SUSE-SU-2025:1027-1: important: Security update for the Linux Kernel
SLE-SECURITY-UPDATES
null at suse.de
Wed Mar 26 16:36:41 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:1027-1
Release Date: 2025-03-26T12:12:07Z
Rating: important
References:
* bsc#1065729
* bsc#1180814
* bsc#1183682
* bsc#1190336
* bsc#1190768
* bsc#1190786
* bsc#1193629
* bsc#1194869
* bsc#1194904
* bsc#1195823
* bsc#1196444
* bsc#1197158
* bsc#1197174
* bsc#1197246
* bsc#1197302
* bsc#1197331
* bsc#1197472
* bsc#1197661
* bsc#1197926
* bsc#1198019
* bsc#1198021
* bsc#1198240
* bsc#1198577
* bsc#1198660
* bsc#1199657
* bsc#1200045
* bsc#1200571
* bsc#1200807
* bsc#1200809
* bsc#1200810
* bsc#1200824
* bsc#1200825
* bsc#1200871
* bsc#1200872
* bsc#1201193
* bsc#1201218
* bsc#1201323
* bsc#1201381
* bsc#1201610
* bsc#1202672
* bsc#1202711
* bsc#1202712
* bsc#1202771
* bsc#1202774
* bsc#1202778
* bsc#1202781
* bsc#1203699
* bsc#1203769
* bsc#1204171
* bsc#1206048
* bsc#1206049
* bsc#1207593
* bsc#1207640
* bsc#1210050
* bsc#1211263
* bsc#1217339
* bsc#1228483
* bsc#1228708
* bsc#1228779
* bsc#1228966
* bsc#1237521
* bsc#1237718
* bsc#1237721
* bsc#1237722
* bsc#1237723
* bsc#1237724
* bsc#1237725
* bsc#1237726
* bsc#1237727
* bsc#1237728
* bsc#1237729
* bsc#1237734
* bsc#1237735
* bsc#1237736
* bsc#1237737
* bsc#1237738
* bsc#1237739
* bsc#1237740
* bsc#1237742
* bsc#1237743
* bsc#1237745
* bsc#1237746
* bsc#1237748
* bsc#1237751
* bsc#1237752
* bsc#1237753
* bsc#1237755
* bsc#1237759
* bsc#1237761
* bsc#1237763
* bsc#1237766
* bsc#1237767
* bsc#1237768
* bsc#1237774
* bsc#1237775
* bsc#1237778
* bsc#1237779
* bsc#1237780
* bsc#1237782
* bsc#1237783
* bsc#1237784
* bsc#1237785
* bsc#1237786
* bsc#1237787
* bsc#1237788
* bsc#1237789
* bsc#1237795
* bsc#1237797
* bsc#1237798
* bsc#1237807
* bsc#1237808
* bsc#1237810
* bsc#1237812
* bsc#1237813
* bsc#1237814
* bsc#1237815
* bsc#1237817
* bsc#1237818
* bsc#1237821
* bsc#1237823
* bsc#1237824
* bsc#1237826
* bsc#1237827
* bsc#1237829
* bsc#1237831
* bsc#1237835
* bsc#1237836
* bsc#1237837
* bsc#1237839
* bsc#1237840
* bsc#1237845
* bsc#1237846
* bsc#1237868
* bsc#1237872
* bsc#1237892
* bsc#1237903
* bsc#1237904
* bsc#1237916
* bsc#1237922
* bsc#1237925
* bsc#1237926
* bsc#1237929
* bsc#1237931
* bsc#1237932
* bsc#1237933
* bsc#1237937
* bsc#1237939
* bsc#1237940
* bsc#1237941
* bsc#1237942
* bsc#1237946
* bsc#1237951
* bsc#1237952
* bsc#1237954
* bsc#1237955
* bsc#1237957
* bsc#1237958
* bsc#1237959
* bsc#1237960
* bsc#1237961
* bsc#1237963
* bsc#1237965
* bsc#1237966
* bsc#1237967
* bsc#1237968
* bsc#1237969
* bsc#1237970
* bsc#1237971
* bsc#1237973
* bsc#1237975
* bsc#1237976
* bsc#1237978
* bsc#1237979
* bsc#1237983
* bsc#1237984
* bsc#1237986
* bsc#1237987
* bsc#1237990
* bsc#1237996
* bsc#1237997
* bsc#1237998
* bsc#1237999
* bsc#1238000
* bsc#1238003
* bsc#1238006
* bsc#1238007
* bsc#1238010
* bsc#1238011
* bsc#1238012
* bsc#1238013
* bsc#1238014
* bsc#1238016
* bsc#1238017
* bsc#1238018
* bsc#1238019
* bsc#1238021
* bsc#1238022
* bsc#1238024
* bsc#1238030
* bsc#1238036
* bsc#1238037
* bsc#1238041
* bsc#1238046
* bsc#1238047
* bsc#1238071
* bsc#1238077
* bsc#1238079
* bsc#1238080
* bsc#1238089
* bsc#1238090
* bsc#1238091
* bsc#1238092
* bsc#1238096
* bsc#1238097
* bsc#1238099
* bsc#1238103
* bsc#1238105
* bsc#1238106
* bsc#1238108
* bsc#1238110
* bsc#1238111
* bsc#1238112
* bsc#1238113
* bsc#1238115
* bsc#1238116
* bsc#1238120
* bsc#1238123
* bsc#1238125
* bsc#1238126
* bsc#1238127
* bsc#1238131
* bsc#1238134
* bsc#1238135
* bsc#1238138
* bsc#1238139
* bsc#1238140
* bsc#1238142
* bsc#1238144
* bsc#1238146
* bsc#1238147
* bsc#1238149
* bsc#1238150
* bsc#1238155
* bsc#1238156
* bsc#1238157
* bsc#1238158
* bsc#1238162
* bsc#1238166
* bsc#1238167
* bsc#1238168
* bsc#1238169
* bsc#1238170
* bsc#1238171
* bsc#1238172
* bsc#1238175
* bsc#1238176
* bsc#1238177
* bsc#1238180
* bsc#1238181
* bsc#1238183
* bsc#1238184
* bsc#1238228
* bsc#1238229
* bsc#1238231
* bsc#1238234
* bsc#1238235
* bsc#1238236
* bsc#1238238
* bsc#1238239
* bsc#1238241
* bsc#1238242
* bsc#1238243
* bsc#1238244
* bsc#1238246
* bsc#1238247
* bsc#1238248
* bsc#1238249
* bsc#1238253
* bsc#1238255
* bsc#1238256
* bsc#1238257
* bsc#1238260
* bsc#1238262
* bsc#1238263
* bsc#1238264
* bsc#1238266
* bsc#1238267
* bsc#1238268
* bsc#1238269
* bsc#1238270
* bsc#1238271
* bsc#1238272
* bsc#1238274
* bsc#1238275
* bsc#1238276
* bsc#1238277
* bsc#1238278
* bsc#1238279
* bsc#1238281
* bsc#1238282
* bsc#1238283
* bsc#1238284
* bsc#1238286
* bsc#1238287
* bsc#1238288
* bsc#1238289
* bsc#1238292
* bsc#1238293
* bsc#1238295
* bsc#1238298
* bsc#1238301
* bsc#1238302
* bsc#1238306
* bsc#1238307
* bsc#1238308
* bsc#1238309
* bsc#1238311
* bsc#1238313
* bsc#1238326
* bsc#1238327
* bsc#1238328
* bsc#1238331
* bsc#1238333
* bsc#1238334
* bsc#1238336
* bsc#1238337
* bsc#1238338
* bsc#1238339
* bsc#1238343
* bsc#1238345
* bsc#1238372
* bsc#1238373
* bsc#1238374
* bsc#1238376
* bsc#1238377
* bsc#1238381
* bsc#1238382
* bsc#1238383
* bsc#1238386
* bsc#1238387
* bsc#1238388
* bsc#1238389
* bsc#1238390
* bsc#1238391
* bsc#1238392
* bsc#1238393
* bsc#1238394
* bsc#1238395
* bsc#1238396
* bsc#1238397
* bsc#1238400
* bsc#1238410
* bsc#1238411
* bsc#1238413
* bsc#1238415
* bsc#1238416
* bsc#1238417
* bsc#1238418
* bsc#1238419
* bsc#1238420
* bsc#1238423
* bsc#1238428
* bsc#1238429
* bsc#1238430
* bsc#1238431
* bsc#1238432
* bsc#1238433
* bsc#1238434
* bsc#1238435
* bsc#1238436
* bsc#1238437
* bsc#1238440
* bsc#1238441
* bsc#1238442
* bsc#1238443
* bsc#1238444
* bsc#1238445
* bsc#1238446
* bsc#1238447
* bsc#1238453
* bsc#1238454
* bsc#1238458
* bsc#1238459
* bsc#1238462
* bsc#1238463
* bsc#1238465
* bsc#1238467
* bsc#1238469
* bsc#1238533
* bsc#1238536
* bsc#1238538
* bsc#1238539
* bsc#1238540
* bsc#1238543
* bsc#1238545
* bsc#1238546
* bsc#1238556
* bsc#1238557
* bsc#1238599
* bsc#1238600
* bsc#1238601
* bsc#1238602
* bsc#1238605
* bsc#1238612
* bsc#1238615
* bsc#1238617
* bsc#1238618
* bsc#1238619
* bsc#1238621
* bsc#1238623
* bsc#1238625
* bsc#1238626
* bsc#1238630
* bsc#1238631
* bsc#1238632
* bsc#1238633
* bsc#1238635
* bsc#1238636
* bsc#1238638
* bsc#1238639
* bsc#1238640
* bsc#1238641
* bsc#1238642
* bsc#1238643
* bsc#1238645
* bsc#1238646
* bsc#1238647
* bsc#1238650
* bsc#1238653
* bsc#1238654
* bsc#1238655
* bsc#1238662
* bsc#1238663
* bsc#1238664
* bsc#1238666
* bsc#1238668
* bsc#1238705
* bsc#1238707
* bsc#1238710
* bsc#1238712
* bsc#1238718
* bsc#1238719
* bsc#1238721
* bsc#1238722
* bsc#1238727
* bsc#1238729
* bsc#1238750
* bsc#1238787
* bsc#1238789
* bsc#1238792
* bsc#1238799
* bsc#1238804
* bsc#1238805
* bsc#1238808
* bsc#1238809
* bsc#1238811
* bsc#1238814
* bsc#1238815
* bsc#1238816
* bsc#1238817
* bsc#1238818
* bsc#1238819
* bsc#1238821
* bsc#1238823
* bsc#1238825
* bsc#1238830
* bsc#1238834
* bsc#1238835
* bsc#1238836
* bsc#1238838
* bsc#1238867
* bsc#1238868
* bsc#1238869
* bsc#1238870
* bsc#1238871
* bsc#1238878
* bsc#1238889
* bsc#1238892
* bsc#1238893
* bsc#1238897
* bsc#1238898
* bsc#1238899
* bsc#1238902
* bsc#1238916
* bsc#1238925
* bsc#1238930
* bsc#1238933
* bsc#1238936
* bsc#1238937
* bsc#1238938
* bsc#1238939
* bsc#1238943
* bsc#1238945
* bsc#1238948
* bsc#1238949
* bsc#1238950
* bsc#1238951
* bsc#1238952
* bsc#1238954
* bsc#1238956
* bsc#1238957
* bsc#1239001
* bsc#1239004
* bsc#1239035
* bsc#1239040
* bsc#1239041
* bsc#1239051
* bsc#1239060
* bsc#1239070
* bsc#1239071
* bsc#1239073
* bsc#1239076
* bsc#1239109
* bsc#1239115
* jsc#PED-1073
* jsc#SLE-15442
* jsc#SLE-18377
* jsc#SLE-19249
* jsc#SLE-24682
Cross-References:
* CVE-2021-4453
* CVE-2021-47631
* CVE-2021-47632
* CVE-2021-47633
* CVE-2021-47635
* CVE-2021-47636
* CVE-2021-47637
* CVE-2021-47638
* CVE-2021-47639
* CVE-2021-47641
* CVE-2021-47642
* CVE-2021-47643
* CVE-2021-47644
* CVE-2021-47645
* CVE-2021-47646
* CVE-2021-47647
* CVE-2021-47648
* CVE-2021-47649
* CVE-2021-47650
* CVE-2021-47651
* CVE-2021-47652
* CVE-2021-47653
* CVE-2021-47654
* CVE-2021-47656
* CVE-2021-47657
* CVE-2021-47659
* CVE-2022-0168
* CVE-2022-0995
* CVE-2022-1048
* CVE-2022-1184
* CVE-2022-2977
* CVE-2022-29900
* CVE-2022-29901
* CVE-2022-3303
* CVE-2022-3435
* CVE-2022-49044
* CVE-2022-49050
* CVE-2022-49051
* CVE-2022-49054
* CVE-2022-49055
* CVE-2022-49058
* CVE-2022-49059
* CVE-2022-49060
* CVE-2022-49061
* CVE-2022-49063
* CVE-2022-49065
* CVE-2022-49066
* CVE-2022-49073
* CVE-2022-49074
* CVE-2022-49076
* CVE-2022-49078
* CVE-2022-49082
* CVE-2022-49083
* CVE-2022-49084
* CVE-2022-49085
* CVE-2022-49086
* CVE-2022-49088
* CVE-2022-49089
* CVE-2022-49090
* CVE-2022-49091
* CVE-2022-49092
* CVE-2022-49093
* CVE-2022-49095
* CVE-2022-49096
* CVE-2022-49097
* CVE-2022-49098
* CVE-2022-49099
* CVE-2022-49100
* CVE-2022-49102
* CVE-2022-49103
* CVE-2022-49104
* CVE-2022-49105
* CVE-2022-49106
* CVE-2022-49107
* CVE-2022-49109
* CVE-2022-49111
* CVE-2022-49112
* CVE-2022-49113
* CVE-2022-49114
* CVE-2022-49115
* CVE-2022-49116
* CVE-2022-49118
* CVE-2022-49119
* CVE-2022-49120
* CVE-2022-49121
* CVE-2022-49122
* CVE-2022-49126
* CVE-2022-49128
* CVE-2022-49129
* CVE-2022-49130
* CVE-2022-49131
* CVE-2022-49132
* CVE-2022-49135
* CVE-2022-49137
* CVE-2022-49145
* CVE-2022-49147
* CVE-2022-49148
* CVE-2022-49151
* CVE-2022-49153
* CVE-2022-49154
* CVE-2022-49155
* CVE-2022-49156
* CVE-2022-49157
* CVE-2022-49158
* CVE-2022-49159
* CVE-2022-49160
* CVE-2022-49162
* CVE-2022-49163
* CVE-2022-49164
* CVE-2022-49165
* CVE-2022-49174
* CVE-2022-49175
* CVE-2022-49176
* CVE-2022-49177
* CVE-2022-49179
* CVE-2022-49180
* CVE-2022-49182
* CVE-2022-49185
* CVE-2022-49187
* CVE-2022-49188
* CVE-2022-49189
* CVE-2022-49193
* CVE-2022-49194
* CVE-2022-49196
* CVE-2022-49199
* CVE-2022-49200
* CVE-2022-49201
* CVE-2022-49206
* CVE-2022-49208
* CVE-2022-49212
* CVE-2022-49213
* CVE-2022-49214
* CVE-2022-49216
* CVE-2022-49217
* CVE-2022-49218
* CVE-2022-49221
* CVE-2022-49222
* CVE-2022-49224
* CVE-2022-49226
* CVE-2022-49227
* CVE-2022-49232
* CVE-2022-49235
* CVE-2022-49236
* CVE-2022-49239
* CVE-2022-49241
* CVE-2022-49242
* CVE-2022-49243
* CVE-2022-49244
* CVE-2022-49246
* CVE-2022-49247
* CVE-2022-49248
* CVE-2022-49249
* CVE-2022-49250
* CVE-2022-49251
* CVE-2022-49252
* CVE-2022-49253
* CVE-2022-49254
* CVE-2022-49256
* CVE-2022-49257
* CVE-2022-49258
* CVE-2022-49259
* CVE-2022-49260
* CVE-2022-49261
* CVE-2022-49262
* CVE-2022-49263
* CVE-2022-49264
* CVE-2022-49265
* CVE-2022-49266
* CVE-2022-49268
* CVE-2022-49269
* CVE-2022-49270
* CVE-2022-49271
* CVE-2022-49272
* CVE-2022-49273
* CVE-2022-49274
* CVE-2022-49275
* CVE-2022-49276
* CVE-2022-49277
* CVE-2022-49278
* CVE-2022-49279
* CVE-2022-49280
* CVE-2022-49281
* CVE-2022-49283
* CVE-2022-49285
* CVE-2022-49286
* CVE-2022-49287
* CVE-2022-49288
* CVE-2022-49290
* CVE-2022-49291
* CVE-2022-49292
* CVE-2022-49294
* CVE-2022-49295
* CVE-2022-49297
* CVE-2022-49298
* CVE-2022-49299
* CVE-2022-49300
* CVE-2022-49301
* CVE-2022-49302
* CVE-2022-49304
* CVE-2022-49305
* CVE-2022-49307
* CVE-2022-49308
* CVE-2022-49309
* CVE-2022-49310
* CVE-2022-49311
* CVE-2022-49312
* CVE-2022-49313
* CVE-2022-49314
* CVE-2022-49315
* CVE-2022-49316
* CVE-2022-49319
* CVE-2022-49320
* CVE-2022-49321
* CVE-2022-49322
* CVE-2022-49323
* CVE-2022-49326
* CVE-2022-49327
* CVE-2022-49328
* CVE-2022-49331
* CVE-2022-49332
* CVE-2022-49335
* CVE-2022-49336
* CVE-2022-49337
* CVE-2022-49339
* CVE-2022-49341
* CVE-2022-49342
* CVE-2022-49343
* CVE-2022-49345
* CVE-2022-49346
* CVE-2022-49347
* CVE-2022-49348
* CVE-2022-49349
* CVE-2022-49350
* CVE-2022-49351
* CVE-2022-49352
* CVE-2022-49354
* CVE-2022-49356
* CVE-2022-49357
* CVE-2022-49367
* CVE-2022-49368
* CVE-2022-49370
* CVE-2022-49371
* CVE-2022-49373
* CVE-2022-49375
* CVE-2022-49376
* CVE-2022-49377
* CVE-2022-49378
* CVE-2022-49379
* CVE-2022-49381
* CVE-2022-49382
* CVE-2022-49384
* CVE-2022-49385
* CVE-2022-49386
* CVE-2022-49389
* CVE-2022-49392
* CVE-2022-49394
* CVE-2022-49396
* CVE-2022-49397
* CVE-2022-49398
* CVE-2022-49399
* CVE-2022-49400
* CVE-2022-49402
* CVE-2022-49404
* CVE-2022-49407
* CVE-2022-49409
* CVE-2022-49410
* CVE-2022-49411
* CVE-2022-49412
* CVE-2022-49413
* CVE-2022-49414
* CVE-2022-49416
* CVE-2022-49418
* CVE-2022-49421
* CVE-2022-49422
* CVE-2022-49424
* CVE-2022-49426
* CVE-2022-49427
* CVE-2022-49429
* CVE-2022-49430
* CVE-2022-49431
* CVE-2022-49432
* CVE-2022-49433
* CVE-2022-49434
* CVE-2022-49435
* CVE-2022-49437
* CVE-2022-49438
* CVE-2022-49440
* CVE-2022-49441
* CVE-2022-49442
* CVE-2022-49443
* CVE-2022-49444
* CVE-2022-49445
* CVE-2022-49447
* CVE-2022-49448
* CVE-2022-49449
* CVE-2022-49451
* CVE-2022-49453
* CVE-2022-49455
* CVE-2022-49459
* CVE-2022-49460
* CVE-2022-49462
* CVE-2022-49463
* CVE-2022-49466
* CVE-2022-49467
* CVE-2022-49468
* CVE-2022-49472
* CVE-2022-49473
* CVE-2022-49474
* CVE-2022-49475
* CVE-2022-49477
* CVE-2022-49478
* CVE-2022-49480
* CVE-2022-49481
* CVE-2022-49482
* CVE-2022-49486
* CVE-2022-49487
* CVE-2022-49488
* CVE-2022-49489
* CVE-2022-49490
* CVE-2022-49491
* CVE-2022-49492
* CVE-2022-49493
* CVE-2022-49494
* CVE-2022-49495
* CVE-2022-49498
* CVE-2022-49501
* CVE-2022-49502
* CVE-2022-49503
* CVE-2022-49504
* CVE-2022-49505
* CVE-2022-49506
* CVE-2022-49507
* CVE-2022-49508
* CVE-2022-49509
* CVE-2022-49512
* CVE-2022-49514
* CVE-2022-49515
* CVE-2022-49517
* CVE-2022-49519
* CVE-2022-49520
* CVE-2022-49521
* CVE-2022-49522
* CVE-2022-49523
* CVE-2022-49524
* CVE-2022-49525
* CVE-2022-49526
* CVE-2022-49527
* CVE-2022-49532
* CVE-2022-49534
* CVE-2022-49535
* CVE-2022-49536
* CVE-2022-49537
* CVE-2022-49541
* CVE-2022-49542
* CVE-2022-49544
* CVE-2022-49545
* CVE-2022-49546
* CVE-2022-49549
* CVE-2022-49551
* CVE-2022-49555
* CVE-2022-49556
* CVE-2022-49559
* CVE-2022-49562
* CVE-2022-49563
* CVE-2022-49564
* CVE-2022-49566
* CVE-2022-49568
* CVE-2022-49569
* CVE-2022-49570
* CVE-2022-49579
* CVE-2022-49581
* CVE-2022-49583
* CVE-2022-49584
* CVE-2022-49591
* CVE-2022-49592
* CVE-2022-49603
* CVE-2022-49605
* CVE-2022-49606
* CVE-2022-49607
* CVE-2022-49609
* CVE-2022-49610
* CVE-2022-49611
* CVE-2022-49613
* CVE-2022-49615
* CVE-2022-49616
* CVE-2022-49617
* CVE-2022-49618
* CVE-2022-49621
* CVE-2022-49623
* CVE-2022-49625
* CVE-2022-49626
* CVE-2022-49627
* CVE-2022-49628
* CVE-2022-49631
* CVE-2022-49634
* CVE-2022-49640
* CVE-2022-49641
* CVE-2022-49642
* CVE-2022-49643
* CVE-2022-49644
* CVE-2022-49645
* CVE-2022-49646
* CVE-2022-49647
* CVE-2022-49648
* CVE-2022-49649
* CVE-2022-49652
* CVE-2022-49653
* CVE-2022-49656
* CVE-2022-49657
* CVE-2022-49661
* CVE-2022-49663
* CVE-2022-49665
* CVE-2022-49667
* CVE-2022-49668
* CVE-2022-49670
* CVE-2022-49671
* CVE-2022-49672
* CVE-2022-49673
* CVE-2022-49674
* CVE-2022-49675
* CVE-2022-49676
* CVE-2022-49677
* CVE-2022-49678
* CVE-2022-49679
* CVE-2022-49680
* CVE-2022-49683
* CVE-2022-49685
* CVE-2022-49687
* CVE-2022-49688
* CVE-2022-49693
* CVE-2022-49695
* CVE-2022-49699
* CVE-2022-49700
* CVE-2022-49701
* CVE-2022-49703
* CVE-2022-49704
* CVE-2022-49705
* CVE-2022-49707
* CVE-2022-49708
* CVE-2022-49710
* CVE-2022-49711
* CVE-2022-49712
* CVE-2022-49713
* CVE-2022-49714
* CVE-2022-49715
* CVE-2022-49716
* CVE-2022-49719
* CVE-2022-49720
* CVE-2022-49721
* CVE-2022-49722
* CVE-2022-49723
* CVE-2022-49724
* CVE-2022-49725
* CVE-2022-49726
* CVE-2022-49729
* CVE-2022-49730
* CVE-2022-49731
* CVE-2022-49733
* CVE-2023-28410
* CVE-2024-2201
* CVE-2024-41092
* CVE-2024-42098
* CVE-2024-42229
* CVE-2024-42240
* CVE-2024-57996
* CVE-2024-58014
* CVE-2025-21718
* CVE-2025-21780
CVSS scores:
* CVE-2021-4453 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-4453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-4453 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47631 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47631 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47631 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47632 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47632 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47632 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47633 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47633 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2021-47635 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47635 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47636 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47636 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2021-47637 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47637 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47637 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47638 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47638 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47638 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47639 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47639 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47639 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47641 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47641 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47641 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47642 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2021-47642 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-47643 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47644 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2021-47644 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47644 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47645 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47645 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47646 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2021-47646 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47646 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47647 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47647 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47648 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47648 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47649 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47649 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47650 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47650 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47651 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47651 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47651 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47652 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47652 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47653 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47653 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47653 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47654 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2021-47654 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47654 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47656 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47656 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47656 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47657 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2021-47657 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47659 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2021-47659 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-0168 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-0168 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-0995 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-0995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-1048 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-1048 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-1184 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-1184 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-2977 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2022-2977 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-29900 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-29900 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2022-29901 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-29901 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2022-3303 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-3303 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-3435 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2022-3435 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2022-49044 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49044 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49050 ( SUSE ): 1.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49050 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49051 ( SUSE ): 4.3
CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:P/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49051 ( SUSE ): 4.9 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N
* CVE-2022-49054 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49054 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-49055 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49055 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49058 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49058 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49059 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49059 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49059 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49060 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49060 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49061 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49061 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49061 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49063 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49063 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49063 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49065 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49065 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49065 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49066 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49066 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49073 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49073 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49074 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49074 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49076 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49076 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49076 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49078 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49078 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49082 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49082 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49083 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49084 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49084 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49085 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49085 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49085 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49086 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49086 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49088 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49088 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49089 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49089 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-49090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49091 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49091 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49093 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49093 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49095 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49096 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49096 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
* CVE-2022-49096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49097 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49098 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49098 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49099 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49099 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49100 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49100 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49102 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49103 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49103 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49103 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49104 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49104 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49105 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49105 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49105 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49106 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49106 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49106 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49107 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49107 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49107 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49109 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49111 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49111 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49112 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49112 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49113 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49113 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49113 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49114 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49114 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49114 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49115 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49115 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49116 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49116 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49118 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49119 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49119 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49120 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49120 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49121 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49121 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49122 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49122 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49126 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49126 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49126 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49128 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49128 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49128 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49129 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49129 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49129 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49130 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49130 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49131 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49131 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49132 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49132 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49135 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49135 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49135 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49137 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49137 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49137 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49145 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49145 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2022-49147 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49148 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49148 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49153 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49153 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49153 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49154 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49154 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2022-49155 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49155 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49156 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49156 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49157 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49157 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49158 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49158 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2022-49159 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49159 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49160 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49160 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49162 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49162 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49163 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49163 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49164 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49164 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49165 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49165 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49174 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49175 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49175 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49176 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49176 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49177 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49177 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49177 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49179 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49179 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49180 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49180 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49182 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49182 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49185 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49185 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49187 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49187 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49187 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49188 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49188 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49189 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49189 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2022-49193 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49194 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49194 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49196 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49196 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49200 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49201 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49206 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49206 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49206 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49208 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49208 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49208 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49212 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49212 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49212 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49213 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49213 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49213 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49214 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49216 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49216 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49216 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49217 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49218 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49218 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2022-49221 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49221 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49221 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49222 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49222 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49224 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49224 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49226 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49227 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49232 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49232 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49232 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49235 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49235 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49235 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49236 ( SUSE ): 7.5
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49236 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49236 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49239 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49239 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49239 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49241 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49241 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49241 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49242 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49242 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49243 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49243 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49244 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49247 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49248 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49249 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49249 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49250 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49250 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49252 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49253 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49254 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49254 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49256 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49257 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49258 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49258 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49259 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49260 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49260 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-49261 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49261 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49262 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49262 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49263 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49264 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49265 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49266 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49266 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49268 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49268 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49269 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49269 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2022-49270 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49270 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49270 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49271 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49271 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49272 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49273 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49273 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49274 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49274 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49275 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49275 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49275 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49276 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49276 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49277 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49277 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49278 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49279 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49279 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49280 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49281 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49281 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49283 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49285 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49285 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49286 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49286 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49287 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49288 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49288 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49290 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49290 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-49291 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49291 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49291 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49292 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49292 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49294 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49294 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49295 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49295 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49297 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49297 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49298 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49298 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49299 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49299 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49300 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49300 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49301 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49301 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49302 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49302 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49304 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49305 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49305 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49307 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49307 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49307 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49308 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49308 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49309 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49309 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49309 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49310 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49310 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49310 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49311 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49311 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49311 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49312 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49312 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49312 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49313 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49313 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49314 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49314 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49315 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49315 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49315 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49316 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49316 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49316 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49319 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49319 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49319 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49320 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49320 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49321 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49321 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49321 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49322 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49322 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49323 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49323 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49323 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49326 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49326 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49326 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49327 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49327 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49328 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49328 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49328 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49331 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49332 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49335 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49335 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49335 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49336 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49336 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49337 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49337 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49339 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49339 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49341 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49341 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49342 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49342 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49342 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49343 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49343 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49345 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49346 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49346 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49347 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49347 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49348 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49348 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49349 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49349 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49349 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49350 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49350 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49352 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49352 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49354 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49354 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49357 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49357 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49367 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49368 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49370 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49371 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49373 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49375 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49376 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49376 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49377 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49377 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49378 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49379 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49381 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49381 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49382 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49385 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49389 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49392 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49392 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49394 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49394 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49396 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49397 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49398 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49399 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49400 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49402 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49404 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49407 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49410 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49411 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49411 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49412 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49413 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49413 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49413 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49414 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49416 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49416 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49418 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49421 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49422 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49424 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49426 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49426 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49427 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49429 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49429 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49430 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49431 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49431 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49432 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49433 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49434 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49434 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49437 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49437 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49438 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49438 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49440 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49442 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49444 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49445 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49447 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49448 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49449 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49453 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49459 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49460 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49460 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49462 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49466 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49467 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49468 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49468 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49472 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49472 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49473 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49474 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49474 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49475 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49477 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49478 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49480 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49481 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49482 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49486 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49487 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49487 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49488 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49489 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49489 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49490 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49491 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49492 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49493 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49493 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49493 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49495 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49498 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49498 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2022-49501 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49501 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49502 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49502 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49504 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49505 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49505 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49506 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49507 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49508 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49509 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49512 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49514 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49515 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49517 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49519 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49519 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49520 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2022-49520 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2022-49521 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49521 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49522 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49523 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49523 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49524 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49524 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49524 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49525 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49525 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49526 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49526 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49527 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49527 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49527 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49532 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49532 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49532 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49534 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49534 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49534 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49535 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49535 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49536 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49536 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49536 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49537 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49537 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49541 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49541 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-49541 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49542 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49542 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49542 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49544 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49544 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49544 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49545 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49546 ( SUSE ): 4.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49546 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49546 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49549 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49549 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49551 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2022-49555 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49563 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49563 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49563 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49564 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49564 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49564 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49566 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49566 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49568 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49568 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49568 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49569 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49569 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49570 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49570 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49579 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49579 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49581 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49583 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49584 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49591 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49591 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49592 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49603 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49605 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49606 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49607 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49607 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49609 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49610 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L
* CVE-2022-49610 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L
* CVE-2022-49611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49613 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49615 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49615 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49615 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49616 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49616 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49617 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49617 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49618 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49618 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49621 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49621 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49621 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49623 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49623 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2022-49625 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49626 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49626 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49627 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49627 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49628 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49631 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49631 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49634 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49640 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49640 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49641 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49641 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49642 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49643 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49644 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49644 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49646 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49646 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49647 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49647 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49648 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49649 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49649 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49652 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49653 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49653 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49656 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49656 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49657 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49663 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49665 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49667 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49668 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49668 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49670 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49673 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49673 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49674 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49675 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49676 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49676 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49677 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49678 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49679 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49680 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49680 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49683 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49685 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49685 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49687 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49695 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49700 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49700 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49701 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49703 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49704 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49705 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49707 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49707 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49708 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49711 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49711 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49712 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49712 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49713 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49714 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49715 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49716 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49716 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49719 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49719 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49720 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49723 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49725 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49729 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49729 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49729 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49730 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49730 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49731 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49731 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49731 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49733 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28410 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-28410 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-2201 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-41092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-41092 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-42098 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-42229 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-42229 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-42240 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-42240 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-42240 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57996 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57996 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-58014 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58014 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21718 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21718 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21718 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21780 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21780 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves 468 vulnerabilities, contains five features and has 46
security fixes can now be installed.
## Description:
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
bugfixes.
The following security bugs were fixed:
* CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).
* CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers
(bsc#1228483).
* CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).
* CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use
(bsc#1228708).
* CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit
(bsc#1239076).
* CVE-2024-58014: wifi: brcmsmac: add gain range check to
wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
* CVE-2025-21718: net: rose: fix timer races against user threads
(bsc#1239073).
* CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in
smu_sys_set_pp_table() (bsc#1239115).
The following non-security bugs were fixed:
* initcall_blacklist: Does not allow kernel_lockdown be blacklisted
(bsc#1237521).
* x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).
* x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).
* x86/bugs: Fix BHI documentation (git-fixes).
* x86/bugs: Fix BHI handling of RRSBA (git-fixes).
* x86/bugs: Fix BHI retpoline check (git-fixes).
* x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).
* x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-
fixes).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1027=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.
* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-1027=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-1027=1
## Package List:
* SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Manager Server 4.3 (ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* SUSE Manager Server 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Manager Server 4.3 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.158.1
* SUSE Manager Server 4.3 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-source-vanilla-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-docs-html-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (nosrc ppc64le x86_64)
* kernel-debug-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (ppc64le x86_64)
* kernel-debug-debugsource-5.14.21-150400.24.158.1
* kernel-debug-devel-debuginfo-5.14.21-150400.24.158.1
* kernel-debug-debuginfo-5.14.21-150400.24.158.1
* kernel-debug-devel-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-devel-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1
* kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.158.1
* kernel-kvmsmall-debuginfo-5.14.21-150400.24.158.1
* kernel-kvmsmall-debugsource-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* kernel-default-optional-5.14.21-150400.24.158.1
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* ocfs2-kmp-default-5.14.21-150400.24.158.1
* kernel-default-optional-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-build-5.14.21-150400.24.158.1
* dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kselftests-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-extra-debuginfo-5.14.21-150400.24.158.1
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-qa-5.14.21-150400.24.158.1
* reiserfs-kmp-default-5.14.21-150400.24.158.1
* kselftests-kmp-default-5.14.21-150400.24.158.1
* gfs2-kmp-default-5.14.21-150400.24.158.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* dlm-kmp-default-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-livepatch-5.14.21-150400.24.158.1
* kernel-default-extra-5.14.21-150400.24.158.1
* kernel-obs-build-debugsource-5.14.21-150400.24.158.1
* cluster-md-kmp-default-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1
* kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1
* kernel-default-livepatch-devel-5.14.21-150400.24.158.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1
* openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (nosrc)
* dtb-aarch64-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (aarch64)
* dtb-lg-5.14.21-150400.24.158.1
* kernel-64kb-extra-5.14.21-150400.24.158.1
* reiserfs-kmp-64kb-5.14.21-150400.24.158.1
* dlm-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* dtb-apm-5.14.21-150400.24.158.1
* dtb-apple-5.14.21-150400.24.158.1
* dtb-rockchip-5.14.21-150400.24.158.1
* kernel-64kb-extra-debuginfo-5.14.21-150400.24.158.1
* gfs2-kmp-64kb-5.14.21-150400.24.158.1
* kernel-64kb-optional-5.14.21-150400.24.158.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* kernel-64kb-devel-5.14.21-150400.24.158.1
* dtb-cavium-5.14.21-150400.24.158.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* dtb-nvidia-5.14.21-150400.24.158.1
* dtb-marvell-5.14.21-150400.24.158.1
* kselftests-kmp-64kb-5.14.21-150400.24.158.1
* dlm-kmp-64kb-5.14.21-150400.24.158.1
* dtb-arm-5.14.21-150400.24.158.1
* dtb-mediatek-5.14.21-150400.24.158.1
* kernel-64kb-debugsource-5.14.21-150400.24.158.1
* dtb-renesas-5.14.21-150400.24.158.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* dtb-broadcom-5.14.21-150400.24.158.1
* dtb-qcom-5.14.21-150400.24.158.1
* dtb-exynos-5.14.21-150400.24.158.1
* dtb-xilinx-5.14.21-150400.24.158.1
* dtb-sprd-5.14.21-150400.24.158.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
* dtb-altera-5.14.21-150400.24.158.1
* kernel-64kb-optional-debuginfo-5.14.21-150400.24.158.1
* dtb-amd-5.14.21-150400.24.158.1
* ocfs2-kmp-64kb-5.14.21-150400.24.158.1
* dtb-socionext-5.14.21-150400.24.158.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
* cluster-md-kmp-64kb-5.14.21-150400.24.158.1
* dtb-allwinner-5.14.21-150400.24.158.1
* dtb-freescale-5.14.21-150400.24.158.1
* kernel-64kb-debuginfo-5.14.21-150400.24.158.1
* dtb-hisilicon-5.14.21-150400.24.158.1
* dtb-amlogic-5.14.21-150400.24.158.1
* dtb-amazon-5.14.21-150400.24.158.1
* openSUSE Leap 15.4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1
* kernel-default-livepatch-devel-5.14.21-150400.24.158.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* kernel-default-livepatch-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
* gfs2-kmp-default-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* ocfs2-kmp-default-5.14.21-150400.24.158.1
* dlm-kmp-default-5.14.21-150400.24.158.1
* cluster-md-kmp-default-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
nosrc)
* kernel-64kb-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* kernel-64kb-devel-5.14.21-150400.24.158.1
* kernel-64kb-debuginfo-5.14.21-150400.24.158.1
* kernel-64kb-debugsource-5.14.21-150400.24.158.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* reiserfs-kmp-default-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-build-debugsource-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-obs-build-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* kernel-64kb-devel-5.14.21-150400.24.158.1
* kernel-64kb-debuginfo-5.14.21-150400.24.158.1
* kernel-64kb-debugsource-5.14.21-150400.24.158.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* reiserfs-kmp-default-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-build-debugsource-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-obs-build-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
* kernel-64kb-devel-5.14.21-150400.24.158.1
* kernel-64kb-debuginfo-5.14.21-150400.24.158.1
* kernel-64kb-debugsource-5.14.21-150400.24.158.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* reiserfs-kmp-default-5.14.21-150400.24.158.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-build-debugsource-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-obs-build-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* reiserfs-kmp-default-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
* kernel-obs-build-debugsource-5.14.21-150400.24.158.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-obs-build-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.158.1
* SUSE Manager Proxy 4.3 (nosrc x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Manager Proxy 4.3 (x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* kernel-syms-5.14.21-150400.24.158.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Manager Proxy 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
* kernel-source-5.14.21-150400.24.158.1
* SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
* kernel-default-5.14.21-150400.24.158.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
* kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
* kernel-default-devel-5.14.21-150400.24.158.1
* kernel-default-debugsource-5.14.21-150400.24.158.1
* kernel-default-debuginfo-5.14.21-150400.24.158.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.158.1
* kernel-macros-5.14.21-150400.24.158.1
## References:
* https://www.suse.com/security/cve/CVE-2021-4453.html
* https://www.suse.com/security/cve/CVE-2021-47631.html
* https://www.suse.com/security/cve/CVE-2021-47632.html
* https://www.suse.com/security/cve/CVE-2021-47633.html
* https://www.suse.com/security/cve/CVE-2021-47635.html
* https://www.suse.com/security/cve/CVE-2021-47636.html
* https://www.suse.com/security/cve/CVE-2021-47637.html
* https://www.suse.com/security/cve/CVE-2021-47638.html
* https://www.suse.com/security/cve/CVE-2021-47639.html
* https://www.suse.com/security/cve/CVE-2021-47641.html
* https://www.suse.com/security/cve/CVE-2021-47642.html
* https://www.suse.com/security/cve/CVE-2021-47643.html
* https://www.suse.com/security/cve/CVE-2021-47644.html
* https://www.suse.com/security/cve/CVE-2021-47645.html
* https://www.suse.com/security/cve/CVE-2021-47646.html
* https://www.suse.com/security/cve/CVE-2021-47647.html
* https://www.suse.com/security/cve/CVE-2021-47648.html
* https://www.suse.com/security/cve/CVE-2021-47649.html
* https://www.suse.com/security/cve/CVE-2021-47650.html
* https://www.suse.com/security/cve/CVE-2021-47651.html
* https://www.suse.com/security/cve/CVE-2021-47652.html
* https://www.suse.com/security/cve/CVE-2021-47653.html
* https://www.suse.com/security/cve/CVE-2021-47654.html
* https://www.suse.com/security/cve/CVE-2021-47656.html
* https://www.suse.com/security/cve/CVE-2021-47657.html
* https://www.suse.com/security/cve/CVE-2021-47659.html
* https://www.suse.com/security/cve/CVE-2022-0168.html
* https://www.suse.com/security/cve/CVE-2022-0995.html
* https://www.suse.com/security/cve/CVE-2022-1048.html
* https://www.suse.com/security/cve/CVE-2022-1184.html
* https://www.suse.com/security/cve/CVE-2022-2977.html
* https://www.suse.com/security/cve/CVE-2022-29900.html
* https://www.suse.com/security/cve/CVE-2022-29901.html
* https://www.suse.com/security/cve/CVE-2022-3303.html
* https://www.suse.com/security/cve/CVE-2022-3435.html
* https://www.suse.com/security/cve/CVE-2022-49044.html
* https://www.suse.com/security/cve/CVE-2022-49050.html
* https://www.suse.com/security/cve/CVE-2022-49051.html
* https://www.suse.com/security/cve/CVE-2022-49054.html
* https://www.suse.com/security/cve/CVE-2022-49055.html
* https://www.suse.com/security/cve/CVE-2022-49058.html
* https://www.suse.com/security/cve/CVE-2022-49059.html
* https://www.suse.com/security/cve/CVE-2022-49060.html
* https://www.suse.com/security/cve/CVE-2022-49061.html
* https://www.suse.com/security/cve/CVE-2022-49063.html
* https://www.suse.com/security/cve/CVE-2022-49065.html
* https://www.suse.com/security/cve/CVE-2022-49066.html
* https://www.suse.com/security/cve/CVE-2022-49073.html
* https://www.suse.com/security/cve/CVE-2022-49074.html
* https://www.suse.com/security/cve/CVE-2022-49076.html
* https://www.suse.com/security/cve/CVE-2022-49078.html
* https://www.suse.com/security/cve/CVE-2022-49082.html
* https://www.suse.com/security/cve/CVE-2022-49083.html
* https://www.suse.com/security/cve/CVE-2022-49084.html
* https://www.suse.com/security/cve/CVE-2022-49085.html
* https://www.suse.com/security/cve/CVE-2022-49086.html
* https://www.suse.com/security/cve/CVE-2022-49088.html
* https://www.suse.com/security/cve/CVE-2022-49089.html
* https://www.suse.com/security/cve/CVE-2022-49090.html
* https://www.suse.com/security/cve/CVE-2022-49091.html
* https://www.suse.com/security/cve/CVE-2022-49092.html
* https://www.suse.com/security/cve/CVE-2022-49093.html
* https://www.suse.com/security/cve/CVE-2022-49095.html
* https://www.suse.com/security/cve/CVE-2022-49096.html
* https://www.suse.com/security/cve/CVE-2022-49097.html
* https://www.suse.com/security/cve/CVE-2022-49098.html
* https://www.suse.com/security/cve/CVE-2022-49099.html
* https://www.suse.com/security/cve/CVE-2022-49100.html
* https://www.suse.com/security/cve/CVE-2022-49102.html
* https://www.suse.com/security/cve/CVE-2022-49103.html
* https://www.suse.com/security/cve/CVE-2022-49104.html
* https://www.suse.com/security/cve/CVE-2022-49105.html
* https://www.suse.com/security/cve/CVE-2022-49106.html
* https://www.suse.com/security/cve/CVE-2022-49107.html
* https://www.suse.com/security/cve/CVE-2022-49109.html
* https://www.suse.com/security/cve/CVE-2022-49111.html
* https://www.suse.com/security/cve/CVE-2022-49112.html
* https://www.suse.com/security/cve/CVE-2022-49113.html
* https://www.suse.com/security/cve/CVE-2022-49114.html
* https://www.suse.com/security/cve/CVE-2022-49115.html
* https://www.suse.com/security/cve/CVE-2022-49116.html
* https://www.suse.com/security/cve/CVE-2022-49118.html
* https://www.suse.com/security/cve/CVE-2022-49119.html
* https://www.suse.com/security/cve/CVE-2022-49120.html
* https://www.suse.com/security/cve/CVE-2022-49121.html
* https://www.suse.com/security/cve/CVE-2022-49122.html
* https://www.suse.com/security/cve/CVE-2022-49126.html
* https://www.suse.com/security/cve/CVE-2022-49128.html
* https://www.suse.com/security/cve/CVE-2022-49129.html
* https://www.suse.com/security/cve/CVE-2022-49130.html
* https://www.suse.com/security/cve/CVE-2022-49131.html
* https://www.suse.com/security/cve/CVE-2022-49132.html
* https://www.suse.com/security/cve/CVE-2022-49135.html
* https://www.suse.com/security/cve/CVE-2022-49137.html
* https://www.suse.com/security/cve/CVE-2022-49145.html
* https://www.suse.com/security/cve/CVE-2022-49147.html
* https://www.suse.com/security/cve/CVE-2022-49148.html
* https://www.suse.com/security/cve/CVE-2022-49151.html
* https://www.suse.com/security/cve/CVE-2022-49153.html
* https://www.suse.com/security/cve/CVE-2022-49154.html
* https://www.suse.com/security/cve/CVE-2022-49155.html
* https://www.suse.com/security/cve/CVE-2022-49156.html
* https://www.suse.com/security/cve/CVE-2022-49157.html
* https://www.suse.com/security/cve/CVE-2022-49158.html
* https://www.suse.com/security/cve/CVE-2022-49159.html
* https://www.suse.com/security/cve/CVE-2022-49160.html
* https://www.suse.com/security/cve/CVE-2022-49162.html
* https://www.suse.com/security/cve/CVE-2022-49163.html
* https://www.suse.com/security/cve/CVE-2022-49164.html
* https://www.suse.com/security/cve/CVE-2022-49165.html
* https://www.suse.com/security/cve/CVE-2022-49174.html
* https://www.suse.com/security/cve/CVE-2022-49175.html
* https://www.suse.com/security/cve/CVE-2022-49176.html
* https://www.suse.com/security/cve/CVE-2022-49177.html
* https://www.suse.com/security/cve/CVE-2022-49179.html
* https://www.suse.com/security/cve/CVE-2022-49180.html
* https://www.suse.com/security/cve/CVE-2022-49182.html
* https://www.suse.com/security/cve/CVE-2022-49185.html
* https://www.suse.com/security/cve/CVE-2022-49187.html
* https://www.suse.com/security/cve/CVE-2022-49188.html
* https://www.suse.com/security/cve/CVE-2022-49189.html
* https://www.suse.com/security/cve/CVE-2022-49193.html
* https://www.suse.com/security/cve/CVE-2022-49194.html
* https://www.suse.com/security/cve/CVE-2022-49196.html
* https://www.suse.com/security/cve/CVE-2022-49199.html
* https://www.suse.com/security/cve/CVE-2022-49200.html
* https://www.suse.com/security/cve/CVE-2022-49201.html
* https://www.suse.com/security/cve/CVE-2022-49206.html
* https://www.suse.com/security/cve/CVE-2022-49208.html
* https://www.suse.com/security/cve/CVE-2022-49212.html
* https://www.suse.com/security/cve/CVE-2022-49213.html
* https://www.suse.com/security/cve/CVE-2022-49214.html
* https://www.suse.com/security/cve/CVE-2022-49216.html
* https://www.suse.com/security/cve/CVE-2022-49217.html
* https://www.suse.com/security/cve/CVE-2022-49218.html
* https://www.suse.com/security/cve/CVE-2022-49221.html
* https://www.suse.com/security/cve/CVE-2022-49222.html
* https://www.suse.com/security/cve/CVE-2022-49224.html
* https://www.suse.com/security/cve/CVE-2022-49226.html
* https://www.suse.com/security/cve/CVE-2022-49227.html
* https://www.suse.com/security/cve/CVE-2022-49232.html
* https://www.suse.com/security/cve/CVE-2022-49235.html
* https://www.suse.com/security/cve/CVE-2022-49236.html
* https://www.suse.com/security/cve/CVE-2022-49239.html
* https://www.suse.com/security/cve/CVE-2022-49241.html
* https://www.suse.com/security/cve/CVE-2022-49242.html
* https://www.suse.com/security/cve/CVE-2022-49243.html
* https://www.suse.com/security/cve/CVE-2022-49244.html
* https://www.suse.com/security/cve/CVE-2022-49246.html
* https://www.suse.com/security/cve/CVE-2022-49247.html
* https://www.suse.com/security/cve/CVE-2022-49248.html
* https://www.suse.com/security/cve/CVE-2022-49249.html
* https://www.suse.com/security/cve/CVE-2022-49250.html
* https://www.suse.com/security/cve/CVE-2022-49251.html
* https://www.suse.com/security/cve/CVE-2022-49252.html
* https://www.suse.com/security/cve/CVE-2022-49253.html
* https://www.suse.com/security/cve/CVE-2022-49254.html
* https://www.suse.com/security/cve/CVE-2022-49256.html
* https://www.suse.com/security/cve/CVE-2022-49257.html
* https://www.suse.com/security/cve/CVE-2022-49258.html
* https://www.suse.com/security/cve/CVE-2022-49259.html
* https://www.suse.com/security/cve/CVE-2022-49260.html
* https://www.suse.com/security/cve/CVE-2022-49261.html
* https://www.suse.com/security/cve/CVE-2022-49262.html
* https://www.suse.com/security/cve/CVE-2022-49263.html
* https://www.suse.com/security/cve/CVE-2022-49264.html
* https://www.suse.com/security/cve/CVE-2022-49265.html
* https://www.suse.com/security/cve/CVE-2022-49266.html
* https://www.suse.com/security/cve/CVE-2022-49268.html
* https://www.suse.com/security/cve/CVE-2022-49269.html
* https://www.suse.com/security/cve/CVE-2022-49270.html
* https://www.suse.com/security/cve/CVE-2022-49271.html
* https://www.suse.com/security/cve/CVE-2022-49272.html
* https://www.suse.com/security/cve/CVE-2022-49273.html
* https://www.suse.com/security/cve/CVE-2022-49274.html
* https://www.suse.com/security/cve/CVE-2022-49275.html
* https://www.suse.com/security/cve/CVE-2022-49276.html
* https://www.suse.com/security/cve/CVE-2022-49277.html
* https://www.suse.com/security/cve/CVE-2022-49278.html
* https://www.suse.com/security/cve/CVE-2022-49279.html
* https://www.suse.com/security/cve/CVE-2022-49280.html
* https://www.suse.com/security/cve/CVE-2022-49281.html
* https://www.suse.com/security/cve/CVE-2022-49283.html
* https://www.suse.com/security/cve/CVE-2022-49285.html
* https://www.suse.com/security/cve/CVE-2022-49286.html
* https://www.suse.com/security/cve/CVE-2022-49287.html
* https://www.suse.com/security/cve/CVE-2022-49288.html
* https://www.suse.com/security/cve/CVE-2022-49290.html
* https://www.suse.com/security/cve/CVE-2022-49291.html
* https://www.suse.com/security/cve/CVE-2022-49292.html
* https://www.suse.com/security/cve/CVE-2022-49294.html
* https://www.suse.com/security/cve/CVE-2022-49295.html
* https://www.suse.com/security/cve/CVE-2022-49297.html
* https://www.suse.com/security/cve/CVE-2022-49298.html
* https://www.suse.com/security/cve/CVE-2022-49299.html
* https://www.suse.com/security/cve/CVE-2022-49300.html
* https://www.suse.com/security/cve/CVE-2022-49301.html
* https://www.suse.com/security/cve/CVE-2022-49302.html
* https://www.suse.com/security/cve/CVE-2022-49304.html
* https://www.suse.com/security/cve/CVE-2022-49305.html
* https://www.suse.com/security/cve/CVE-2022-49307.html
* https://www.suse.com/security/cve/CVE-2022-49308.html
* https://www.suse.com/security/cve/CVE-2022-49309.html
* https://www.suse.com/security/cve/CVE-2022-49310.html
* https://www.suse.com/security/cve/CVE-2022-49311.html
* https://www.suse.com/security/cve/CVE-2022-49312.html
* https://www.suse.com/security/cve/CVE-2022-49313.html
* https://www.suse.com/security/cve/CVE-2022-49314.html
* https://www.suse.com/security/cve/CVE-2022-49315.html
* https://www.suse.com/security/cve/CVE-2022-49316.html
* https://www.suse.com/security/cve/CVE-2022-49319.html
* https://www.suse.com/security/cve/CVE-2022-49320.html
* https://www.suse.com/security/cve/CVE-2022-49321.html
* https://www.suse.com/security/cve/CVE-2022-49322.html
* https://www.suse.com/security/cve/CVE-2022-49323.html
* https://www.suse.com/security/cve/CVE-2022-49326.html
* https://www.suse.com/security/cve/CVE-2022-49327.html
* https://www.suse.com/security/cve/CVE-2022-49328.html
* https://www.suse.com/security/cve/CVE-2022-49331.html
* https://www.suse.com/security/cve/CVE-2022-49332.html
* https://www.suse.com/security/cve/CVE-2022-49335.html
* https://www.suse.com/security/cve/CVE-2022-49336.html
* https://www.suse.com/security/cve/CVE-2022-49337.html
* https://www.suse.com/security/cve/CVE-2022-49339.html
* https://www.suse.com/security/cve/CVE-2022-49341.html
* https://www.suse.com/security/cve/CVE-2022-49342.html
* https://www.suse.com/security/cve/CVE-2022-49343.html
* https://www.suse.com/security/cve/CVE-2022-49345.html
* https://www.suse.com/security/cve/CVE-2022-49346.html
* https://www.suse.com/security/cve/CVE-2022-49347.html
* https://www.suse.com/security/cve/CVE-2022-49348.html
* https://www.suse.com/security/cve/CVE-2022-49349.html
* https://www.suse.com/security/cve/CVE-2022-49350.html
* https://www.suse.com/security/cve/CVE-2022-49351.html
* https://www.suse.com/security/cve/CVE-2022-49352.html
* https://www.suse.com/security/cve/CVE-2022-49354.html
* https://www.suse.com/security/cve/CVE-2022-49356.html
* https://www.suse.com/security/cve/CVE-2022-49357.html
* https://www.suse.com/security/cve/CVE-2022-49367.html
* https://www.suse.com/security/cve/CVE-2022-49368.html
* https://www.suse.com/security/cve/CVE-2022-49370.html
* https://www.suse.com/security/cve/CVE-2022-49371.html
* https://www.suse.com/security/cve/CVE-2022-49373.html
* https://www.suse.com/security/cve/CVE-2022-49375.html
* https://www.suse.com/security/cve/CVE-2022-49376.html
* https://www.suse.com/security/cve/CVE-2022-49377.html
* https://www.suse.com/security/cve/CVE-2022-49378.html
* https://www.suse.com/security/cve/CVE-2022-49379.html
* https://www.suse.com/security/cve/CVE-2022-49381.html
* https://www.suse.com/security/cve/CVE-2022-49382.html
* https://www.suse.com/security/cve/CVE-2022-49384.html
* https://www.suse.com/security/cve/CVE-2022-49385.html
* https://www.suse.com/security/cve/CVE-2022-49386.html
* https://www.suse.com/security/cve/CVE-2022-49389.html
* https://www.suse.com/security/cve/CVE-2022-49392.html
* https://www.suse.com/security/cve/CVE-2022-49394.html
* https://www.suse.com/security/cve/CVE-2022-49396.html
* https://www.suse.com/security/cve/CVE-2022-49397.html
* https://www.suse.com/security/cve/CVE-2022-49398.html
* https://www.suse.com/security/cve/CVE-2022-49399.html
* https://www.suse.com/security/cve/CVE-2022-49400.html
* https://www.suse.com/security/cve/CVE-2022-49402.html
* https://www.suse.com/security/cve/CVE-2022-49404.html
* https://www.suse.com/security/cve/CVE-2022-49407.html
* https://www.suse.com/security/cve/CVE-2022-49409.html
* https://www.suse.com/security/cve/CVE-2022-49410.html
* https://www.suse.com/security/cve/CVE-2022-49411.html
* https://www.suse.com/security/cve/CVE-2022-49412.html
* https://www.suse.com/security/cve/CVE-2022-49413.html
* https://www.suse.com/security/cve/CVE-2022-49414.html
* https://www.suse.com/security/cve/CVE-2022-49416.html
* https://www.suse.com/security/cve/CVE-2022-49418.html
* https://www.suse.com/security/cve/CVE-2022-49421.html
* https://www.suse.com/security/cve/CVE-2022-49422.html
* https://www.suse.com/security/cve/CVE-2022-49424.html
* https://www.suse.com/security/cve/CVE-2022-49426.html
* https://www.suse.com/security/cve/CVE-2022-49427.html
* https://www.suse.com/security/cve/CVE-2022-49429.html
* https://www.suse.com/security/cve/CVE-2022-49430.html
* https://www.suse.com/security/cve/CVE-2022-49431.html
* https://www.suse.com/security/cve/CVE-2022-49432.html
* https://www.suse.com/security/cve/CVE-2022-49433.html
* https://www.suse.com/security/cve/CVE-2022-49434.html
* https://www.suse.com/security/cve/CVE-2022-49435.html
* https://www.suse.com/security/cve/CVE-2022-49437.html
* https://www.suse.com/security/cve/CVE-2022-49438.html
* https://www.suse.com/security/cve/CVE-2022-49440.html
* https://www.suse.com/security/cve/CVE-2022-49441.html
* https://www.suse.com/security/cve/CVE-2022-49442.html
* https://www.suse.com/security/cve/CVE-2022-49443.html
* https://www.suse.com/security/cve/CVE-2022-49444.html
* https://www.suse.com/security/cve/CVE-2022-49445.html
* https://www.suse.com/security/cve/CVE-2022-49447.html
* https://www.suse.com/security/cve/CVE-2022-49448.html
* https://www.suse.com/security/cve/CVE-2022-49449.html
* https://www.suse.com/security/cve/CVE-2022-49451.html
* https://www.suse.com/security/cve/CVE-2022-49453.html
* https://www.suse.com/security/cve/CVE-2022-49455.html
* https://www.suse.com/security/cve/CVE-2022-49459.html
* https://www.suse.com/security/cve/CVE-2022-49460.html
* https://www.suse.com/security/cve/CVE-2022-49462.html
* https://www.suse.com/security/cve/CVE-2022-49463.html
* https://www.suse.com/security/cve/CVE-2022-49466.html
* https://www.suse.com/security/cve/CVE-2022-49467.html
* https://www.suse.com/security/cve/CVE-2022-49468.html
* https://www.suse.com/security/cve/CVE-2022-49472.html
* https://www.suse.com/security/cve/CVE-2022-49473.html
* https://www.suse.com/security/cve/CVE-2022-49474.html
* https://www.suse.com/security/cve/CVE-2022-49475.html
* https://www.suse.com/security/cve/CVE-2022-49477.html
* https://www.suse.com/security/cve/CVE-2022-49478.html
* https://www.suse.com/security/cve/CVE-2022-49480.html
* https://www.suse.com/security/cve/CVE-2022-49481.html
* https://www.suse.com/security/cve/CVE-2022-49482.html
* https://www.suse.com/security/cve/CVE-2022-49486.html
* https://www.suse.com/security/cve/CVE-2022-49487.html
* https://www.suse.com/security/cve/CVE-2022-49488.html
* https://www.suse.com/security/cve/CVE-2022-49489.html
* https://www.suse.com/security/cve/CVE-2022-49490.html
* https://www.suse.com/security/cve/CVE-2022-49491.html
* https://www.suse.com/security/cve/CVE-2022-49492.html
* https://www.suse.com/security/cve/CVE-2022-49493.html
* https://www.suse.com/security/cve/CVE-2022-49494.html
* https://www.suse.com/security/cve/CVE-2022-49495.html
* https://www.suse.com/security/cve/CVE-2022-49498.html
* https://www.suse.com/security/cve/CVE-2022-49501.html
* https://www.suse.com/security/cve/CVE-2022-49502.html
* https://www.suse.com/security/cve/CVE-2022-49503.html
* https://www.suse.com/security/cve/CVE-2022-49504.html
* https://www.suse.com/security/cve/CVE-2022-49505.html
* https://www.suse.com/security/cve/CVE-2022-49506.html
* https://www.suse.com/security/cve/CVE-2022-49507.html
* https://www.suse.com/security/cve/CVE-2022-49508.html
* https://www.suse.com/security/cve/CVE-2022-49509.html
* https://www.suse.com/security/cve/CVE-2022-49512.html
* https://www.suse.com/security/cve/CVE-2022-49514.html
* https://www.suse.com/security/cve/CVE-2022-49515.html
* https://www.suse.com/security/cve/CVE-2022-49517.html
* https://www.suse.com/security/cve/CVE-2022-49519.html
* https://www.suse.com/security/cve/CVE-2022-49520.html
* https://www.suse.com/security/cve/CVE-2022-49521.html
* https://www.suse.com/security/cve/CVE-2022-49522.html
* https://www.suse.com/security/cve/CVE-2022-49523.html
* https://www.suse.com/security/cve/CVE-2022-49524.html
* https://www.suse.com/security/cve/CVE-2022-49525.html
* https://www.suse.com/security/cve/CVE-2022-49526.html
* https://www.suse.com/security/cve/CVE-2022-49527.html
* https://www.suse.com/security/cve/CVE-2022-49532.html
* https://www.suse.com/security/cve/CVE-2022-49534.html
* https://www.suse.com/security/cve/CVE-2022-49535.html
* https://www.suse.com/security/cve/CVE-2022-49536.html
* https://www.suse.com/security/cve/CVE-2022-49537.html
* https://www.suse.com/security/cve/CVE-2022-49541.html
* https://www.suse.com/security/cve/CVE-2022-49542.html
* https://www.suse.com/security/cve/CVE-2022-49544.html
* https://www.suse.com/security/cve/CVE-2022-49545.html
* https://www.suse.com/security/cve/CVE-2022-49546.html
* https://www.suse.com/security/cve/CVE-2022-49549.html
* https://www.suse.com/security/cve/CVE-2022-49551.html
* https://www.suse.com/security/cve/CVE-2022-49555.html
* https://www.suse.com/security/cve/CVE-2022-49556.html
* https://www.suse.com/security/cve/CVE-2022-49559.html
* https://www.suse.com/security/cve/CVE-2022-49562.html
* https://www.suse.com/security/cve/CVE-2022-49563.html
* https://www.suse.com/security/cve/CVE-2022-49564.html
* https://www.suse.com/security/cve/CVE-2022-49566.html
* https://www.suse.com/security/cve/CVE-2022-49568.html
* https://www.suse.com/security/cve/CVE-2022-49569.html
* https://www.suse.com/security/cve/CVE-2022-49570.html
* https://www.suse.com/security/cve/CVE-2022-49579.html
* https://www.suse.com/security/cve/CVE-2022-49581.html
* https://www.suse.com/security/cve/CVE-2022-49583.html
* https://www.suse.com/security/cve/CVE-2022-49584.html
* https://www.suse.com/security/cve/CVE-2022-49591.html
* https://www.suse.com/security/cve/CVE-2022-49592.html
* https://www.suse.com/security/cve/CVE-2022-49603.html
* https://www.suse.com/security/cve/CVE-2022-49605.html
* https://www.suse.com/security/cve/CVE-2022-49606.html
* https://www.suse.com/security/cve/CVE-2022-49607.html
* https://www.suse.com/security/cve/CVE-2022-49609.html
* https://www.suse.com/security/cve/CVE-2022-49610.html
* https://www.suse.com/security/cve/CVE-2022-49611.html
* https://www.suse.com/security/cve/CVE-2022-49613.html
* https://www.suse.com/security/cve/CVE-2022-49615.html
* https://www.suse.com/security/cve/CVE-2022-49616.html
* https://www.suse.com/security/cve/CVE-2022-49617.html
* https://www.suse.com/security/cve/CVE-2022-49618.html
* https://www.suse.com/security/cve/CVE-2022-49621.html
* https://www.suse.com/security/cve/CVE-2022-49623.html
* https://www.suse.com/security/cve/CVE-2022-49625.html
* https://www.suse.com/security/cve/CVE-2022-49626.html
* https://www.suse.com/security/cve/CVE-2022-49627.html
* https://www.suse.com/security/cve/CVE-2022-49628.html
* https://www.suse.com/security/cve/CVE-2022-49631.html
* https://www.suse.com/security/cve/CVE-2022-49634.html
* https://www.suse.com/security/cve/CVE-2022-49640.html
* https://www.suse.com/security/cve/CVE-2022-49641.html
* https://www.suse.com/security/cve/CVE-2022-49642.html
* https://www.suse.com/security/cve/CVE-2022-49643.html
* https://www.suse.com/security/cve/CVE-2022-49644.html
* https://www.suse.com/security/cve/CVE-2022-49645.html
* https://www.suse.com/security/cve/CVE-2022-49646.html
* https://www.suse.com/security/cve/CVE-2022-49647.html
* https://www.suse.com/security/cve/CVE-2022-49648.html
* https://www.suse.com/security/cve/CVE-2022-49649.html
* https://www.suse.com/security/cve/CVE-2022-49652.html
* https://www.suse.com/security/cve/CVE-2022-49653.html
* https://www.suse.com/security/cve/CVE-2022-49656.html
* https://www.suse.com/security/cve/CVE-2022-49657.html
* https://www.suse.com/security/cve/CVE-2022-49661.html
* https://www.suse.com/security/cve/CVE-2022-49663.html
* https://www.suse.com/security/cve/CVE-2022-49665.html
* https://www.suse.com/security/cve/CVE-2022-49667.html
* https://www.suse.com/security/cve/CVE-2022-49668.html
* https://www.suse.com/security/cve/CVE-2022-49670.html
* https://www.suse.com/security/cve/CVE-2022-49671.html
* https://www.suse.com/security/cve/CVE-2022-49672.html
* https://www.suse.com/security/cve/CVE-2022-49673.html
* https://www.suse.com/security/cve/CVE-2022-49674.html
* https://www.suse.com/security/cve/CVE-2022-49675.html
* https://www.suse.com/security/cve/CVE-2022-49676.html
* https://www.suse.com/security/cve/CVE-2022-49677.html
* https://www.suse.com/security/cve/CVE-2022-49678.html
* https://www.suse.com/security/cve/CVE-2022-49679.html
* https://www.suse.com/security/cve/CVE-2022-49680.html
* https://www.suse.com/security/cve/CVE-2022-49683.html
* https://www.suse.com/security/cve/CVE-2022-49685.html
* https://www.suse.com/security/cve/CVE-2022-49687.html
* https://www.suse.com/security/cve/CVE-2022-49688.html
* https://www.suse.com/security/cve/CVE-2022-49693.html
* https://www.suse.com/security/cve/CVE-2022-49695.html
* https://www.suse.com/security/cve/CVE-2022-49699.html
* https://www.suse.com/security/cve/CVE-2022-49700.html
* https://www.suse.com/security/cve/CVE-2022-49701.html
* https://www.suse.com/security/cve/CVE-2022-49703.html
* https://www.suse.com/security/cve/CVE-2022-49704.html
* https://www.suse.com/security/cve/CVE-2022-49705.html
* https://www.suse.com/security/cve/CVE-2022-49707.html
* https://www.suse.com/security/cve/CVE-2022-49708.html
* https://www.suse.com/security/cve/CVE-2022-49710.html
* https://www.suse.com/security/cve/CVE-2022-49711.html
* https://www.suse.com/security/cve/CVE-2022-49712.html
* https://www.suse.com/security/cve/CVE-2022-49713.html
* https://www.suse.com/security/cve/CVE-2022-49714.html
* https://www.suse.com/security/cve/CVE-2022-49715.html
* https://www.suse.com/security/cve/CVE-2022-49716.html
* https://www.suse.com/security/cve/CVE-2022-49719.html
* https://www.suse.com/security/cve/CVE-2022-49720.html
* https://www.suse.com/security/cve/CVE-2022-49721.html
* https://www.suse.com/security/cve/CVE-2022-49722.html
* https://www.suse.com/security/cve/CVE-2022-49723.html
* https://www.suse.com/security/cve/CVE-2022-49724.html
* https://www.suse.com/security/cve/CVE-2022-49725.html
* https://www.suse.com/security/cve/CVE-2022-49726.html
* https://www.suse.com/security/cve/CVE-2022-49729.html
* https://www.suse.com/security/cve/CVE-2022-49730.html
* https://www.suse.com/security/cve/CVE-2022-49731.html
* https://www.suse.com/security/cve/CVE-2022-49733.html
* https://www.suse.com/security/cve/CVE-2023-28410.html
* https://www.suse.com/security/cve/CVE-2024-2201.html
* https://www.suse.com/security/cve/CVE-2024-41092.html
* https://www.suse.com/security/cve/CVE-2024-42098.html
* https://www.suse.com/security/cve/CVE-2024-42229.html
* https://www.suse.com/security/cve/CVE-2024-42240.html
* https://www.suse.com/security/cve/CVE-2024-57996.html
* https://www.suse.com/security/cve/CVE-2024-58014.html
* https://www.suse.com/security/cve/CVE-2025-21718.html
* https://www.suse.com/security/cve/CVE-2025-21780.html
* https://bugzilla.suse.com/show_bug.cgi?id=1065729
* https://bugzilla.suse.com/show_bug.cgi?id=1180814
* https://bugzilla.suse.com/show_bug.cgi?id=1183682
* https://bugzilla.suse.com/show_bug.cgi?id=1190336
* https://bugzilla.suse.com/show_bug.cgi?id=1190768
* https://bugzilla.suse.com/show_bug.cgi?id=1190786
* https://bugzilla.suse.com/show_bug.cgi?id=1193629
* https://bugzilla.suse.com/show_bug.cgi?id=1194869
* https://bugzilla.suse.com/show_bug.cgi?id=1194904
* https://bugzilla.suse.com/show_bug.cgi?id=1195823
* https://bugzilla.suse.com/show_bug.cgi?id=1196444
* https://bugzilla.suse.com/show_bug.cgi?id=1197158
* https://bugzilla.suse.com/show_bug.cgi?id=1197174
* https://bugzilla.suse.com/show_bug.cgi?id=1197246
* https://bugzilla.suse.com/show_bug.cgi?id=1197302
* https://bugzilla.suse.com/show_bug.cgi?id=1197331
* https://bugzilla.suse.com/show_bug.cgi?id=1197472
* https://bugzilla.suse.com/show_bug.cgi?id=1197661
* https://bugzilla.suse.com/show_bug.cgi?id=1197926
* https://bugzilla.suse.com/show_bug.cgi?id=1198019
* https://bugzilla.suse.com/show_bug.cgi?id=1198021
* https://bugzilla.suse.com/show_bug.cgi?id=1198240
* https://bugzilla.suse.com/show_bug.cgi?id=1198577
* https://bugzilla.suse.com/show_bug.cgi?id=1198660
* https://bugzilla.suse.com/show_bug.cgi?id=1199657
* https://bugzilla.suse.com/show_bug.cgi?id=1200045
* https://bugzilla.suse.com/show_bug.cgi?id=1200571
* https://bugzilla.suse.com/show_bug.cgi?id=1200807
* https://bugzilla.suse.com/show_bug.cgi?id=1200809
* https://bugzilla.suse.com/show_bug.cgi?id=1200810
* https://bugzilla.suse.com/show_bug.cgi?id=1200824
* https://bugzilla.suse.com/show_bug.cgi?id=1200825
* https://bugzilla.suse.com/show_bug.cgi?id=1200871
* https://bugzilla.suse.com/show_bug.cgi?id=1200872
* https://bugzilla.suse.com/show_bug.cgi?id=1201193
* https://bugzilla.suse.com/show_bug.cgi?id=1201218
* https://bugzilla.suse.com/show_bug.cgi?id=1201323
* https://bugzilla.suse.com/show_bug.cgi?id=1201381
* https://bugzilla.suse.com/show_bug.cgi?id=1201610
* https://bugzilla.suse.com/show_bug.cgi?id=1202672
* https://bugzilla.suse.com/show_bug.cgi?id=1202711
* https://bugzilla.suse.com/show_bug.cgi?id=1202712
* https://bugzilla.suse.com/show_bug.cgi?id=1202771
* https://bugzilla.suse.com/show_bug.cgi?id=1202774
* https://bugzilla.suse.com/show_bug.cgi?id=1202778
* https://bugzilla.suse.com/show_bug.cgi?id=1202781
* https://bugzilla.suse.com/show_bug.cgi?id=1203699
* https://bugzilla.suse.com/show_bug.cgi?id=1203769
* https://bugzilla.suse.com/show_bug.cgi?id=1204171
* https://bugzilla.suse.com/show_bug.cgi?id=1206048
* https://bugzilla.suse.com/show_bug.cgi?id=1206049
* https://bugzilla.suse.com/show_bug.cgi?id=1207593
* https://bugzilla.suse.com/show_bug.cgi?id=1207640
* https://bugzilla.suse.com/show_bug.cgi?id=1210050
* https://bugzilla.suse.com/show_bug.cgi?id=1211263
* https://bugzilla.suse.com/show_bug.cgi?id=1217339
* https://bugzilla.suse.com/show_bug.cgi?id=1228483
* https://bugzilla.suse.com/show_bug.cgi?id=1228708
* https://bugzilla.suse.com/show_bug.cgi?id=1228779
* https://bugzilla.suse.com/show_bug.cgi?id=1228966
* https://bugzilla.suse.com/show_bug.cgi?id=1237521
* https://bugzilla.suse.com/show_bug.cgi?id=1237718
* https://bugzilla.suse.com/show_bug.cgi?id=1237721
* https://bugzilla.suse.com/show_bug.cgi?id=1237722
* https://bugzilla.suse.com/show_bug.cgi?id=1237723
* https://bugzilla.suse.com/show_bug.cgi?id=1237724
* https://bugzilla.suse.com/show_bug.cgi?id=1237725
* https://bugzilla.suse.com/show_bug.cgi?id=1237726
* https://bugzilla.suse.com/show_bug.cgi?id=1237727
* https://bugzilla.suse.com/show_bug.cgi?id=1237728
* https://bugzilla.suse.com/show_bug.cgi?id=1237729
* https://bugzilla.suse.com/show_bug.cgi?id=1237734
* https://bugzilla.suse.com/show_bug.cgi?id=1237735
* https://bugzilla.suse.com/show_bug.cgi?id=1237736
* https://bugzilla.suse.com/show_bug.cgi?id=1237737
* https://bugzilla.suse.com/show_bug.cgi?id=1237738
* https://bugzilla.suse.com/show_bug.cgi?id=1237739
* https://bugzilla.suse.com/show_bug.cgi?id=1237740
* https://bugzilla.suse.com/show_bug.cgi?id=1237742
* https://bugzilla.suse.com/show_bug.cgi?id=1237743
* https://bugzilla.suse.com/show_bug.cgi?id=1237745
* https://bugzilla.suse.com/show_bug.cgi?id=1237746
* https://bugzilla.suse.com/show_bug.cgi?id=1237748
* https://bugzilla.suse.com/show_bug.cgi?id=1237751
* https://bugzilla.suse.com/show_bug.cgi?id=1237752
* https://bugzilla.suse.com/show_bug.cgi?id=1237753
* https://bugzilla.suse.com/show_bug.cgi?id=1237755
* https://bugzilla.suse.com/show_bug.cgi?id=1237759
* https://bugzilla.suse.com/show_bug.cgi?id=1237761
* https://bugzilla.suse.com/show_bug.cgi?id=1237763
* https://bugzilla.suse.com/show_bug.cgi?id=1237766
* https://bugzilla.suse.com/show_bug.cgi?id=1237767
* https://bugzilla.suse.com/show_bug.cgi?id=1237768
* https://bugzilla.suse.com/show_bug.cgi?id=1237774
* https://bugzilla.suse.com/show_bug.cgi?id=1237775
* https://bugzilla.suse.com/show_bug.cgi?id=1237778
* https://bugzilla.suse.com/show_bug.cgi?id=1237779
* https://bugzilla.suse.com/show_bug.cgi?id=1237780
* https://bugzilla.suse.com/show_bug.cgi?id=1237782
* https://bugzilla.suse.com/show_bug.cgi?id=1237783
* https://bugzilla.suse.com/show_bug.cgi?id=1237784
* https://bugzilla.suse.com/show_bug.cgi?id=1237785
* https://bugzilla.suse.com/show_bug.cgi?id=1237786
* https://bugzilla.suse.com/show_bug.cgi?id=1237787
* https://bugzilla.suse.com/show_bug.cgi?id=1237788
* https://bugzilla.suse.com/show_bug.cgi?id=1237789
* https://bugzilla.suse.com/show_bug.cgi?id=1237795
* https://bugzilla.suse.com/show_bug.cgi?id=1237797
* https://bugzilla.suse.com/show_bug.cgi?id=1237798
* https://bugzilla.suse.com/show_bug.cgi?id=1237807
* https://bugzilla.suse.com/show_bug.cgi?id=1237808
* https://bugzilla.suse.com/show_bug.cgi?id=1237810
* https://bugzilla.suse.com/show_bug.cgi?id=1237812
* https://bugzilla.suse.com/show_bug.cgi?id=1237813
* https://bugzilla.suse.com/show_bug.cgi?id=1237814
* https://bugzilla.suse.com/show_bug.cgi?id=1237815
* https://bugzilla.suse.com/show_bug.cgi?id=1237817
* https://bugzilla.suse.com/show_bug.cgi?id=1237818
* https://bugzilla.suse.com/show_bug.cgi?id=1237821
* https://bugzilla.suse.com/show_bug.cgi?id=1237823
* https://bugzilla.suse.com/show_bug.cgi?id=1237824
* https://bugzilla.suse.com/show_bug.cgi?id=1237826
* https://bugzilla.suse.com/show_bug.cgi?id=1237827
* https://bugzilla.suse.com/show_bug.cgi?id=1237829
* https://bugzilla.suse.com/show_bug.cgi?id=1237831
* https://bugzilla.suse.com/show_bug.cgi?id=1237835
* https://bugzilla.suse.com/show_bug.cgi?id=1237836
* https://bugzilla.suse.com/show_bug.cgi?id=1237837
* https://bugzilla.suse.com/show_bug.cgi?id=1237839
* https://bugzilla.suse.com/show_bug.cgi?id=1237840
* https://bugzilla.suse.com/show_bug.cgi?id=1237845
* https://bugzilla.suse.com/show_bug.cgi?id=1237846
* https://bugzilla.suse.com/show_bug.cgi?id=1237868
* https://bugzilla.suse.com/show_bug.cgi?id=1237872
* https://bugzilla.suse.com/show_bug.cgi?id=1237892
* https://bugzilla.suse.com/show_bug.cgi?id=1237903
* https://bugzilla.suse.com/show_bug.cgi?id=1237904
* https://bugzilla.suse.com/show_bug.cgi?id=1237916
* https://bugzilla.suse.com/show_bug.cgi?id=1237922
* https://bugzilla.suse.com/show_bug.cgi?id=1237925
* https://bugzilla.suse.com/show_bug.cgi?id=1237926
* https://bugzilla.suse.com/show_bug.cgi?id=1237929
* https://bugzilla.suse.com/show_bug.cgi?id=1237931
* https://bugzilla.suse.com/show_bug.cgi?id=1237932
* https://bugzilla.suse.com/show_bug.cgi?id=1237933
* https://bugzilla.suse.com/show_bug.cgi?id=1237937
* https://bugzilla.suse.com/show_bug.cgi?id=1237939
* https://bugzilla.suse.com/show_bug.cgi?id=1237940
* https://bugzilla.suse.com/show_bug.cgi?id=1237941
* https://bugzilla.suse.com/show_bug.cgi?id=1237942
* https://bugzilla.suse.com/show_bug.cgi?id=1237946
* https://bugzilla.suse.com/show_bug.cgi?id=1237951
* https://bugzilla.suse.com/show_bug.cgi?id=1237952
* https://bugzilla.suse.com/show_bug.cgi?id=1237954
* https://bugzilla.suse.com/show_bug.cgi?id=1237955
* https://bugzilla.suse.com/show_bug.cgi?id=1237957
* https://bugzilla.suse.com/show_bug.cgi?id=1237958
* https://bugzilla.suse.com/show_bug.cgi?id=1237959
* https://bugzilla.suse.com/show_bug.cgi?id=1237960
* https://bugzilla.suse.com/show_bug.cgi?id=1237961
* https://bugzilla.suse.com/show_bug.cgi?id=1237963
* https://bugzilla.suse.com/show_bug.cgi?id=1237965
* https://bugzilla.suse.com/show_bug.cgi?id=1237966
* https://bugzilla.suse.com/show_bug.cgi?id=1237967
* https://bugzilla.suse.com/show_bug.cgi?id=1237968
* https://bugzilla.suse.com/show_bug.cgi?id=1237969
* https://bugzilla.suse.com/show_bug.cgi?id=1237970
* https://bugzilla.suse.com/show_bug.cgi?id=1237971
* https://bugzilla.suse.com/show_bug.cgi?id=1237973
* https://bugzilla.suse.com/show_bug.cgi?id=1237975
* https://bugzilla.suse.com/show_bug.cgi?id=1237976
* https://bugzilla.suse.com/show_bug.cgi?id=1237978
* https://bugzilla.suse.com/show_bug.cgi?id=1237979
* https://bugzilla.suse.com/show_bug.cgi?id=1237983
* https://bugzilla.suse.com/show_bug.cgi?id=1237984
* https://bugzilla.suse.com/show_bug.cgi?id=1237986
* https://bugzilla.suse.com/show_bug.cgi?id=1237987
* https://bugzilla.suse.com/show_bug.cgi?id=1237990
* https://bugzilla.suse.com/show_bug.cgi?id=1237996
* https://bugzilla.suse.com/show_bug.cgi?id=1237997
* https://bugzilla.suse.com/show_bug.cgi?id=1237998
* https://bugzilla.suse.com/show_bug.cgi?id=1237999
* https://bugzilla.suse.com/show_bug.cgi?id=1238000
* https://bugzilla.suse.com/show_bug.cgi?id=1238003
* https://bugzilla.suse.com/show_bug.cgi?id=1238006
* https://bugzilla.suse.com/show_bug.cgi?id=1238007
* https://bugzilla.suse.com/show_bug.cgi?id=1238010
* https://bugzilla.suse.com/show_bug.cgi?id=1238011
* https://bugzilla.suse.com/show_bug.cgi?id=1238012
* https://bugzilla.suse.com/show_bug.cgi?id=1238013
* https://bugzilla.suse.com/show_bug.cgi?id=1238014
* https://bugzilla.suse.com/show_bug.cgi?id=1238016
* https://bugzilla.suse.com/show_bug.cgi?id=1238017
* https://bugzilla.suse.com/show_bug.cgi?id=1238018
* https://bugzilla.suse.com/show_bug.cgi?id=1238019
* https://bugzilla.suse.com/show_bug.cgi?id=1238021
* https://bugzilla.suse.com/show_bug.cgi?id=1238022
* https://bugzilla.suse.com/show_bug.cgi?id=1238024
* https://bugzilla.suse.com/show_bug.cgi?id=1238030
* https://bugzilla.suse.com/show_bug.cgi?id=1238036
* https://bugzilla.suse.com/show_bug.cgi?id=1238037
* https://bugzilla.suse.com/show_bug.cgi?id=1238041
* https://bugzilla.suse.com/show_bug.cgi?id=1238046
* https://bugzilla.suse.com/show_bug.cgi?id=1238047
* https://bugzilla.suse.com/show_bug.cgi?id=1238071
* https://bugzilla.suse.com/show_bug.cgi?id=1238077
* https://bugzilla.suse.com/show_bug.cgi?id=1238079
* https://bugzilla.suse.com/show_bug.cgi?id=1238080
* https://bugzilla.suse.com/show_bug.cgi?id=1238089
* https://bugzilla.suse.com/show_bug.cgi?id=1238090
* https://bugzilla.suse.com/show_bug.cgi?id=1238091
* https://bugzilla.suse.com/show_bug.cgi?id=1238092
* https://bugzilla.suse.com/show_bug.cgi?id=1238096
* https://bugzilla.suse.com/show_bug.cgi?id=1238097
* https://bugzilla.suse.com/show_bug.cgi?id=1238099
* https://bugzilla.suse.com/show_bug.cgi?id=1238103
* https://bugzilla.suse.com/show_bug.cgi?id=1238105
* https://bugzilla.suse.com/show_bug.cgi?id=1238106
* https://bugzilla.suse.com/show_bug.cgi?id=1238108
* https://bugzilla.suse.com/show_bug.cgi?id=1238110
* https://bugzilla.suse.com/show_bug.cgi?id=1238111
* https://bugzilla.suse.com/show_bug.cgi?id=1238112
* https://bugzilla.suse.com/show_bug.cgi?id=1238113
* https://bugzilla.suse.com/show_bug.cgi?id=1238115
* https://bugzilla.suse.com/show_bug.cgi?id=1238116
* https://bugzilla.suse.com/show_bug.cgi?id=1238120
* https://bugzilla.suse.com/show_bug.cgi?id=1238123
* https://bugzilla.suse.com/show_bug.cgi?id=1238125
* https://bugzilla.suse.com/show_bug.cgi?id=1238126
* https://bugzilla.suse.com/show_bug.cgi?id=1238127
* https://bugzilla.suse.com/show_bug.cgi?id=1238131
* https://bugzilla.suse.com/show_bug.cgi?id=1238134
* https://bugzilla.suse.com/show_bug.cgi?id=1238135
* https://bugzilla.suse.com/show_bug.cgi?id=1238138
* https://bugzilla.suse.com/show_bug.cgi?id=1238139
* https://bugzilla.suse.com/show_bug.cgi?id=1238140
* https://bugzilla.suse.com/show_bug.cgi?id=1238142
* https://bugzilla.suse.com/show_bug.cgi?id=1238144
* https://bugzilla.suse.com/show_bug.cgi?id=1238146
* https://bugzilla.suse.com/show_bug.cgi?id=1238147
* https://bugzilla.suse.com/show_bug.cgi?id=1238149
* https://bugzilla.suse.com/show_bug.cgi?id=1238150
* https://bugzilla.suse.com/show_bug.cgi?id=1238155
* https://bugzilla.suse.com/show_bug.cgi?id=1238156
* https://bugzilla.suse.com/show_bug.cgi?id=1238157
* https://bugzilla.suse.com/show_bug.cgi?id=1238158
* https://bugzilla.suse.com/show_bug.cgi?id=1238162
* https://bugzilla.suse.com/show_bug.cgi?id=1238166
* https://bugzilla.suse.com/show_bug.cgi?id=1238167
* https://bugzilla.suse.com/show_bug.cgi?id=1238168
* https://bugzilla.suse.com/show_bug.cgi?id=1238169
* https://bugzilla.suse.com/show_bug.cgi?id=1238170
* https://bugzilla.suse.com/show_bug.cgi?id=1238171
* https://bugzilla.suse.com/show_bug.cgi?id=1238172
* https://bugzilla.suse.com/show_bug.cgi?id=1238175
* https://bugzilla.suse.com/show_bug.cgi?id=1238176
* https://bugzilla.suse.com/show_bug.cgi?id=1238177
* https://bugzilla.suse.com/show_bug.cgi?id=1238180
* https://bugzilla.suse.com/show_bug.cgi?id=1238181
* https://bugzilla.suse.com/show_bug.cgi?id=1238183
* https://bugzilla.suse.com/show_bug.cgi?id=1238184
* https://bugzilla.suse.com/show_bug.cgi?id=1238228
* https://bugzilla.suse.com/show_bug.cgi?id=1238229
* https://bugzilla.suse.com/show_bug.cgi?id=1238231
* https://bugzilla.suse.com/show_bug.cgi?id=1238234
* https://bugzilla.suse.com/show_bug.cgi?id=1238235
* https://bugzilla.suse.com/show_bug.cgi?id=1238236
* https://bugzilla.suse.com/show_bug.cgi?id=1238238
* https://bugzilla.suse.com/show_bug.cgi?id=1238239
* https://bugzilla.suse.com/show_bug.cgi?id=1238241
* https://bugzilla.suse.com/show_bug.cgi?id=1238242
* https://bugzilla.suse.com/show_bug.cgi?id=1238243
* https://bugzilla.suse.com/show_bug.cgi?id=1238244
* https://bugzilla.suse.com/show_bug.cgi?id=1238246
* https://bugzilla.suse.com/show_bug.cgi?id=1238247
* https://bugzilla.suse.com/show_bug.cgi?id=1238248
* https://bugzilla.suse.com/show_bug.cgi?id=1238249
* https://bugzilla.suse.com/show_bug.cgi?id=1238253
* https://bugzilla.suse.com/show_bug.cgi?id=1238255
* https://bugzilla.suse.com/show_bug.cgi?id=1238256
* https://bugzilla.suse.com/show_bug.cgi?id=1238257
* https://bugzilla.suse.com/show_bug.cgi?id=1238260
* https://bugzilla.suse.com/show_bug.cgi?id=1238262
* https://bugzilla.suse.com/show_bug.cgi?id=1238263
* https://bugzilla.suse.com/show_bug.cgi?id=1238264
* https://bugzilla.suse.com/show_bug.cgi?id=1238266
* https://bugzilla.suse.com/show_bug.cgi?id=1238267
* https://bugzilla.suse.com/show_bug.cgi?id=1238268
* https://bugzilla.suse.com/show_bug.cgi?id=1238269
* https://bugzilla.suse.com/show_bug.cgi?id=1238270
* https://bugzilla.suse.com/show_bug.cgi?id=1238271
* https://bugzilla.suse.com/show_bug.cgi?id=1238272
* https://bugzilla.suse.com/show_bug.cgi?id=1238274
* https://bugzilla.suse.com/show_bug.cgi?id=1238275
* https://bugzilla.suse.com/show_bug.cgi?id=1238276
* https://bugzilla.suse.com/show_bug.cgi?id=1238277
* https://bugzilla.suse.com/show_bug.cgi?id=1238278
* https://bugzilla.suse.com/show_bug.cgi?id=1238279
* https://bugzilla.suse.com/show_bug.cgi?id=1238281
* https://bugzilla.suse.com/show_bug.cgi?id=1238282
* https://bugzilla.suse.com/show_bug.cgi?id=1238283
* https://bugzilla.suse.com/show_bug.cgi?id=1238284
* https://bugzilla.suse.com/show_bug.cgi?id=1238286
* https://bugzilla.suse.com/show_bug.cgi?id=1238287
* https://bugzilla.suse.com/show_bug.cgi?id=1238288
* https://bugzilla.suse.com/show_bug.cgi?id=1238289
* https://bugzilla.suse.com/show_bug.cgi?id=1238292
* https://bugzilla.suse.com/show_bug.cgi?id=1238293
* https://bugzilla.suse.com/show_bug.cgi?id=1238295
* https://bugzilla.suse.com/show_bug.cgi?id=1238298
* https://bugzilla.suse.com/show_bug.cgi?id=1238301
* https://bugzilla.suse.com/show_bug.cgi?id=1238302
* https://bugzilla.suse.com/show_bug.cgi?id=1238306
* https://bugzilla.suse.com/show_bug.cgi?id=1238307
* https://bugzilla.suse.com/show_bug.cgi?id=1238308
* https://bugzilla.suse.com/show_bug.cgi?id=1238309
* https://bugzilla.suse.com/show_bug.cgi?id=1238311
* https://bugzilla.suse.com/show_bug.cgi?id=1238313
* https://bugzilla.suse.com/show_bug.cgi?id=1238326
* https://bugzilla.suse.com/show_bug.cgi?id=1238327
* https://bugzilla.suse.com/show_bug.cgi?id=1238328
* https://bugzilla.suse.com/show_bug.cgi?id=1238331
* https://bugzilla.suse.com/show_bug.cgi?id=1238333
* https://bugzilla.suse.com/show_bug.cgi?id=1238334
* https://bugzilla.suse.com/show_bug.cgi?id=1238336
* https://bugzilla.suse.com/show_bug.cgi?id=1238337
* https://bugzilla.suse.com/show_bug.cgi?id=1238338
* https://bugzilla.suse.com/show_bug.cgi?id=1238339
* https://bugzilla.suse.com/show_bug.cgi?id=1238343
* https://bugzilla.suse.com/show_bug.cgi?id=1238345
* https://bugzilla.suse.com/show_bug.cgi?id=1238372
* https://bugzilla.suse.com/show_bug.cgi?id=1238373
* https://bugzilla.suse.com/show_bug.cgi?id=1238374
* https://bugzilla.suse.com/show_bug.cgi?id=1238376
* https://bugzilla.suse.com/show_bug.cgi?id=1238377
* https://bugzilla.suse.com/show_bug.cgi?id=1238381
* https://bugzilla.suse.com/show_bug.cgi?id=1238382
* https://bugzilla.suse.com/show_bug.cgi?id=1238383
* https://bugzilla.suse.com/show_bug.cgi?id=1238386
* https://bugzilla.suse.com/show_bug.cgi?id=1238387
* https://bugzilla.suse.com/show_bug.cgi?id=1238388
* https://bugzilla.suse.com/show_bug.cgi?id=1238389
* https://bugzilla.suse.com/show_bug.cgi?id=1238390
* https://bugzilla.suse.com/show_bug.cgi?id=1238391
* https://bugzilla.suse.com/show_bug.cgi?id=1238392
* https://bugzilla.suse.com/show_bug.cgi?id=1238393
* https://bugzilla.suse.com/show_bug.cgi?id=1238394
* https://bugzilla.suse.com/show_bug.cgi?id=1238395
* https://bugzilla.suse.com/show_bug.cgi?id=1238396
* https://bugzilla.suse.com/show_bug.cgi?id=1238397
* https://bugzilla.suse.com/show_bug.cgi?id=1238400
* https://bugzilla.suse.com/show_bug.cgi?id=1238410
* https://bugzilla.suse.com/show_bug.cgi?id=1238411
* https://bugzilla.suse.com/show_bug.cgi?id=1238413
* https://bugzilla.suse.com/show_bug.cgi?id=1238415
* https://bugzilla.suse.com/show_bug.cgi?id=1238416
* https://bugzilla.suse.com/show_bug.cgi?id=1238417
* https://bugzilla.suse.com/show_bug.cgi?id=1238418
* https://bugzilla.suse.com/show_bug.cgi?id=1238419
* https://bugzilla.suse.com/show_bug.cgi?id=1238420
* https://bugzilla.suse.com/show_bug.cgi?id=1238423
* https://bugzilla.suse.com/show_bug.cgi?id=1238428
* https://bugzilla.suse.com/show_bug.cgi?id=1238429
* https://bugzilla.suse.com/show_bug.cgi?id=1238430
* https://bugzilla.suse.com/show_bug.cgi?id=1238431
* https://bugzilla.suse.com/show_bug.cgi?id=1238432
* https://bugzilla.suse.com/show_bug.cgi?id=1238433
* https://bugzilla.suse.com/show_bug.cgi?id=1238434
* https://bugzilla.suse.com/show_bug.cgi?id=1238435
* https://bugzilla.suse.com/show_bug.cgi?id=1238436
* https://bugzilla.suse.com/show_bug.cgi?id=1238437
* https://bugzilla.suse.com/show_bug.cgi?id=1238440
* https://bugzilla.suse.com/show_bug.cgi?id=1238441
* https://bugzilla.suse.com/show_bug.cgi?id=1238442
* https://bugzilla.suse.com/show_bug.cgi?id=1238443
* https://bugzilla.suse.com/show_bug.cgi?id=1238444
* https://bugzilla.suse.com/show_bug.cgi?id=1238445
* https://bugzilla.suse.com/show_bug.cgi?id=1238446
* https://bugzilla.suse.com/show_bug.cgi?id=1238447
* https://bugzilla.suse.com/show_bug.cgi?id=1238453
* https://bugzilla.suse.com/show_bug.cgi?id=1238454
* https://bugzilla.suse.com/show_bug.cgi?id=1238458
* https://bugzilla.suse.com/show_bug.cgi?id=1238459
* https://bugzilla.suse.com/show_bug.cgi?id=1238462
* https://bugzilla.suse.com/show_bug.cgi?id=1238463
* https://bugzilla.suse.com/show_bug.cgi?id=1238465
* https://bugzilla.suse.com/show_bug.cgi?id=1238467
* https://bugzilla.suse.com/show_bug.cgi?id=1238469
* https://bugzilla.suse.com/show_bug.cgi?id=1238533
* https://bugzilla.suse.com/show_bug.cgi?id=1238536
* https://bugzilla.suse.com/show_bug.cgi?id=1238538
* https://bugzilla.suse.com/show_bug.cgi?id=1238539
* https://bugzilla.suse.com/show_bug.cgi?id=1238540
* https://bugzilla.suse.com/show_bug.cgi?id=1238543
* https://bugzilla.suse.com/show_bug.cgi?id=1238545
* https://bugzilla.suse.com/show_bug.cgi?id=1238546
* https://bugzilla.suse.com/show_bug.cgi?id=1238556
* https://bugzilla.suse.com/show_bug.cgi?id=1238557
* https://bugzilla.suse.com/show_bug.cgi?id=1238599
* https://bugzilla.suse.com/show_bug.cgi?id=1238600
* https://bugzilla.suse.com/show_bug.cgi?id=1238601
* https://bugzilla.suse.com/show_bug.cgi?id=1238602
* https://bugzilla.suse.com/show_bug.cgi?id=1238605
* https://bugzilla.suse.com/show_bug.cgi?id=1238612
* https://bugzilla.suse.com/show_bug.cgi?id=1238615
* https://bugzilla.suse.com/show_bug.cgi?id=1238617
* https://bugzilla.suse.com/show_bug.cgi?id=1238618
* https://bugzilla.suse.com/show_bug.cgi?id=1238619
* https://bugzilla.suse.com/show_bug.cgi?id=1238621
* https://bugzilla.suse.com/show_bug.cgi?id=1238623
* https://bugzilla.suse.com/show_bug.cgi?id=1238625
* https://bugzilla.suse.com/show_bug.cgi?id=1238626
* https://bugzilla.suse.com/show_bug.cgi?id=1238630
* https://bugzilla.suse.com/show_bug.cgi?id=1238631
* https://bugzilla.suse.com/show_bug.cgi?id=1238632
* https://bugzilla.suse.com/show_bug.cgi?id=1238633
* https://bugzilla.suse.com/show_bug.cgi?id=1238635
* https://bugzilla.suse.com/show_bug.cgi?id=1238636
* https://bugzilla.suse.com/show_bug.cgi?id=1238638
* https://bugzilla.suse.com/show_bug.cgi?id=1238639
* https://bugzilla.suse.com/show_bug.cgi?id=1238640
* https://bugzilla.suse.com/show_bug.cgi?id=1238641
* https://bugzilla.suse.com/show_bug.cgi?id=1238642
* https://bugzilla.suse.com/show_bug.cgi?id=1238643
* https://bugzilla.suse.com/show_bug.cgi?id=1238645
* https://bugzilla.suse.com/show_bug.cgi?id=1238646
* https://bugzilla.suse.com/show_bug.cgi?id=1238647
* https://bugzilla.suse.com/show_bug.cgi?id=1238650
* https://bugzilla.suse.com/show_bug.cgi?id=1238653
* https://bugzilla.suse.com/show_bug.cgi?id=1238654
* https://bugzilla.suse.com/show_bug.cgi?id=1238655
* https://bugzilla.suse.com/show_bug.cgi?id=1238662
* https://bugzilla.suse.com/show_bug.cgi?id=1238663
* https://bugzilla.suse.com/show_bug.cgi?id=1238664
* https://bugzilla.suse.com/show_bug.cgi?id=1238666
* https://bugzilla.suse.com/show_bug.cgi?id=1238668
* https://bugzilla.suse.com/show_bug.cgi?id=1238705
* https://bugzilla.suse.com/show_bug.cgi?id=1238707
* https://bugzilla.suse.com/show_bug.cgi?id=1238710
* https://bugzilla.suse.com/show_bug.cgi?id=1238712
* https://bugzilla.suse.com/show_bug.cgi?id=1238718
* https://bugzilla.suse.com/show_bug.cgi?id=1238719
* https://bugzilla.suse.com/show_bug.cgi?id=1238721
* https://bugzilla.suse.com/show_bug.cgi?id=1238722
* https://bugzilla.suse.com/show_bug.cgi?id=1238727
* https://bugzilla.suse.com/show_bug.cgi?id=1238729
* https://bugzilla.suse.com/show_bug.cgi?id=1238750
* https://bugzilla.suse.com/show_bug.cgi?id=1238787
* https://bugzilla.suse.com/show_bug.cgi?id=1238789
* https://bugzilla.suse.com/show_bug.cgi?id=1238792
* https://bugzilla.suse.com/show_bug.cgi?id=1238799
* https://bugzilla.suse.com/show_bug.cgi?id=1238804
* https://bugzilla.suse.com/show_bug.cgi?id=1238805
* https://bugzilla.suse.com/show_bug.cgi?id=1238808
* https://bugzilla.suse.com/show_bug.cgi?id=1238809
* https://bugzilla.suse.com/show_bug.cgi?id=1238811
* https://bugzilla.suse.com/show_bug.cgi?id=1238814
* https://bugzilla.suse.com/show_bug.cgi?id=1238815
* https://bugzilla.suse.com/show_bug.cgi?id=1238816
* https://bugzilla.suse.com/show_bug.cgi?id=1238817
* https://bugzilla.suse.com/show_bug.cgi?id=1238818
* https://bugzilla.suse.com/show_bug.cgi?id=1238819
* https://bugzilla.suse.com/show_bug.cgi?id=1238821
* https://bugzilla.suse.com/show_bug.cgi?id=1238823
* https://bugzilla.suse.com/show_bug.cgi?id=1238825
* https://bugzilla.suse.com/show_bug.cgi?id=1238830
* https://bugzilla.suse.com/show_bug.cgi?id=1238834
* https://bugzilla.suse.com/show_bug.cgi?id=1238835
* https://bugzilla.suse.com/show_bug.cgi?id=1238836
* https://bugzilla.suse.com/show_bug.cgi?id=1238838
* https://bugzilla.suse.com/show_bug.cgi?id=1238867
* https://bugzilla.suse.com/show_bug.cgi?id=1238868
* https://bugzilla.suse.com/show_bug.cgi?id=1238869
* https://bugzilla.suse.com/show_bug.cgi?id=1238870
* https://bugzilla.suse.com/show_bug.cgi?id=1238871
* https://bugzilla.suse.com/show_bug.cgi?id=1238878
* https://bugzilla.suse.com/show_bug.cgi?id=1238889
* https://bugzilla.suse.com/show_bug.cgi?id=1238892
* https://bugzilla.suse.com/show_bug.cgi?id=1238893
* https://bugzilla.suse.com/show_bug.cgi?id=1238897
* https://bugzilla.suse.com/show_bug.cgi?id=1238898
* https://bugzilla.suse.com/show_bug.cgi?id=1238899
* https://bugzilla.suse.com/show_bug.cgi?id=1238902
* https://bugzilla.suse.com/show_bug.cgi?id=1238916
* https://bugzilla.suse.com/show_bug.cgi?id=1238925
* https://bugzilla.suse.com/show_bug.cgi?id=1238930
* https://bugzilla.suse.com/show_bug.cgi?id=1238933
* https://bugzilla.suse.com/show_bug.cgi?id=1238936
* https://bugzilla.suse.com/show_bug.cgi?id=1238937
* https://bugzilla.suse.com/show_bug.cgi?id=1238938
* https://bugzilla.suse.com/show_bug.cgi?id=1238939
* https://bugzilla.suse.com/show_bug.cgi?id=1238943
* https://bugzilla.suse.com/show_bug.cgi?id=1238945
* https://bugzilla.suse.com/show_bug.cgi?id=1238948
* https://bugzilla.suse.com/show_bug.cgi?id=1238949
* https://bugzilla.suse.com/show_bug.cgi?id=1238950
* https://bugzilla.suse.com/show_bug.cgi?id=1238951
* https://bugzilla.suse.com/show_bug.cgi?id=1238952
* https://bugzilla.suse.com/show_bug.cgi?id=1238954
* https://bugzilla.suse.com/show_bug.cgi?id=1238956
* https://bugzilla.suse.com/show_bug.cgi?id=1238957
* https://bugzilla.suse.com/show_bug.cgi?id=1239001
* https://bugzilla.suse.com/show_bug.cgi?id=1239004
* https://bugzilla.suse.com/show_bug.cgi?id=1239035
* https://bugzilla.suse.com/show_bug.cgi?id=1239040
* https://bugzilla.suse.com/show_bug.cgi?id=1239041
* https://bugzilla.suse.com/show_bug.cgi?id=1239051
* https://bugzilla.suse.com/show_bug.cgi?id=1239060
* https://bugzilla.suse.com/show_bug.cgi?id=1239070
* https://bugzilla.suse.com/show_bug.cgi?id=1239071
* https://bugzilla.suse.com/show_bug.cgi?id=1239073
* https://bugzilla.suse.com/show_bug.cgi?id=1239076
* https://bugzilla.suse.com/show_bug.cgi?id=1239109
* https://bugzilla.suse.com/show_bug.cgi?id=1239115
* https://jira.suse.com/browse/PED-1073
* https://jira.suse.com/browse/SLE-15442
* https://jira.suse.com/browse/SLE-18377
* https://jira.suse.com/browse/SLE-19249
* https://jira.suse.com/browse/SLE-24682
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20250326/130732f4/attachment-0001.htm>
More information about the sle-security-updates
mailing list