.suse.com/show_bug.cgi?id=1238815
  * https://bugzilla.suse.com/show_bug.cgi?id=1238818
  * https://bugzilla.suse.com/show_bug.cgi?id=1238868
  * https://bugzilla.suse.com/show_bug.cgi?id=1238871
  * https://bugzilla.suse.com/show_bug.cgi?id=1238887
  * https://bugzilla.suse.com/show_bug.cgi?id=1238892
  * https://bugzilla.suse.com/show_bug.cgi?id=1239060
  * https://bugzilla.suse.com/show_bug.cgi?id=1239111
  * https://bugzilla.suse.com/show_bug.cgi?id=1240254
  * https://bugzilla.suse.com/show_bug.cgi?id=1240261
  * https://bugzilla.suse.com/show_bug.cgi?id=1240266
  * https://bugzilla.suse.com/show_bug.cgi?id=1240293
  * https://bugzilla.suse.com/show_bug.cgi?id=1240297
  * https://bugzilla.suse.com/show_bug.cgi?id=1240322
  * https://bugzilla.suse.com/show_bug.cgi?id=1240784
  * https://bugzilla.suse.com/show_bug.cgi?id=1241282
  * https://bugzilla.suse.com/show_bug.cgi?id=1241332
  * https://bugzilla.suse.com/show_bug.cgi?id=1241351
  * https://bugzilla.suse.com/show_bug.cgi?id=1241357
  * https://bugzilla.suse.com/show_bug.cgi?id=1241361
  * https://bugzilla.suse.com/show_bug.cgi?id=1241369
  * https://bugzilla.suse.com/show_bug.cgi?id=1241407
  * https://bugzilla.suse.com/show_bug.cgi?id=1241441
  * https://bugzilla.suse.com/show_bug.cgi?id=1241526
  * https://bugzilla.suse.com/show_bug.cgi?id=1241550
  * https://bugzilla.suse.com/show_bug.cgi?id=1241657
  * https://bugzilla.suse.com/show_bug.cgi?id=1242147
  * https://bugzilla.suse.com/show_bug.cgi?id=1242154
  * https://bugzilla.suse.com/show_bug.cgi?id=1242165
  * https://bugzilla.suse.com/show_bug.cgi?id=1242215
  * https://bugzilla.suse.com/show_bug.cgi?id=1242218
  * https://bugzilla.suse.com/show_bug.cgi?id=1242219
  * https://bugzilla.suse.com/show_bug.cgi?id=1242225
  * https://bugzilla.suse.com/show_bug.cgi?id=1242227
  * https://bugzilla.suse.com/show_bug.cgi?id=1242228
  * https://bugzilla.suse.com/show_bug.cgi?id=1242231
  * https://bugzilla.suse.com/show_bug.cgi?id=1242239
  * https://bugzilla.suse.com/show_bug.cgi?id=1242241
  * https://bugzilla.suse.com/show_bug.cgi?id=1242245
  * https://bugzilla.suse.com/show_bug.cgi?id=1242248
  * https://bugzilla.suse.com/show_bug.cgi?id=1242284
  * https://bugzilla.suse.com/show_bug.cgi?id=1242285
  * https://bugzilla.suse.com/show_bug.cgi?id=1242287
  * https://bugzilla.suse.com/show_bug.cgi?id=1242288
  * https://bugzilla.suse.com/show_bug.cgi?id=1242352
  * https://bugzilla.suse.com/show_bug.cgi?id=1242353
  * https://bugzilla.suse.com/show_bug.cgi?id=1242361
  * https://bugzilla.suse.com/show_bug.cgi?id=1242362
  * https://bugzilla.suse.com/show_bug.cgi?id=1242366
  * https://bugzilla.suse.com/show_bug.cgi?id=1242370
  * https://bugzilla.suse.com/show_bug.cgi?id=1242371
  * https://bugzilla.suse.com/show_bug.cgi?id=1242372
  * https://bugzilla.suse.com/show_bug.cgi?id=1242377
  * https://bugzilla.suse.com/show_bug.cgi?id=1242378
  * https://bugzilla.suse.com/show_bug.cgi?id=1242382
  * https://bugzilla.suse.com/show_bug.cgi?id=1242385
  * https://bugzilla.suse.com/show_bug.cgi?id=1242394
  * https://bugzilla.suse.com/show_bug.cgi?id=1242398
  * https://bugzilla.suse.com/show_bug.cgi?id=1242405
  * https://bugzilla.suse.com/show_bug.cgi?id=1242408
  * https://bugzilla.suse.com/show_bug.cgi?id=1242409
  * https://bugzilla.suse.com/show_bug.cgi?id=1242414
  * https://bugzilla.suse.com/show_bug.cgi?id=1242416
  * https://bugzilla.suse.com/show_bug.cgi?id=1242417
  * https://bugzilla.suse.com/show_bug.cgi?id=1242422
  * https://bugzilla.suse.com/show_bug.cgi?id=1242426
  * https://bugzilla.suse.com/show_bug.cgi?id=1242427
  * https://bugzilla.suse.com/show_bug.cgi?id=1242440
  * https://bugzilla.suse.com/show_bug.cgi?id=1242447
  * https://bugzilla.suse.com/show_bug.cgi?id=1242449
  * https://bugzilla.suse.com/show_bug.cgi?id=1242450
  * https://bugzilla.suse.com/show_bug.cgi?id=1242452
  * https://bugzilla.suse.com/show_bug.cgi?id=1242453
  * https://bugzilla.suse.com/show_bug.cgi?id=1242455
  * https://bugzilla.suse.com/show_bug.cgi?id=1242464
  * https://bugzilla.suse.com/show_bug.cgi?id=1242470
  * https://bugzilla.suse.com/show_bug.cgi?id=1242472
  * https://bugzilla.suse.com/show_bug.cgi?id=1242478
  * https://bugzilla.suse.com/show_bug.cgi?id=1242483
  * https://bugzilla.suse.com/show_bug.cgi?id=1242484
  * https://bugzilla.suse.com/show_bug.cgi?id=1242497
  * https://bugzilla.suse.com/show_bug.cgi?id=1242504
  * https://bugzilla.suse.com/show_bug.cgi?id=1242513
  * https://bugzilla.suse.com/show_bug.cgi?id=1242527
  * https://bugzilla.suse.com/show_bug.cgi?id=1242542
  * https://bugzilla.suse.com/show_bug.cgi?id=1242544
  * https://bugzilla.suse.com/show_bug.cgi?id=1242549
  * https://bugzilla.suse.com/show_bug.cgi?id=1242558
  * https://bugzilla.suse.com/show_bug.cgi?id=1242566
  * https://bugzilla.suse.com/show_bug.cgi?id=1242570
  * https://bugzilla.suse.com/show_bug.cgi?id=1242580
  * https://bugzilla.suse.com/show_bug.cgi?id=1242594
  * https://bugzilla.suse.com/show_bug.cgi?id=1242686
  * https://bugzilla.suse.com/show_bug.cgi?id=1242688
  * https://bugzilla.suse.com/show_bug.cgi?id=1242691
  * https://bugzilla.suse.com/show_bug.cgi?id=1242716
  * https://bugzilla.suse.com/show_bug.cgi?id=1242727
  * https://bugzilla.suse.com/show_bug.cgi?id=1242734
  * https://bugzilla.suse.com/show_bug.cgi?id=1242745
  * https://bugzilla.suse.com/show_bug.cgi?id=1242747
  * https://bugzilla.suse.com/show_bug.cgi?id=1242755
  * https://bugzilla.suse.com/show_bug.cgi?id=1242756
  * https://bugzilla.suse.com/show_bug.cgi?id=1242759
  * https://bugzilla.suse.com/show_bug.cgi?id=1242762
  * https://bugzilla.suse.com/show_bug.cgi?id=1242765
  * https://bugzilla.suse.com/show_bug.cgi?id=1242770
  * https://bugzilla.suse.com/show_bug.cgi?id=1242778
  * https://bugzilla.suse.com/show_bug.cgi?id=1242786
  * https://bugzilla.suse.com/show_bug.cgi?id=1242790
  * https://bugzilla.suse.com/show_bug.cgi?id=1242791
  * https://bugzilla.suse.com/show_bug.cgi?id=1242792
  * https://bugzilla.suse.com/show_bug.cgi?id=1242835
  * https://bugzilla.suse.com/show_bug.cgi?id=1242859
  * https://bugzilla.suse.com/show_bug.cgi?id=1242868
  * https://bugzilla.suse.com/show_bug.cgi?id=1242924
  * https://bugzilla.suse.com/show_bug.cgi?id=1242949
  * https://bugzilla.suse.com/show_bug.cgi?id=1243047
  * https://bugzilla.suse.com/show_bug.cgi?id=1243074
  * https://bugzilla.suse.com/show_bug.cgi?id=1243077
  * https://bugzilla.suse.com/show_bug.cgi?id=1243511
  * https://bugzilla.suse.com/show_bug.cgi?id=1243541
  * https://bugzilla.suse.com/show_bug.cgi?id=1243543
  * https://bugzilla.suse.com/show_bug.cgi?id=1243627
  * https://bugzilla.suse.com/show_bug.cgi?id=1243649
  * https://bugzilla.suse.com/show_bug.cgi?id=1243660
  * https://bugzilla.suse.com/show_bug.cgi?id=1243919

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250617/bf15dfe6/attachment-0001.htm>


More information about the sle-security-updates mailing list