SUSE-SU-2025:4128-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Tue Nov 18 16:33:25 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:4128-1  
Release Date: 2025-11-18T13:51:57Z  
Rating: important  
References:

  * bsc#1012628
  * bsc#1214954
  * bsc#1215143
  * bsc#1215199
  * bsc#1216396
  * bsc#1220419
  * bsc#1239206
  * bsc#1244939
  * bsc#1248211
  * bsc#1248230
  * bsc#1248517
  * bsc#1248630
  * bsc#1248754
  * bsc#1248886
  * bsc#1249161
  * bsc#1249182
  * bsc#1249224
  * bsc#1249286
  * bsc#1249302
  * bsc#1249317
  * bsc#1249319
  * bsc#1249320
  * bsc#1249512
  * bsc#1249595
  * bsc#1249608
  * bsc#1250032
  * bsc#1250119
  * bsc#1250202
  * bsc#1250237
  * bsc#1250274
  * bsc#1250296
  * bsc#1250379
  * bsc#1250400
  * bsc#1250455
  * bsc#1250491
  * bsc#1250519
  * bsc#1250650
  * bsc#1250702
  * bsc#1250704
  * bsc#1250721
  * bsc#1250742
  * bsc#1250946
  * bsc#1251024
  * bsc#1251027
  * bsc#1251028
  * bsc#1251031
  * bsc#1251035
  * bsc#1251038
  * bsc#1251043
  * bsc#1251045
  * bsc#1251052
  * bsc#1251053
  * bsc#1251054
  * bsc#1251056
  * bsc#1251057
  * bsc#1251059
  * bsc#1251060
  * bsc#1251065
  * bsc#1251066
  * bsc#1251067
  * bsc#1251068
  * bsc#1251071
  * bsc#1251076
  * bsc#1251079
  * bsc#1251081
  * bsc#1251083
  * bsc#1251084
  * bsc#1251100
  * bsc#1251105
  * bsc#1251106
  * bsc#1251108
  * bsc#1251113
  * bsc#1251114
  * bsc#1251119
  * bsc#1251123
  * bsc#1251126
  * bsc#1251132
  * bsc#1251134
  * bsc#1251143
  * bsc#1251146
  * bsc#1251150
  * bsc#1251152
  * bsc#1251153
  * bsc#1251159
  * bsc#1251161
  * bsc#1251170
  * bsc#1251177
  * bsc#1251180
  * bsc#1251206
  * bsc#1251215
  * bsc#1251216
  * bsc#1251222
  * bsc#1251230
  * bsc#1251232
  * bsc#1251233
  * bsc#1251247
  * bsc#1251268
  * bsc#1251269
  * bsc#1251270
  * bsc#1251282
  * bsc#1251283
  * bsc#1251286
  * bsc#1251290
  * bsc#1251319
  * bsc#1251321
  * bsc#1251323
  * bsc#1251328
  * bsc#1251529
  * bsc#1251721
  * bsc#1251732
  * bsc#1251742
  * bsc#1251743
  * bsc#1251746
  * bsc#1251748
  * bsc#1251749
  * bsc#1251750
  * bsc#1251754
  * bsc#1251755
  * bsc#1251756
  * bsc#1251758
  * bsc#1251759
  * bsc#1251760
  * bsc#1251762
  * bsc#1251763
  * bsc#1251764
  * bsc#1251769
  * bsc#1251771
  * bsc#1251772
  * bsc#1251777
  * bsc#1251780
  * bsc#1251804
  * bsc#1251810
  * bsc#1251930
  * bsc#1251967
  * bsc#1252033
  * bsc#1252035
  * bsc#1252039
  * bsc#1252044
  * bsc#1252047
  * bsc#1252051
  * bsc#1252052
  * bsc#1252056
  * bsc#1252060
  * bsc#1252062
  * bsc#1252064
  * bsc#1252065
  * bsc#1252069
  * bsc#1252070
  * bsc#1252072
  * bsc#1252074
  * bsc#1252075
  * bsc#1252078
  * bsc#1252079
  * bsc#1252082
  * bsc#1252083
  * bsc#1252236
  * bsc#1252265
  * bsc#1252332
  * bsc#1252336
  * bsc#1252346
  * bsc#1252348
  * bsc#1252349
  * bsc#1252364
  * bsc#1252479
  * bsc#1252481
  * bsc#1252489
  * bsc#1252490
  * bsc#1252492
  * bsc#1252495
  * bsc#1252496
  * bsc#1252499
  * bsc#1252534
  * bsc#1252536
  * bsc#1252537
  * bsc#1252550
  * bsc#1252553
  * bsc#1252559
  * bsc#1252561
  * bsc#1252564
  * bsc#1252565
  * bsc#1252566
  * bsc#1252632
  * bsc#1252668
  * bsc#1252678
  * bsc#1252679
  * bsc#1252685
  * bsc#1252688
  * bsc#1252772
  * bsc#1252774
  * bsc#1252775
  * bsc#1252785
  * bsc#1252787
  * bsc#1252789
  * bsc#1252797
  * bsc#1252822
  * bsc#1252826
  * bsc#1252841
  * bsc#1252848
  * bsc#1252849
  * bsc#1252850
  * bsc#1252851
  * bsc#1252854
  * bsc#1252858
  * bsc#1252865
  * bsc#1252866
  * bsc#1252873
  * bsc#1252902
  * bsc#1252904
  * bsc#1252909
  * bsc#1252918
  * bsc#1252939
  * jsc#PED-3527
  * jsc#PED-4593
  * jsc#PED-4876
  * jsc#PED-5065
  * jsc#PED-5475
  * jsc#PED-5477
  * jsc#PED-5511
  * jsc#PED-5853
  * jsc#PED-6012
  * jsc#PED-6041
  * jsc#PED-6054
  * jsc#PED-6068
  * jsc#PED-6069
  * jsc#PED-6070
  * jsc#PED-6071
  * jsc#PED-6116
  * jsc#PED-6120
  * jsc#PED-6121
  * jsc#PED-6811
  * jsc#PED-7542

  
Cross-References:

  * CVE-2023-53538
  * CVE-2023-53539
  * CVE-2023-53540
  * CVE-2023-53541
  * CVE-2023-53543
  * CVE-2023-53545
  * CVE-2023-53546
  * CVE-2023-53548
  * CVE-2023-53550
  * CVE-2023-53552
  * CVE-2023-53553
  * CVE-2023-53554
  * CVE-2023-53555
  * CVE-2023-53556
  * CVE-2023-53557
  * CVE-2023-53558
  * CVE-2023-53559
  * CVE-2023-53560
  * CVE-2023-53563
  * CVE-2023-53568
  * CVE-2023-53570
  * CVE-2023-53572
  * CVE-2023-53574
  * CVE-2023-53575
  * CVE-2023-53577
  * CVE-2023-53579
  * CVE-2023-53580
  * CVE-2023-53581
  * CVE-2023-53583
  * CVE-2023-53585
  * CVE-2023-53588
  * CVE-2023-53593
  * CVE-2023-53596
  * CVE-2023-53597
  * CVE-2023-53599
  * CVE-2023-53600
  * CVE-2023-53601
  * CVE-2023-53602
  * CVE-2023-53603
  * CVE-2023-53611
  * CVE-2023-53613
  * CVE-2023-53615
  * CVE-2023-53616
  * CVE-2023-53617
  * CVE-2023-53618
  * CVE-2023-53619
  * CVE-2023-53621
  * CVE-2023-53622
  * CVE-2023-53631
  * CVE-2023-53632
  * CVE-2023-53633
  * CVE-2023-53638
  * CVE-2023-53645
  * CVE-2023-53646
  * CVE-2023-53647
  * CVE-2023-53648
  * CVE-2023-53649
  * CVE-2023-53650
  * CVE-2023-53652
  * CVE-2023-53653
  * CVE-2023-53654
  * CVE-2023-53656
  * CVE-2023-53657
  * CVE-2023-53658
  * CVE-2023-53659
  * CVE-2023-53660
  * CVE-2023-53662
  * CVE-2023-53663
  * CVE-2023-53665
  * CVE-2023-53666
  * CVE-2023-53668
  * CVE-2023-53670
  * CVE-2023-53672
  * CVE-2023-53673
  * CVE-2023-53674
  * CVE-2023-53681
  * CVE-2023-53686
  * CVE-2023-53687
  * CVE-2023-53693
  * CVE-2023-53697
  * CVE-2023-53698
  * CVE-2023-53699
  * CVE-2023-53703
  * CVE-2023-53704
  * CVE-2023-53707
  * CVE-2023-53708
  * CVE-2023-53711
  * CVE-2023-53713
  * CVE-2023-53718
  * CVE-2023-53721
  * CVE-2023-53722
  * CVE-2023-53725
  * CVE-2023-53726
  * CVE-2023-53727
  * CVE-2023-53728
  * CVE-2023-53729
  * CVE-2023-53730
  * CVE-2023-53731
  * CVE-2023-53733
  * CVE-2025-38008
  * CVE-2025-38539
  * CVE-2025-38552
  * CVE-2025-38653
  * CVE-2025-38699
  * CVE-2025-38700
  * CVE-2025-38718
  * CVE-2025-39673
  * CVE-2025-39676
  * CVE-2025-39683
  * CVE-2025-39697
  * CVE-2025-39702
  * CVE-2025-39756
  * CVE-2025-39794
  * CVE-2025-39797
  * CVE-2025-39812
  * CVE-2025-39813
  * CVE-2025-39841
  * CVE-2025-39851
  * CVE-2025-39866
  * CVE-2025-39876
  * CVE-2025-39881
  * CVE-2025-39895
  * CVE-2025-39902
  * CVE-2025-39911
  * CVE-2025-39931
  * CVE-2025-39934
  * CVE-2025-39937
  * CVE-2025-39938
  * CVE-2025-39945
  * CVE-2025-39946
  * CVE-2025-39947
  * CVE-2025-39948
  * CVE-2025-39949
  * CVE-2025-39952
  * CVE-2025-39955
  * CVE-2025-39957
  * CVE-2025-39965
  * CVE-2025-39967
  * CVE-2025-39968
  * CVE-2025-39969
  * CVE-2025-39970
  * CVE-2025-39971
  * CVE-2025-39972
  * CVE-2025-39973
  * CVE-2025-39978
  * CVE-2025-39981
  * CVE-2025-39982
  * CVE-2025-39985
  * CVE-2025-39986
  * CVE-2025-39987
  * CVE-2025-39988
  * CVE-2025-39991
  * CVE-2025-39993
  * CVE-2025-39994
  * CVE-2025-39995
  * CVE-2025-39996
  * CVE-2025-39997
  * CVE-2025-40000
  * CVE-2025-40005
  * CVE-2025-40010
  * CVE-2025-40011
  * CVE-2025-40013
  * CVE-2025-40016
  * CVE-2025-40018
  * CVE-2025-40019
  * CVE-2025-40020
  * CVE-2025-40029
  * CVE-2025-40032
  * CVE-2025-40035
  * CVE-2025-40036
  * CVE-2025-40043
  * CVE-2025-40044
  * CVE-2025-40049
  * CVE-2025-40051
  * CVE-2025-40052
  * CVE-2025-40056
  * CVE-2025-40058
  * CVE-2025-40060
  * CVE-2025-40061
  * CVE-2025-40062
  * CVE-2025-40071
  * CVE-2025-40078
  * CVE-2025-40080
  * CVE-2025-40082
  * CVE-2025-40085
  * CVE-2025-40087
  * CVE-2025-40088
  * CVE-2025-40096
  * CVE-2025-40100

  
CVSS scores:

  * CVE-2023-53538 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53538 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53539 ( SUSE ):  8.3
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53539 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53540 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53540 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53541 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53541 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2023-53543 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53545 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53545 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53546 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53548 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53548 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53550 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53552 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53553 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53554 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53555 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53556 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53557 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53558 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53558 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53559 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53560 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53563 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53568 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53570 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53572 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53574 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53574 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53575 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53575 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2023-53577 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53579 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53580 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53580 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53581 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53581 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53583 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53583 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N
  * CVE-2023-53585 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53585 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53588 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53588 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-53593 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53593 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53596 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53597 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53599 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53600 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53601 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53602 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53602 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53603 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53603 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53611 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53613 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53615 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53616 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53616 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-53617 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53618 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53618 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53619 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53619 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53621 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53621 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53622 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53622 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53631 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53632 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53633 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53633 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53638 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53638 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53645 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53645 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53646 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53647 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53648 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53649 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53650 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53650 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53652 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53652 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-53653 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53653 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53654 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53654 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53656 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53656 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53657 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53657 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53658 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53658 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53659 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53659 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53660 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53662 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53662 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53663 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53663 ( SUSE ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-53665 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53665 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53666 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53666 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53668 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53668 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-53670 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53670 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53672 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53672 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53673 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53673 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53674 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53674 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53681 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53681 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53686 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53686 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53687 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53687 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53693 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53693 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53697 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53697 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53698 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53698 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53699 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53699 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53703 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53703 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-53704 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53704 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53707 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53707 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53708 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53708 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53711 ( SUSE ):  6.0
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53711 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-53713 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53713 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53718 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53718 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53721 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53721 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-53722 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53722 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53725 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53725 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53726 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53726 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-53727 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53727 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53728 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53728 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53729 ( SUSE ):  8.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53729 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53730 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53730 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53731 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53731 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53733 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53733 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2025-38008 ( SUSE ):  5.9
    CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38008 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-38008 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38539 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38539 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38552 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38552 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38653 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38653 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38699 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38700 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38700 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38718 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39673 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39676 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39683 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39697 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39756 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39794 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39794 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39797 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39797 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39812 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39812 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-39813 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39841 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39851 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39866 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39866 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39876 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39881 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39895 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39895 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39902 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39902 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39911 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39931 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39934 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39937 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39938 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39945 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39945 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39946 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39947 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39947 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39948 ( SUSE ):  5.3
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39948 ( SUSE ):  4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-39949 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39949 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39952 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39952 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-39955 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39955 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39957 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39957 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-39965 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39965 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-39967 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39967 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39968 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39968 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-39969 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39969 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2025-39970 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39970 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-39971 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39971 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-39972 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39972 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-39973 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39973 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39978 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39978 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39981 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39981 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39982 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39985 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39986 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39987 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39988 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39991 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39993 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39994 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39995 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39996 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39997 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40000 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40005 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40005 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-40010 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40010 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40011 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40011 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40013 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40013 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40016 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-40016 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-40018 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40018 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-40019 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40019 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-40020 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40020 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-40029 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40029 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40032 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40032 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40035 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40036 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40043 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40043 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-40044 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40044 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-40049 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40049 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-40051 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40052 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40056 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40056 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-40058 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40060 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40061 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40062 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40071 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40078 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40080 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40082 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40085 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40085 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-40087 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40088 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40088 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-40096 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40096 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-40100 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40100 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.6
  * Public Cloud Module 15-SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves 189 vulnerabilities, contains 20 features and has 22
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to fix various
security issues

The following security issues were fixed:

  * CVE-2025-38008: mm/page_alloc: fix race condition in unaccepted memory
    handling (bsc#1244939).
  * CVE-2025-38539: trace/fgraph: Fix the warning caused by missing unregister
    notifier (bsc#1248211).
  * CVE-2025-38552: mptcp: plug races between subflow fail and subflow creation
    (bsc#1248230).
  * CVE-2025-38653: proc: use the same treatment to check proc_lseek as ones for
    proc_read_iter et.al (bsc#1248630).
  * CVE-2025-38699: scsi: bfa: Double-free fix (bsc#1249224).
  * CVE-2025-38700: scsi: libiscsi: Initialize iscsi_conn->dd_data only if
    memory is allocated (bsc#1249182).
  * CVE-2025-38718: sctp: linearize cloned gso packets in sctp_rcv
    (bsc#1249161).
  * CVE-2025-39673: ppp: fix race conditions in ppp_fill_forward_path
    (bsc#1249320).
  * CVE-2025-39676: scsi: qla4xxx: Prevent a potential error pointer dereference
    (bsc#1249302).
  * CVE-2025-39683: tracing: Limit access to parser->buffer when trace_get_user
    failed (bsc#1249286).
  * CVE-2025-39697: nfs: remove dead code for the old swap over NFS
    implementation (bsc#1249319).
  * CVE-2025-39702: ipv6: sr: Fix MAC comparison to be constant-time
    (bsc#1249317).
  * CVE-2025-39756: fs: Prevent file descriptor table allocations exceeding
    INT_MAX (bsc#1249512).
  * CVE-2025-39794: ARM: tegra: Use I/O memcpy to write to IRAM (bsc#1249595).
  * CVE-2025-39812: sctp: initialize more fields in sctp_v6_from_sk()
    (bsc#1250202).
  * CVE-2025-39813: ftrace: Fix potential warning in trace_printk_seq during
    ftrace_dump (bsc#1250032).
  * CVE-2025-39851: vxlan: Fix NPD when refreshing an FDB entry with a nexthop
    object (bsc#1250296).
  * CVE-2025-39866: fs: writeback: fix use-after-free in __mark_inode_dirty()
    (bsc#1250455).
  * CVE-2025-39876: net: fec: Fix possible NPD in
    fec_enet_phy_reset_after_clk_enable() (bsc#1250400).
  * CVE-2025-39881: kernfs: Fix UAF in polling when open file is released
    (bsc#1250379).
  * CVE-2025-39895: sched: Fix sched_numa_find_nth_cpu() if mask offline
    (bsc#1250721).
  * CVE-2025-39902: mm/slub: avoid accessing metadata when pointer is invalid in
    object_err() (bsc#1250702).
  * CVE-2025-39911: i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error
    path (bsc#1250704).
  * CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task
    (bsc#1251230).
  * CVE-2025-39946: tls: make sure to abort the stream if headers are bogus
    (bsc#1251114).
  * CVE-2025-39947: net/mlx5e: Harden uplink netdev access against device unbind
    (bsc#1251232).
  * CVE-2025-39948: ice: fix Rx page leak on multi-buffer frames (bsc#1251233).
  * CVE-2025-39949: qed: Don't collect too many protection override GRC elements
    (bsc#1251177).
  * CVE-2025-39955: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
    (bsc#1251804).
  * CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).
  * CVE-2025-39969: i40e: fix validation of VF state in get resources
    (bsc#1252044).
  * CVE-2025-39970: i40e: fix input validation logic for action_meta
    (bsc#1252051).
  * CVE-2025-39971: i40e: fix idx validation in config queues msg (bsc#1252052).
  * CVE-2025-39972: i40e: fix idx validation in i40e_validate_queue_map
    (bsc#1252039).
  * CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).
  * CVE-2025-39978: octeontx2-pf: Fix potential use after free in
    otx2_tc_add_flow() (bsc#1252069).
  * CVE-2025-40000: wifi: rtw89: fix use-after-free in
    rtw89_core_tx_kick_off_and_wait() (bsc#1252062).
  * CVE-2025-40005: spi: cadence-quadspi: Implement refcount to handle unbind
    during busy (bsc#1252349).
  * CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup
    (bsc#1252688).
  * CVE-2025-40051: vhost: vringh: Modify the return value check (bsc#1252858).
  * CVE-2025-40056: vhost: vringh: Fix copy_to_iter return value check
    (bsc#1252826).
  * CVE-2025-40060: coresight: trbe: Return NULL pointer for allocation failures
    (bsc#1252848).
  * CVE-2025-40078: bpf: Explicitly check accesses to bpf_sock_addr
    (bsc#1252789).
  * CVE-2025-40080: nbd: restrict sockets to TCP and UDP (bsc#1252774).
  * CVE-2025-40100: btrfs: do not assert we found block group item when creating
    free space tree (bsc#1252918).

The following non security issues were fixed:

  * ACPI: battery: Add synchronization between interface updates (git-fixes).
  * KVM: PPC: Fix misleading interrupts comment in kvmppc_prepare_to_enter()
    (bsc#1215199).
  * KVM: x86: Plumb in the vCPU to kvm_x86_ops.hwapic_isr_update() (git-fixes).
  * KVM: x86: Process "guest stopped request" once per guest time update (git-
    fixes).
  * bpf: Allow helper bpf_get_[ns_]current_pid_tgid() for all prog types
    (bsc#1252364).
  * cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request()
    (stable-fixes git-fixes).
  * drm/amd/pm: fix smu table id bound check issue in smu_cmn_update_table()
    (git-fixes).
  * ext4: fix checks for orphan inodes (bsc#1250119).
  * hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (git-fixes).
  * kdb: Replace deprecated strcpy() with memmove() in vkdb_printf()
    (bsc#1252939).
  * module: Prevent silent truncation of module name in delete_module(2) (git-
    fixes).
  * net: mana: Use page pool fragments for RX buffers instead of full pages to
    improve memory efficiency (bsc#1248754).
  * netfilter: nft_objref: validate objref and objrefmap expressions
    (bsc#1250237).
  * perf/x86/intel: Allow to update user space GPRs from PEBS records (git-
    fixes).
  * perf/x86/intel: Fix crash in icl_update_topdown_event() (git-fixes).
  * phy: cadence: cdns-dphy: Update calibration wait time for startup state
    machine (git-fixes).
  * powerpc/boot: Fix build with gcc 15 (bsc#1215199).
  * powerpc/kvm: Fix ifdef to remove build warning (bsc#1215199).
  * powerpc/powernv/pci: Fix underflow and leak issue (bsc#1215199).
  * powerpc/pseries/msi: Fix potential underflow and leak issue (bsc#1215199).
  * powerpc: floppy: Add missing checks after DMA map (bsc#1215199).
  * proc: fix missing pde_set_flags() for net proc files (bsc#1248630)
  * proc: fix type confusion in pde_set_flags() (bsc#1248630)
  * sched/idle: Conditionally handle tick broadcast in default_idle_call()
    (bsc#1248517).
  * skmsg: Return copied bytes in sk_msg_memcopy_from_iter (bsc#1250650).
  * smb: client: fix crypto buffers in non-linear memory (bsc#1250491,
    bsc#1239206).
  * smb: client: fix potential cfid UAF in smb2_query_info_compound
    (bsc#1248886).
  * tcp_bpf: Fix copied value in tcp_bpf_sendmsg (bsc#1250650).
  * tracing: Remove unneeded goto out logic (bsc#1249286).
  * x86/idle: Sanitize X86_BUG_AMD_E400 handling (bsc#1248517).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2025-4128=1 openSUSE-SLE-15.6-2025-4128=1

  * Public Cloud Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2025-4128=1

## Package List:

  * openSUSE Leap 15.6 (noarch)
    * kernel-source-azure-6.4.0-150600.8.55.1
    * kernel-devel-azure-6.4.0-150600.8.55.1
  * openSUSE Leap 15.6 (aarch64 x86_64)
    * gfs2-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * kselftests-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * kernel-syms-azure-6.4.0-150600.8.55.1
    * ocfs2-kmp-azure-6.4.0-150600.8.55.1
    * kselftests-kmp-azure-6.4.0-150600.8.55.1
    * kernel-azure-extra-6.4.0-150600.8.55.1
    * kernel-azure-devel-debuginfo-6.4.0-150600.8.55.1
    * reiserfs-kmp-azure-6.4.0-150600.8.55.1
    * reiserfs-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * dlm-kmp-azure-6.4.0-150600.8.55.1
    * gfs2-kmp-azure-6.4.0-150600.8.55.1
    * kernel-azure-optional-debuginfo-6.4.0-150600.8.55.1
    * kernel-azure-debuginfo-6.4.0-150600.8.55.1
    * cluster-md-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * kernel-azure-devel-6.4.0-150600.8.55.1
    * ocfs2-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * cluster-md-kmp-azure-6.4.0-150600.8.55.1
    * kernel-azure-optional-6.4.0-150600.8.55.1
    * dlm-kmp-azure-debuginfo-6.4.0-150600.8.55.1
    * kernel-azure-debugsource-6.4.0-150600.8.55.1
    * kernel-azure-extra-debuginfo-6.4.0-150600.8.55.1
  * openSUSE Leap 15.6 (aarch64 nosrc x86_64)
    * kernel-azure-6.4.0-150600.8.55.1
  * openSUSE Leap 15.6 (x86_64)
    * kernel-azure-vdso-debuginfo-6.4.0-150600.8.55.1
    * kernel-azure-vdso-6.4.0-150600.8.55.1
  * Public Cloud Module 15-SP6 (aarch64 nosrc x86_64)
    * kernel-azure-6.4.0-150600.8.55.1
  * Public Cloud Module 15-SP6 (aarch64 x86_64)
    * kernel-azure-devel-6.4.0-150600.8.55.1
    * kernel-azure-devel-debuginfo-6.4.0-150600.8.55.1
    * kernel-azure-debugsource-6.4.0-150600.8.55.1
    * kernel-syms-azure-6.4.0-150600.8.55.1
    * kernel-azure-debuginfo-6.4.0-150600.8.55.1
  * Public Cloud Module 15-SP6 (noarch)
    * kernel-source-azure-6.4.0-150600.8.55.1
    * kernel-devel-azure-6.4.0-150600.8.55.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-53538.html
  * https://www.suse.com/security/cve/CVE-2023-53539.html
  * https://www.suse.com/security/cve/CVE-2023-53540.html
  * https://www.suse.com/security/cve/CVE-2023-53541.html
  * https://www.suse.com/security/cve/CVE-2023-53543.html
  * https://www.suse.com/security/cve/CVE-2023-53545.html
  * https://www.suse.com/security/cve/CVE-2023-53546.html
  * https://www.suse.com/security/cve/CVE-2023-53548.html
  * https://www.suse.com/security/cve/CVE-2023-53550.html
  * https://www.suse.com/security/cve/CVE-2023-53552.html
  * https://www.suse.com/security/cve/CVE-2023-53553.html
  * https://www.suse.com/security/cve/CVE-2023-53554.html
  * https://www.suse.com/security/cve/CVE-2023-53555.html
  * https://www.suse.com/security/cve/CVE-2023-53556.html
  * https://www.suse.com/security/cve/CVE-2023-53557.html
  * https://www.suse.com/security/cve/CVE-2023-53558.html
  * https://www.suse.com/security/cve/CVE-2023-53559.html
  * https://www.suse.com/security/cve/CVE-2023-53560.html
  * https://www.suse.com/security/cve/CVE-2023-53563.html
  * https://www.suse.com/security/cve/CVE-2023-53568.html
  * https://www.suse.com/security/cve/CVE-2023-53570.html
  * https://www.suse.com/security/cve/CVE-2023-53572.html
  * https://www.suse.com/security/cve/CVE-2023-53574.html
  * https://www.suse.com/security/cve/CVE-2023-53575.html
  * https://www.suse.com/security/cve/CVE-2023-53577.html
  * https://www.suse.com/security/cve/CVE-2023-53579.html
  * https://www.suse.com/security/cve/CVE-2023-53580.html
  * https://www.suse.com/security/cve/CVE-2023-53581.html
  * https://www.suse.com/security/cve/CVE-2023-53583.html
  * https://www.suse.com/security/cve/CVE-2023-53585.html
  * https://www.suse.com/security/cve/CVE-2023-53588.html
  * https://www.suse.com/security/cve/CVE-2023-53593.html
  * https://www.suse.com/security/cve/CVE-2023-53596.html
  * https://www.suse.com/security/cve/CVE-2023-53597.html
  * https://www.suse.com/security/cve/CVE-2023-53599.html
  * https://www.suse.com/security/cve/CVE-2023-53600.html
  * https://www.suse.com/security/cve/CVE-2023-53601.html
  * https://www.suse.com/security/cve/CVE-2023-53602.html
  * https://www.suse.com/security/cve/CVE-2023-53603.html
  * https://www.suse.com/security/cve/CVE-2023-53611.html
  * https://www.suse.com/security/cve/CVE-2023-53613.html
  * https://www.suse.com/security/cve/CVE-2023-53615.html
  * https://www.suse.com/security/cve/CVE-2023-53616.html
  * https://www.suse.com/security/cve/CVE-2023-53617.html
  * https://www.suse.com/security/cve/CVE-2023-53618.html
  * https://www.suse.com/security/cve/CVE-2023-53619.html
  * https://www.suse.com/security/cve/CVE-2023-53621.html
  * https://www.suse.com/security/cve/CVE-2023-53622.html
  * https://www.suse.com/security/cve/CVE-2023-53631.html
  * https://www.suse.com/security/cve/CVE-2023-53632.html
  * https://www.suse.com/security/cve/CVE-2023-53633.html
  * https://www.suse.com/security/cve/CVE-2023-53638.html
  * https://www.suse.com/security/cve/CVE-2023-53645.html
  * https://www.suse.com/security/cve/CVE-2023-53646.html
  * https://www.suse.com/security/cve/CVE-2023-53647.html
  * https://www.suse.com/security/cve/CVE-2023-53648.html
  * https://www.suse.com/security/cve/CVE-2023-53649.html
  * https://www.suse.com/security/cve/CVE-2023-53650.html
  * https://www.suse.com/security/cve/CVE-2023-53652.html
  * https://www.suse.com/security/cve/CVE-2023-53653.html
  * https://www.suse.com/security/cve/CVE-2023-53654.html
  * https://www.suse.com/security/cve/CVE-2023-53656.html
  * https://www.suse.com/security/cve/CVE-2023-53657.html
  * https://www.suse.com/security/cve/CVE-2023-53658.html
  * https://www.suse.com/security/cve/CVE-2023-53659.html
  * https://www.suse.com/security/cve/CVE-2023-53660.html
  * https://www.suse.com/security/cve/CVE-2023-53662.html
  * https://www.suse.com/security/cve/CVE-2023-53663.html
  * https://www.suse.com/security/cve/CVE-2023-53665.html
  * https://www.suse.com/security/cve/CVE-2023-53666.html
  * https://www.suse.com/security/cve/CVE-2023-53668.html
  * https://www.suse.com/security/cve/CVE-2023-53670.html
  * https://www.suse.com/security/cve/CVE-2023-53672.html
  * https://www.suse.com/security/cve/CVE-2023-53673.html
  * https://www.suse.com/security/cve/CVE-2023-53674.html
  * https://www.suse.com/security/cve/CVE-2023-53681.html
  * https://www.suse.com/security/cve/CVE-2023-53686.html
  * https://www.suse.com/security/cve/CVE-2023-53687.html
  * https://www.suse.com/security/cve/CVE-2023-53693.html
  * https://www.suse.com/security/cve/CVE-2023-53697.html
  * https://www.suse.com/security/cve/CVE-2023-53698.html
  * https://www.suse.com/security/cve/CVE-2023-53699.html
  * https://www.suse.com/security/cve/CVE-2023-53703.html
  * https://www.suse.com/security/cve/CVE-2023-53704.html
  * https://www.suse.com/security/cve/CVE-2023-53707.html
  * https://www.suse.com/security/cve/CVE-2023-53708.html
  * https://www.suse.com/security/cve/CVE-2023-53711.html
  * https://www.suse.com/security/cve/CVE-2023-53713.html
  * https://www.suse.com/security/cve/CVE-2023-53718.html
  * https://www.suse.com/security/cve/CVE-2023-53721.html
  * https://www.suse.com/security/cve/CVE-2023-53722.html
  * https://www.suse.com/security/cve/CVE-2023-53725.html
  * https://www.suse.com/security/cve/CVE-2023-53726.html
  * https://www.suse.com/security/cve/CVE-2023-53727.html
  * https://www.suse.com/security/cve/CVE-2023-53728.html
  * https://www.suse.com/security/cve/CVE-2023-53729.html
  * https://www.suse.com/security/cve/CVE-2023-53730.html
  * https://www.suse.com/security/cve/CVE-2023-53731.html
  * https://www.suse.com/security/cve/CVE-2023-53733.html
  * https://www.suse.com/security/cve/CVE-2025-38008.html
  * https://www.suse.com/security/cve/CVE-2025-38539.html
  * https://www.suse.com/security/cve/CVE-2025-38552.html
  * https://www.suse.com/security/cve/CVE-2025-38653.html
  * https://www.suse.com/security/cve/CVE-2025-38699.html
  * https://www.suse.com/security/cve/CVE-2025-38700.html
  * https://www.suse.com/security/cve/CVE-2025-38718.html
  * https://www.suse.com/security/cve/CVE-2025-39673.html
  * https://www.suse.com/security/cve/CVE-2025-39676.html
  * https://www.suse.com/security/cve/CVE-2025-39683.html
  * https://www.suse.com/security/cve/CVE-2025-39697.html
  * https://www.suse.com/security/cve/CVE-2025-39702.html
  * https://www.suse.com/security/cve/CVE-2025-39756.html
  * https://www.suse.com/security/cve/CVE-2025-39794.html
  * https://www.suse.com/security/cve/CVE-2025-39797.html
  * https://www.suse.com/security/cve/CVE-2025-39812.html
  * https://www.suse.com/security/cve/CVE-2025-39813.html
  * https://www.suse.com/security/cve/CVE-2025-39841.html
  * https://www.suse.com/security/cve/CVE-2025-39851.html
  * https://www.suse.com/security/cve/CVE-2025-39866.html
  * https://www.suse.com/security/cve/CVE-2025-39876.html
  * https://www.suse.com/security/cve/CVE-2025-39881.html
  * https://www.suse.com/security/cve/CVE-2025-39895.html
  * https://www.suse.com/security/cve/CVE-2025-39902.html
  * https://www.suse.com/security/cve/CVE-2025-39911.html
  * https://www.suse.com/security/cve/CVE-2025-39931.html
  * https://www.suse.com/security/cve/CVE-2025-39934.html
  * https://www.suse.com/security/cve/CVE-2025-39937.html
  * https://www.suse.com/security/cve/CVE-2025-39938.html
  * https://www.suse.com/security/cve/CVE-2025-39945.html
  * https://www.suse.com/security/cve/CVE-2025-39946.html
  * https://www.suse.com/security/cve/CVE-2025-39947.html
  * https://www.suse.com/security/cve/CVE-2025-39948.html
  * https://www.suse.com/security/cve/CVE-2025-39949.html
  * https://www.suse.com/security/cve/CVE-2025-39952.html
  * https://www.suse.com/security/cve/CVE-2025-39955.html
  * https://www.suse.com/security/cve/CVE-2025-39957.html
  * https://www.suse.com/security/cve/CVE-2025-39965.html
  * https://www.suse.com/security/cve/CVE-2025-39967.html
  * https://www.suse.com/security/cve/CVE-2025-39968.html
  * https://www.suse.com/security/cve/CVE-2025-39969.html
  * https://www.suse.com/security/cve/CVE-2025-39970.html
  * https://www.suse.com/security/cve/CVE-2025-39971.html
  * https://www.suse.com/security/cve/CVE-2025-39972.html
  * https://www.suse.com/security/cve/CVE-2025-39973.html
  * https://www.suse.com/security/cve/CVE-2025-39978.html
  * https://www.suse.com/security/cve/CVE-2025-39981.html
  * https://www.suse.com/security/cve/CVE-2025-39982.html
  * https://www.suse.com/security/cve/CVE-2025-39985.html
  * https://www.suse.com/security/cve/CVE-2025-39986.html
  * https://www.suse.com/security/cve/CVE-2025-39987.html
  * https://www.suse.com/security/cve/CVE-2025-39988.html
  * https://www.suse.com/security/cve/CVE-2025-39991.html
  * https://www.suse.com/security/cve/CVE-2025-39993.html
  * https://www.suse.com/security/cve/CVE-2025-39994.html
  * https://www.suse.com/security/cve/CVE-2025-39995.html
  * https://www.suse.com/security/cve/CVE-2025-39996.html
  * https://www.suse.com/security/cve/CVE-2025-39997.html
  * https://www.suse.com/security/cve/CVE-2025-40000.html
  * https://www.suse.com/security/cve/CVE-2025-40005.html
  * https://www.suse.com/security/cve/CVE-2025-40010.html
  * https://www.suse.com/security/cve/CVE-2025-40011.html
  * https://www.suse.com/security/cve/CVE-2025-40013.html
  * https://www.suse.com/security/cve/CVE-2025-40016.html
  * https://www.suse.com/security/cve/CVE-2025-40018.html
  * https://www.suse.com/security/cve/CVE-2025-40019.html
  * https://www.suse.com/security/cve/CVE-2025-40020.html
  * https://www.suse.com/security/cve/CVE-2025-40029.html
  * https://www.suse.com/security/cve/CVE-2025-40032.html
  * https://www.suse.com/security/cve/CVE-2025-40035.html
  * https://www.suse.com/security/cve/CVE-2025-40036.html
  * https://www.suse.com/security/cve/CVE-2025-40043.html
  * https://www.suse.com/security/cve/CVE-2025-40044.html
  * https://www.suse.com/security/cve/CVE-2025-40049.html
  * https://www.suse.com/security/cve/CVE-2025-40051.html
  * https://www.suse.com/security/cve/CVE-2025-40052.html
  * https://www.suse.com/security/cve/CVE-2025-40056.html
  * https://www.suse.com/security/cve/CVE-2025-40058.html
  * https://www.suse.com/security/cve/CVE-2025-40060.html
  * https://www.suse.com/security/cve/CVE-2025-40061.html
  * https://www.suse.com/security/cve/CVE-2025-40062.html
  * https://www.suse.com/security/cve/CVE-2025-40071.html
  * https://www.suse.com/security/cve/CVE-2025-40078.html
  * https://www.suse.com/security/cve/CVE-2025-40080.html
  * https://www.suse.com/security/cve/CVE-2025-40082.html
  * https://www.suse.com/security/cve/CVE-2025-40085.html
  * https://www.suse.com/security/cve/CVE-2025-40087.html
  * https://www.suse.com/security/cve/CVE-2025-40088.html
  * https://www.suse.com/security/cve/CVE-2025-40096.html
  * https://www.suse.com/security/cve/CVE-2025-40100.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1012628
  * https://bugzilla.suse.com/show_bug.cgi?id=1214954
  * https://bugzilla.suse.com/show_bug.cgi?id=1215143
  * https://bugzilla.suse.com/show_bug.cgi?id=1215199
  * https://bugzilla.suse.com/show_bug.cgi?id=1216396
  * https://bugzilla.suse.com/show_bug.cgi?id=1220419
  * https://bugzilla.suse.com/show_bug.cgi?id=1239206
  * https://bugzilla.suse.com/show_bug.cgi?id=1244939
  * https://bugzilla.suse.com/show_bug.cgi?id=1248211
  * https://bugzilla.suse.com/show_bug.cgi?id=1248230
  * https://bugzilla.suse.com/show_bug.cgi?id=1248517
  * https://bugzilla.suse.com/show_bug.cgi?id=1248630
  * https://bugzilla.suse.com/show_bug.cgi?id=1248754
  * https://bugzilla.suse.com/show_bug.cgi?id=1248886
  * https://bugzilla.suse.com/show_bug.cgi?id=1249161
  * https://bugzilla.suse.com/show_bug.cgi?id=1249182
  * https://bugzilla.suse.com/show_bug.cgi?id=1249224
  * https://bugzilla.suse.com/show_bug.cgi?id=1249286
  * https://bugzilla.suse.com/show_bug.cgi?id=1249302
  * https://bugzilla.suse.com/show_bug.cgi?id=1249317
  * https://bugzilla.suse.com/show_bug.cgi?id=1249319
  * https://bugzilla.suse.com/show_bug.cgi?id=1249320
  * https://bugzilla.suse.com/show_bug.cgi?id=1249512
  * https://bugzilla.suse.com/show_bug.cgi?id=1249595
  * https://bugzilla.suse.com/show_bug.cgi?id=1249608
  * https://bugzilla.suse.com/show_bug.cgi?id=1250032
  * https://bugzilla.suse.com/show_bug.cgi?id=1250119
  * https://bugzilla.suse.com/show_bug.cgi?id=1250202
  * https://bugzilla.suse.com/show_bug.cgi?id=1250237
  * https://bugzilla.suse.com/show_bug.cgi?id=1250274
  * https://bugzilla.suse.com/show_bug.cgi?id=1250296
  * https://bugzilla.suse.com/show_bug.cgi?id=1250379
  * https://bugzilla.suse.com/show_bug.cgi?id=1250400
  * https://bugzilla.suse.com/show_bug.cgi?id=1250455
  * https://bugzilla.suse.com/show_bug.cgi?id=1250491
  * https://bugzilla.suse.com/show_bug.cgi?id=1250519
  * https://bugzilla.suse.com/show_bug.cgi?id=1250650
  * https://bugzilla.suse.com/show_bug.cgi?id=1250702
  * https://bugzilla.suse.com/show_bug.cgi?id=1250704
  * https://bugzilla.suse.com/show_bug.cgi?id=1250721
  * https://bugzilla.suse.com/show_bug.cgi?id=1250742
  * https://bugzilla.suse.com/show_bug.cgi?id=1250946
  * https://bugzilla.suse.com/show_bug.cgi?id=1251024
  * https://bugzilla.suse.com/show_bug.cgi?id=1251027
  * https://bugzilla.suse.com/show_bug.cgi?id=1251028
  * https://bugzilla.suse.com/show_bug.cgi?id=1251031
  * https://bugzilla.suse.com/show_bug.cgi?id=1251035
  * https://bugzilla.suse.com/show_bug.cgi?id=1251038
  * https://bugzilla.suse.com/show_bug.cgi?id=1251043
  * https://bugzilla.suse.com/show_bug.cgi?id=1251045
  * https://bugzilla.suse.com/show_bug.cgi?id=1251052
  * https://bugzilla.suse.com/show_bug.cgi?id=1251053
  * https://bugzilla.suse.com/show_bug.cgi?id=1251054
  * https://bugzilla.suse.com/show_bug.cgi?id=1251056
  * https://bugzilla.suse.com/show_bug.cgi?id=1251057
  * https://bugzilla.suse.com/show_bug.cgi?id=1251059
  * https://bugzilla.suse.com/show_bug.cgi?id=1251060
  * https://bugzilla.suse.com/show_bug.cgi?id=1251065
  * https://bugzilla.suse.com/show_bug.cgi?id=1251066
  * https://bugzilla.suse.com/show_bug.cgi?id=1251067
  * https://bugzilla.suse.com/show_bug.cgi?id=1251068
  * https://bugzilla.suse.com/show_bug.cgi?id=1251071
  * https://bugzilla.suse.com/show_bug.cgi?id=1251076
  * https://bugzilla.suse.com/show_bug.cgi?id=1251079
  * https://bugzilla.suse.com/show_bug.cgi?id=1251081
  * https://bugzilla.suse.com/show_bug.cgi?id=1251083
  * https://bugzilla.suse.com/show_bug.cgi?id=1251084
  * https://bugzilla.suse.com/show_bug.cgi?id=1251100
  * https://bugzilla.suse.com/show_bug.cgi?id=1251105
  * https://bugzilla.suse.com/show_bug.cgi?id=1251106
  * https://bugzilla.suse.com/show_bug.cgi?id=1251108
  * https://bugzilla.suse.com/show_bug.cgi?id=1251113
  * https://bugzilla.suse.com/show_bug.cgi?id=1251114
  * https://bugzilla.suse.com/show_bug.cgi?id=1251119
  * https://bugzilla.suse.com/show_bug.cgi?id=1251123
  * https://bugzilla.suse.com/show_bug.cgi?id=1251126
  * https://bugzilla.suse.com/show_bug.cgi?id=1251132
  * https://bugzilla.suse.com/show_bug.cgi?id=1251134
  * https://bugzilla.suse.com/show_bug.cgi?id=1251143
  * https://bugzilla.suse.com/show_bug.cgi?id=1251146
  * https://bugzilla.suse.com/show_bug.cgi?id=1251150
  * https://bugzilla.suse.com/show_bug.cgi?id=1251152
  * https://bugzilla.suse.com/show_bug.cgi?id=1251153
  * https://bugzilla.suse.com/show_bug.cgi?id=1251159
  * https://bugzilla.suse.com/show_bug.cgi?id=1251161
  * https://bugzilla.suse.com/show_bug.cgi?id=1251170
  * https://bugzilla.suse.com/show_bug.cgi?id=1251177
  * https://bugzilla.suse.com/show_bug.cgi?id=1251180
  * https://bugzilla.suse.com/show_bug.cgi?id=1251206
  * https://bugzilla.suse.com/show_bug.cgi?id=1251215
  * https://bugzilla.suse.com/show_bug.cgi?id=1251216
  * https://bugzilla.suse.com/show_bug.cgi?id=1251222
  * https://bugzilla.suse.com/show_bug.cgi?id=1251230
  * https://bugzilla.suse.com/show_bug.cgi?id=1251232
  * https://bugzilla.suse.com/show_bug.cgi?id=1251233
  * https://bugzilla.suse.com/show_bug.cgi?id=1251247
  * https://bugzilla.suse.com/show_bug.cgi?id=1251268
  * https://bugzilla.suse.com/show_bug.cgi?id=1251269
  * https://bugzilla.suse.com/show_bug.cgi?id=1251270
  * https://bugzilla.suse.com/show_bug.cgi?id=1251282
  * https://bugzilla.suse.com/show_bug.cgi?id=1251283
  * https://bugzilla.suse.com/show_bug.cgi?id=1251286
  * https://bugzilla.suse.com/show_bug.cgi?id=1251290
  * https://bugzilla.suse.com/show_bug.cgi?id=1251319
  * https://bugzilla.suse.com/show_bug.cgi?id=1251321
  * https://bugzilla.suse.com/show_bug.cgi?id=1251323
  * https://bugzilla.suse.com/show_bug.cgi?id=1251328
  * https://bugzilla.suse.com/show_bug.cgi?id=1251529
  * https://bugzilla.suse.com/show_bug.cgi?id=1251721
  * https://bugzilla.suse.com/show_bug.cgi?id=1251732
  * https://bugzilla.suse.com/show_bug.cgi?id=1251742
  * https://bugzilla.suse.com/show_bug.cgi?id=1251743
  * https://bugzilla.suse.com/show_bug.cgi?id=1251746
  * https://bugzilla.suse.com/show_bug.cgi?id=1251748
  * https://bugzilla.suse.com/show_bug.cgi?id=1251749
  * https://bugzilla.suse.com/show_bug.cgi?id=1251750
  * https://bugzilla.suse.com/show_bug.cgi?id=1251754
  * https://bugzilla.suse.com/show_bug.cgi?id=1251755
  * https://bugzilla.suse.com/show_bug.cgi?id=1251756
  * https://bugzilla.suse.com/show_bug.cgi?id=1251758
  * https://bugzilla.suse.com/show_bug.cgi?id=1251759
  * https://bugzilla.suse.com/show_bug.cgi?id=1251760
  * https://bugzilla.suse.com/show_bug.cgi?id=1251762
  * https://bugzilla.suse.com/show_bug.cgi?id=1251763
  * https://bugzilla.suse.com/show_bug.cgi?id=1251764
  * https://bugzilla.suse.com/show_bug.cgi?id=1251769
  * https://bugzilla.suse.com/show_bug.cgi?id=1251771
  * https://bugzilla.suse.com/show_bug.cgi?id=1251772
  * https://bugzilla.suse.com/show_bug.cgi?id=1251777
  * https://bugzilla.suse.com/show_bug.cgi?id=1251780
  * https://bugzilla.suse.com/show_bug.cgi?id=1251804
  * https://bugzilla.suse.com/show_bug.cgi?id=1251810
  * https://bugzilla.suse.com/show_bug.cgi?id=1251930
  * https://bugzilla.suse.com/show_bug.cgi?id=1251967
  * https://bugzilla.suse.com/show_bug.cgi?id=1252033
  * https://bugzilla.suse.com/show_bug.cgi?id=1252035
  * https://bugzilla.suse.com/show_bug.cgi?id=1252039
  * https://bugzilla.suse.com/show_bug.cgi?id=1252044
  * https://bugzilla.suse.com/show_bug.cgi?id=1252047
  * https://bugzilla.suse.com/show_bug.cgi?id=1252051
  * https://bugzilla.suse.com/show_bug.cgi?id=1252052
  * https://bugzilla.suse.com/show_bug.cgi?id=1252056
  * https://bugzilla.suse.com/show_bug.cgi?id=1252060
  * https://bugzilla.suse.com/show_bug.cgi?id=1252062
  * https://bugzilla.suse.com/show_bug.cgi?id=1252064
  * https://bugzilla.suse.com/show_bug.cgi?id=1252065
  * https://bugzilla.suse.com/show_bug.cgi?id=1252069
  * https://bugzilla.suse.com/show_bug.cgi?id=1252070
  * https://bugzilla.suse.com/show_bug.cgi?id=1252072
  * https://bugzilla.suse.com/show_bug.cgi?id=1252074
  * https://bugzilla.suse.com/show_bug.cgi?id=1252075
  * https://bugzilla.suse.com/show_bug.cgi?id=1252078
  * https://bugzilla.suse.com/show_bug.cgi?id=1252079
  * https://bugzilla.suse.com/show_bug.cgi?id=1252082
  * https://bugzilla.suse.com/show_bug.cgi?id=1252083
  * https://bugzilla.suse.com/show_bug.cgi?id=1252236
  * https://bugzilla.suse.com/show_bug.cgi?id=1252265
  * https://bugzilla.suse.com/show_bug.cgi?id=1252332
  * https://bugzilla.suse.com/show_bug.cgi?id=1252336
  * https://bugzilla.suse.com/show_bug.cgi?id=1252346
  * https://bugzilla.suse.com/show_bug.cgi?id=1252348
  * https://bugzilla.suse.com/show_bug.cgi?id=1252349
  * https://bugzilla.suse.com/show_bug.cgi?id=1252364
  * https://bugzilla.suse.com/show_bug.cgi?id=1252479
  * https://bugzilla.suse.com/show_bug.cgi?id=1252481
  * https://bugzilla.suse.com/show_bug.cgi?id=1252489
  * https://bugzilla.suse.com/show_bug.cgi?id=1252490
  * https://bugzilla.suse.com/show_bug.cgi?id=1252492
  * https://bugzilla.suse.com/show_bug.cgi?id=1252495
  * https://bugzilla.suse.com/show_bug.cgi?id=1252496
  * https://bugzilla.suse.com/show_bug.cgi?id=1252499
  * https://bugzilla.suse.com/show_bug.cgi?id=1252534
  * https://bugzilla.suse.com/show_bug.cgi?id=1252536
  * https://bugzilla.suse.com/show_bug.cgi?id=1252537
  * https://bugzilla.suse.com/show_bug.cgi?id=1252550
  * https://bugzilla.suse.com/show_bug.cgi?id=1252553
  * https://bugzilla.suse.com/show_bug.cgi?id=1252559
  * https://bugzilla.suse.com/show_bug.cgi?id=1252561
  * https://bugzilla.suse.com/show_bug.cgi?id=1252564
  * https://bugzilla.suse.com/show_bug.cgi?id=1252565
  * https://bugzilla.suse.com/show_bug.cgi?id=1252566
  * https://bugzilla.suse.com/show_bug.cgi?id=1252632
  * https://bugzilla.suse.com/show_bug.cgi?id=1252668
  * https://bugzilla.suse.com/show_bug.cgi?id=1252678
  * https://bugzilla.suse.com/show_bug.cgi?id=1252679
  * https://bugzilla.suse.com/show_bug.cgi?id=1252685
  * https://bugzilla.suse.com/show_bug.cgi?id=1252688
  * https://bugzilla.suse.com/show_bug.cgi?id=1252772
  * https://bugzilla.suse.com/show_bug.cgi?id=1252774
  * https://bugzilla.suse.com/show_bug.cgi?id=1252775
  * https://bugzilla.suse.com/show_bug.cgi?id=1252785
  * https://bugzilla.suse.com/show_bug.cgi?id=1252787
  * https://bugzilla.suse.com/show_bug.cgi?id=1252789
  * https://bugzilla.suse.com/show_bug.cgi?id=1252797
  * https://bugzilla.suse.com/show_bug.cgi?id=1252822
  * https://bugzilla.suse.com/show_bug.cgi?id=1252826
  * https://bugzilla.suse.com/show_bug.cgi?id=1252841
  * https://bugzilla.suse.com/show_bug.cgi?id=1252848
  * https://bugzilla.suse.com/show_bug.cgi?id=1252849
  * https://bugzilla.suse.com/show_bug.cgi?id=1252850
  * https://bugzilla.suse.com/show_bug.cgi?id=1252851
  * https://bugzilla.suse.com/show_bug.cgi?id=1252854
  * https://bugzilla.suse.com/show_bug.cgi?id=1252858
  * https://bugzilla.suse.com/show_bug.cgi?id=1252865
  * https://bugzilla.suse.com/show_bug.cgi?id=1252866
  * https://bugzilla.suse.com/show_bug.cgi?id=1252873
  * https://bugzilla.suse.com/show_bug.cgi?id=1252902
  * https://bugzilla.suse.com/show_bug.cgi?id=1252904
  * https://bugzilla.suse.com/show_bug.cgi?id=1252909
  * https://bugzilla.suse.com/show_bug.cgi?id=1252918
  * https://bugzilla.suse.com/show_bug.cgi?id=1252939
  * https://jira.suse.com/browse/PED-3527
  * https://jira.suse.com/browse/PED-4593
  * https://jira.suse.com/browse/PED-4876
  * https://jira.suse.com/browse/PED-5065
  * https://jira.suse.com/browse/PED-5475
  * https://jira.suse.com/browse/PED-5477
  * https://jira.suse.com/browse/PED-5511
  * https://jira.suse.com/browse/PED-5853
  * https://jira.suse.com/browse/PED-6012
  * https://jira.suse.com/browse/PED-6041
  * https://jira.suse.com/browse/PED-6054
  * https://jira.suse.com/browse/PED-6068
  * https://jira.suse.com/browse/PED-6069
  * https://jira.suse.com/browse/PED-6070
  * https://jira.suse.com/browse/PED-6071
  * https://jira.suse.com/browse/PED-6116
  * https://jira.suse.com/browse/PED-6120
  * https://jira.suse.com/browse/PED-6121
  * https://jira.suse.com/browse/PED-6811
  * https://jira.suse.com/browse/PED-7542

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251118/975dc102/attachment.htm>


More information about the sle-security-updates mailing list