SUSE-SU-2025:4189-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Mon Nov 24 12:32:28 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:4189-1  
Release Date: 2025-11-24T09:18:14Z  
Rating: important  
References:

  * bsc#1065729
  * bsc#1154048
  * bsc#1205128
  * bsc#1210124
  * bsc#1212175
  * bsc#1213747
  * bsc#1215136
  * bsc#1215152
  * bsc#1223475
  * bsc#1235485
  * bsc#1247518
  * bsc#1248211
  * bsc#1249161
  * bsc#1249169
  * bsc#1249182
  * bsc#1249203
  * bsc#1249215
  * bsc#1249224
  * bsc#1249260
  * bsc#1249265
  * bsc#1249285
  * bsc#1249302
  * bsc#1249317
  * bsc#1249506
  * bsc#1249512
  * bsc#1249682
  * bsc#1249702
  * bsc#1249721
  * bsc#1249747
  * bsc#1249752
  * bsc#1249806
  * bsc#1249820
  * bsc#1249854
  * bsc#1249859
  * bsc#1249863
  * bsc#1249916
  * bsc#1249941
  * bsc#1250032
  * bsc#1250040
  * bsc#1250074
  * bsc#1250107
  * bsc#1250137
  * bsc#1250163
  * bsc#1250164
  * bsc#1250202
  * bsc#1250211
  * bsc#1250261
  * bsc#1250274
  * bsc#1250277
  * bsc#1250311
  * bsc#1250329
  * bsc#1250400
  * bsc#1250455
  * bsc#1250704
  * bsc#1250741
  * bsc#1250742
  * bsc#1250764
  * bsc#1250768
  * bsc#1250784
  * bsc#1250839
  * bsc#1250840
  * bsc#1250850
  * bsc#1250895
  * bsc#1250919
  * bsc#1250946
  * bsc#1250964
  * bsc#1251035
  * bsc#1251036
  * bsc#1251051
  * bsc#1251052
  * bsc#1251053
  * bsc#1251059
  * bsc#1251061
  * bsc#1251066
  * bsc#1251072
  * bsc#1251080
  * bsc#1251086
  * bsc#1251088
  * bsc#1251091
  * bsc#1251099
  * bsc#1251100
  * bsc#1251113
  * bsc#1251123
  * bsc#1251128
  * bsc#1251129
  * bsc#1251132
  * bsc#1251161
  * bsc#1251166
  * bsc#1251177
  * bsc#1251180
  * bsc#1251182
  * bsc#1251197
  * bsc#1251202
  * bsc#1251208
  * bsc#1251210
  * bsc#1251230
  * bsc#1251283
  * bsc#1251286
  * bsc#1251292
  * bsc#1251293
  * bsc#1251294
  * bsc#1251300
  * bsc#1251325
  * bsc#1251329
  * bsc#1251330
  * bsc#1251333
  * bsc#1251522
  * bsc#1251524
  * bsc#1251550
  * bsc#1251725
  * bsc#1251732
  * bsc#1251736
  * bsc#1251741
  * bsc#1251743
  * bsc#1251750
  * bsc#1251761
  * bsc#1251769
  * bsc#1251772
  * bsc#1251777
  * bsc#1251780
  * bsc#1251804
  * bsc#1251930
  * bsc#1252035
  * bsc#1252039
  * bsc#1252047
  * bsc#1252051
  * bsc#1252052
  * bsc#1252056
  * bsc#1252265
  * bsc#1252480
  * bsc#1252487
  * bsc#1252499
  * bsc#1252513
  * bsc#1252538
  * bsc#1252539
  * bsc#1252545
  * bsc#1252549
  * bsc#1252554
  * bsc#1252560
  * bsc#1252632
  * bsc#1252685
  * bsc#1252688
  * bsc#1252775
  * bsc#1252785
  * bsc#1252789
  * bsc#1252822
  * bsc#1252893
  * bsc#1252904
  * bsc#1252909
  * jsc#PED-4593
  * jsc#PED-568

  
Cross-References:

  * CVE-2021-4460
  * CVE-2022-43945
  * CVE-2022-48631
  * CVE-2022-50236
  * CVE-2022-50249
  * CVE-2022-50280
  * CVE-2022-50293
  * CVE-2022-50327
  * CVE-2022-50350
  * CVE-2022-50356
  * CVE-2022-50367
  * CVE-2022-50394
  * CVE-2022-50395
  * CVE-2022-50423
  * CVE-2022-50443
  * CVE-2022-50459
  * CVE-2022-50470
  * CVE-2022-50481
  * CVE-2022-50485
  * CVE-2022-50487
  * CVE-2022-50493
  * CVE-2022-50496
  * CVE-2022-50501
  * CVE-2022-50504
  * CVE-2022-50505
  * CVE-2022-50509
  * CVE-2022-50516
  * CVE-2022-50532
  * CVE-2022-50534
  * CVE-2022-50536
  * CVE-2022-50537
  * CVE-2022-50542
  * CVE-2022-50544
  * CVE-2022-50549
  * CVE-2022-50563
  * CVE-2022-50564
  * CVE-2022-50571
  * CVE-2022-50581
  * CVE-2023-53183
  * CVE-2023-53185
  * CVE-2023-53188
  * CVE-2023-53191
  * CVE-2023-53204
  * CVE-2023-53271
  * CVE-2023-53282
  * CVE-2023-53289
  * CVE-2023-53292
  * CVE-2023-53338
  * CVE-2023-53339
  * CVE-2023-53373
  * CVE-2023-53433
  * CVE-2023-53476
  * CVE-2023-53477
  * CVE-2023-53484
  * CVE-2023-53517
  * CVE-2023-53519
  * CVE-2023-53533
  * CVE-2023-53540
  * CVE-2023-53548
  * CVE-2023-53556
  * CVE-2023-53559
  * CVE-2023-53564
  * CVE-2023-53568
  * CVE-2023-53582
  * CVE-2023-53587
  * CVE-2023-53589
  * CVE-2023-53593
  * CVE-2023-53594
  * CVE-2023-53596
  * CVE-2023-53603
  * CVE-2023-53604
  * CVE-2023-53611
  * CVE-2023-53615
  * CVE-2023-53619
  * CVE-2023-53620
  * CVE-2023-53622
  * CVE-2023-53624
  * CVE-2023-53635
  * CVE-2023-53644
  * CVE-2023-53647
  * CVE-2023-53648
  * CVE-2023-53650
  * CVE-2023-53667
  * CVE-2023-53668
  * CVE-2023-53672
  * CVE-2023-53675
  * CVE-2023-53681
  * CVE-2023-53683
  * CVE-2023-53687
  * CVE-2023-53695
  * CVE-2023-53696
  * CVE-2023-53705
  * CVE-2023-53707
  * CVE-2023-53715
  * CVE-2023-53717
  * CVE-2023-53722
  * CVE-2023-53733
  * CVE-2023-7324
  * CVE-2024-56633
  * CVE-2025-38539
  * CVE-2025-38680
  * CVE-2025-38691
  * CVE-2025-38695
  * CVE-2025-38699
  * CVE-2025-38700
  * CVE-2025-38714
  * CVE-2025-38718
  * CVE-2025-38724
  * CVE-2025-39676
  * CVE-2025-39702
  * CVE-2025-39724
  * CVE-2025-39756
  * CVE-2025-39772
  * CVE-2025-39812
  * CVE-2025-39813
  * CVE-2025-39841
  * CVE-2025-39866
  * CVE-2025-39876
  * CVE-2025-39911
  * CVE-2025-39923
  * CVE-2025-39929
  * CVE-2025-39931
  * CVE-2025-39945
  * CVE-2025-39949
  * CVE-2025-39955
  * CVE-2025-39968
  * CVE-2025-39970
  * CVE-2025-39971
  * CVE-2025-39972
  * CVE-2025-39973
  * CVE-2025-39997
  * CVE-2025-40018
  * CVE-2025-40044
  * CVE-2025-40049
  * CVE-2025-40078
  * CVE-2025-40082
  * CVE-2025-40088

  
CVSS scores:

  * CVE-2021-4460 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2021-4460 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-43945 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-43945 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-43945 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48631 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48631 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50236 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50236 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50249 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50249 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50280 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50293 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50293 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50327 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50327 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50350 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50350 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50356 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50367 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50367 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50394 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50395 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50423 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50423 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50443 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-50443 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2022-50459 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50459 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50470 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50470 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2022-50481 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50481 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50485 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50485 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-50487 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50487 ( SUSE ):  7.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  * CVE-2022-50493 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50493 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50496 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50496 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50501 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50504 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50504 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50505 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50509 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50516 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50516 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50532 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50534 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50536 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50537 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50542 ( SUSE ):  5.4
    CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50542 ( SUSE ):  6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-50544 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50544 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50549 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50563 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50563 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-50564 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50564 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50571 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50571 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-50581 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-50581 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-53183 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53183 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53185 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53188 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53188 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53191 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53204 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53271 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53271 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53282 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53282 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53289 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53289 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53292 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53292 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53338 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53338 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53339 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53339 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53373 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53433 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53476 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53477 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53484 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53484 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  * CVE-2023-53517 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53517 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53519 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53519 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-53533 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53540 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53540 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53548 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53548 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53556 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53559 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53564 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53564 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53568 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53582 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53582 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2023-53587 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53587 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53589 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53589 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L
  * CVE-2023-53593 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53593 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53594 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53596 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53603 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53603 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53604 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53604 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53611 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53615 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53619 ( SUSE ):  8.4
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53619 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53620 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53620 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53622 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53622 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53624 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53624 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53635 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53635 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53644 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53644 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53647 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53648 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53650 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53650 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53667 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53667 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2023-53668 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53668 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  * CVE-2023-53672 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53672 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53675 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53675 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53681 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53681 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53683 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53683 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53687 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53687 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-53695 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53695 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2023-53696 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53705 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2023-53705 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  * CVE-2023-53707 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53707 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-53715 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53715 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-53717 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53717 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53722 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53722 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-53733 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-53733 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-7324 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-7324 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56633 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-56633 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-56633 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-38539 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38539 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38680 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38680 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38691 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38691 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38695 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38699 ( SUSE ):  5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-38700 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38700 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-38714 ( SUSE ):  5.4
    CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38714 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
  * CVE-2025-38718 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38724 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39676 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39724 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39756 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39812 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39812 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-39813 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39841 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39866 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39866 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39876 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39911 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39923 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39923 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39929 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39931 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39945 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39945 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39949 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39949 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39955 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39955 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-39968 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-39968 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-39970 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39970 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-39971 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39971 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-39972 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39972 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-39973 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39973 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39997 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40018 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40018 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-40044 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40044 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-40049 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40049 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-40078 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40082 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-40088 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40088 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 12 SP5 LTSS
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves 137 vulnerabilities, contains two features and has 12
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 12 SP5 kernel was updated to fix various security
issues

The following security issues were fixed:

  * CVE-2021-4460: drm/amdkfd: Fix UBSAN shift-out-of-bounds warning
    (bsc#1250764).
  * CVE-2022-48631: ext4: fix bug in extents parsing when eh_entries == 0 and
    eh_depth > 0 (bsc#1223475).
  * CVE-2022-50236: iommu/mediatek: Fix crash on isr after kexec()
    (bsc#1249702).
  * CVE-2022-50249: memory: of: Fix refcount leak bug in of_get_ddr_timings()
    (bsc#1249747).
  * CVE-2022-50280: pnode: terminate at peers of source (bsc#1249806).
  * CVE-2022-50293: btrfs: do not BUG_ON() on ENOMEM when dropping extent items
    for a range (bsc#1249752).
  * CVE-2022-50327: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return
    value (bsc#1249859).
  * CVE-2022-50350: scsi: target: iscsi: Fix a race condition between login_work
    and the login thread (bsc#1250261).
  * CVE-2022-50356: net: sched: sfb: fix null pointer access issue when
    sfb_init() fails (bsc#1250040).
  * CVE-2022-50367: fs: fix UAF/GPF bug in nilfs_mdt_destroy (bsc#1250277).
  * CVE-2022-50394: i2c: ismt: Fix an out-of-bounds bug in ismt_access()
    (bsc#1250107).
  * CVE-2022-50395: integrity: Fix memory leakage in keyring allocation error
    path (bsc#1250211).
  * CVE-2022-50423: ACPICA: Fix use-after-free in
    acpi_ut_copy_ipackage_to_ipackage() (bsc#1250784).
  * CVE-2022-50443: drm/rockchip: lvds: fix PM usage counter unbalance in
    poweron (bsc#1250768).
  * CVE-2022-50459: scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling
    getpeername() (bsc#1250850).
  * CVE-2022-50481: cxl: fix possible null-ptr-deref in
    cxl_guest_init_afu|adapter() (bsc#1251051).
  * CVE-2022-50485: ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode
    (bsc#1251197).
  * CVE-2022-50505: iommu/amd: Fix pci device refcount leak in ppr_notifier()
    (bsc#1251086).
  * CVE-2022-50516: fs: dlm: fix invalid derefence of sb_lvbptr (bsc#1251741).
  * CVE-2022-50542: media: si470x: Fix use-after-free in
    si470x_int_in_callback() (bsc#1251330).
  * CVE-2022-50571: btrfs: call __btrfs_remove_free_space_cache_locked on cache
    load failure (bsc#1252487).
  * CVE-2023-53183: btrfs: exit gracefully if reloc roots don't match
    (bsc#1249863).
  * CVE-2023-53185: wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes
    (bsc#1249820).
  * CVE-2023-53188: net: openvswitch: fix race on port output (bsc#1249854).
  * CVE-2023-53191: irqchip/alpine-msi: Fix refcount leak in
    alpine_msix_init_domains (bsc#1249721).
  * CVE-2023-53204: af_unix: Fix data-races around user->unix_inflight
    (bsc#1249682).
  * CVE-2023-53271: ubi: Fix unreferenced object reported by kmemleak in
    ubi_resize_volume() (bsc#1249916).
  * CVE-2023-53282: scsi: lpfc: Fix use-after-free KFENCE violation during sysfs
    firmware write (bsc#1250311).
  * CVE-2023-53289: media: bdisp: Add missing check for create_workqueue
    (bsc#1249941).
  * CVE-2023-53292: blk-mq: protect q->elevator by ->sysfs_lock in
    blk_mq_elv_switch_none (bsc#1250163).
  * CVE-2023-53338: lwt: Fix return values of BPF xmit ops (bsc#1250074).
  * CVE-2023-53339: btrfs: fix BUG_ON condition in btrfs_cancel_balance
    (bsc#1250329).
  * CVE-2023-53373: crypto: seqiv - Handle EBUSY correctly (bsc#1250137).
  * CVE-2023-53433: net: add vlan_get_protocol_and_depth() helper (bsc#1250164).
  * CVE-2023-53476: iw_cxgb4: Fix potential NULL dereference in
    c4iw_fill_res_cm_id_entry() (bsc#1250839).
  * CVE-2023-53477: ipv6: Add lwtunnel encap size of all siblings in nexthop
    calculation (bsc#1250840).
  * CVE-2023-53484: lib: cpu_rmap: Avoid use after free on rmap->obj array
    entries (bsc#1250895).
  * CVE-2023-53517: tipc: do not update mtu if msg_max is too small in mtu
    negotiation (bsc#1250919).
  * CVE-2023-53519: media: v4l2-mem2mem: add lock to protect parameter num_rdy
    (bsc#1250964).
  * CVE-2023-53540: wifi: cfg80211: reject auth/assoc to AP with our address
    (bsc#1251053).
  * CVE-2023-53548: net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb
    (bsc#1251066).
  * CVE-2023-53556: iavf: Fix use-after-free in free_netdev (bsc#1251059).
  * CVE-2023-53559: ip_vti: fix potential slab-use-after-free in decode_session6
    (bsc#1251052).
  * CVE-2023-53582: wifi: brcmfmac: ensure CLM version is null-terminated to
    prevent stack-out-of-bounds (bsc#1251061).
  * CVE-2023-53589: wifi: iwlwifi: mvm: don't trust firmware n_channels
    (bsc#1251129).
  * CVE-2023-53593: cifs: Release folio lock on fscache read hit (bsc#1251132).
  * CVE-2023-53594: driver core: fix resource leak in device_add()
    (bsc#1251166).
  * CVE-2023-53596: drivers: base: Free devm resources when unregistering a
    device (bsc#1251161).
  * CVE-2023-53619: netfilter: conntrack: Avoid nf_ct_helper_hash uses after
    free (bsc#1251743).
  * CVE-2023-53620: md: fix soft lockup in status_resync.
  * CVE-2023-53624: net/sched: sch_fq: fix integer overflow of "credit"
    (bsc#1251333).
  * CVE-2023-53635: netfilter: conntrack: fix wrong ct->timeout value
    (bsc#1251524).
  * CVE-2023-53648: ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer
    (bsc#1251750).
  * CVE-2023-53687: tty: serial: samsung_tty: Fix a memory leak in
    s3c24xx_serial_getclk() when iterating clk (bsc#1251772).
  * CVE-2023-53695: udf: Detect system inodes linked into directory hierarchy
    (bsc#1252539).
  * CVE-2023-53705: ipv6: Fix out-of-bounds access in ipv6_find_tlv()
    (bsc#1252554).
  * CVE-2023-53707: drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1
    (bsc#1252632).
  * CVE-2023-53715: wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of
    hex (bsc#1252545).
  * CVE-2023-53717: wifi: ath9k: Fix potential stack-out-of-bounds write in
    ath9k_wmi_rsp_callback() (bsc#1252560).
  * CVE-2023-53733: net: sched: cls_u32: Undo tcf_bind_filter if
    u32_replace_hw_knode (bsc#1252685).
  * CVE-2025-38539: trace/fgraph: Fix the warning caused by missing unregister
    notifier (bsc#1248211).
  * CVE-2025-38680: media: uvcvideo: Fix 1-byte out-of-bounds read in
    uvc_parse_format() (bsc#1249203).
  * CVE-2025-38691: pNFS: Fix uninited ptr deref in block/scsi layout
    (bsc#1249215).
  * CVE-2025-38695: scsi: lpfc: Check for hdwq null ptr when cleaning up
    lpfc_vport structure (bsc#1249285).
  * CVE-2025-38699: scsi: bfa: Double-free fix (bsc#1249224).
  * CVE-2025-38700: scsi: libiscsi: Initialize iscsi_conn->dd_data only if
    memory is allocated (bsc#1249182).
  * CVE-2025-38714: hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read()
    (bsc#1249260).
  * CVE-2025-38718: sctp: linearize cloned gso packets in sctp_rcv
    (bsc#1249161).
  * CVE-2025-38724: nfsd: handle get_client_locked() failure in
    nfsd4_setclientid_confirm() (bsc#1249169).
  * CVE-2025-39676: scsi: qla4xxx: Prevent a potential error pointer dereference
    (bsc#1249302).
  * CVE-2025-39702: ipv6: sr: Fix MAC comparison to be constant-time
    (bsc#1249317).
  * CVE-2025-39724: serial: 8250: fix panic due to PSLVERR (bsc#1249265).
  * CVE-2025-39756: fs: Prevent file descriptor table allocations exceeding
    INT_MAX (bsc#1249512).
  * CVE-2025-39772: drm/hisilicon/hibmc: fix the hibmc loaded failed bug
    (bsc#1249506).
  * CVE-2025-39812: sctp: initialize more fields in sctp_v6_from_sk()
    (bsc#1250202).
  * CVE-2025-39813: ftrace: Fix potential warning in trace_printk_seq during
    ftrace_dump (bsc#1250032).
  * CVE-2025-39841: scsi: lpfc: Fix buffer free/clear order in deferred receive
    path (bsc#1250274).
  * CVE-2025-39866: fs: writeback: fix use-after-free in __mark_inode_dirty()
    (bsc#1250455).
  * CVE-2025-39876: net: fec: Fix possible NPD in
    fec_enet_phy_reset_after_clk_enable() (bsc#1250400).
  * CVE-2025-39911: i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error
    path (bsc#1250704).
  * CVE-2025-39923: dmaengine: qcom: bam_dma: Fix DT error handling for num-
    channels/ees (bsc#1250741).
  * CVE-2025-39929: smb: client: fix smbdirect_recv_io leak in smbd_negotiate()
    error path (bsc#1251036).
  * CVE-2025-39931: crypto: af_alg - Set merge to zero early in af_alg_sendmsg
    (bsc#1251100).
  * CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task
    (bsc#1251230).
  * CVE-2025-39949: qed: Don't collect too many protection override GRC elements
    (bsc#1251177).
  * CVE-2025-39955: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect()
    (bsc#1251804).
  * CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).
  * CVE-2025-39970: i40e: Fix filter input checks to prevent config with invalid
    values (bsc#1252051).
  * CVE-2025-39971: i40e: Add bounds check for ch[] array (bsc#1252052).
  * CVE-2025-39972: i40e: fix idx validation in i40e_validate_queue_map
    (bsc#1252039).
  * CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).
  * CVE-2025-39997: ALSA: usb-audio: fix race condition to UAF in
    snd_usbmidi_free (bsc#1252056).
  * CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup
    (bsc#1252688).
  * CVE-2025-40044: fs: udf: fix OOB read in lengthAllocDescs handling
    (bsc#1252785).
  * CVE-2025-40049: Squashfs: fix uninit-value in squashfs_get_parent
    (bsc#1252822).
  * CVE-2025-40078: bpf: Explicitly check accesses to bpf_sock_addr
    (bsc#1252789).
  * CVE-2025-40082: hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc()
    (bsc#1252775).
  * CVE-2025-40088: hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp()
    (bsc#1252904).

The following non security issues were fixed:

  * NFSv4.1: fix backchannel max_resp_sz verification check (bsc#1247518).
  * net: hv_netvsc: fix loss of early receive events from host during channel
    open (bsc#1252265).
  * openvswitch: fix lockup on tx to unregistering netdev with carrier
    (bsc#1249854)

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 12 SP5 LTSS  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-4189=1

  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-4189=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-4189=1

## Package List:

  * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    * gfs2-kmp-default-debuginfo-4.12.14-122.280.1
    * kernel-syms-4.12.14-122.280.1
    * kernel-default-base-4.12.14-122.280.1
    * gfs2-kmp-default-4.12.14-122.280.1
    * kernel-default-debugsource-4.12.14-122.280.1
    * ocfs2-kmp-default-debuginfo-4.12.14-122.280.1
    * dlm-kmp-default-debuginfo-4.12.14-122.280.1
    * cluster-md-kmp-default-debuginfo-4.12.14-122.280.1
    * dlm-kmp-default-4.12.14-122.280.1
    * cluster-md-kmp-default-4.12.14-122.280.1
    * kernel-default-devel-4.12.14-122.280.1
    * ocfs2-kmp-default-4.12.14-122.280.1
    * kernel-default-debuginfo-4.12.14-122.280.1
    * kernel-default-base-debuginfo-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64
    nosrc)
    * kernel-default-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
    * kernel-source-4.12.14-122.280.1
    * kernel-devel-4.12.14-122.280.1
    * kernel-macros-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
    * kernel-default-man-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
    * kernel-default-devel-debuginfo-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
    * gfs2-kmp-default-debuginfo-4.12.14-122.280.1
    * kernel-syms-4.12.14-122.280.1
    * kernel-default-base-4.12.14-122.280.1
    * gfs2-kmp-default-4.12.14-122.280.1
    * kernel-default-debugsource-4.12.14-122.280.1
    * ocfs2-kmp-default-debuginfo-4.12.14-122.280.1
    * dlm-kmp-default-debuginfo-4.12.14-122.280.1
    * cluster-md-kmp-default-debuginfo-4.12.14-122.280.1
    * kernel-default-devel-debuginfo-4.12.14-122.280.1
    * dlm-kmp-default-4.12.14-122.280.1
    * cluster-md-kmp-default-4.12.14-122.280.1
    * kernel-default-devel-4.12.14-122.280.1
    * ocfs2-kmp-default-4.12.14-122.280.1
    * kernel-default-debuginfo-4.12.14-122.280.1
    * kernel-default-base-debuginfo-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
    * kernel-default-4.12.14-122.280.1
  * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
    * kernel-source-4.12.14-122.280.1
    * kernel-devel-4.12.14-122.280.1
    * kernel-macros-4.12.14-122.280.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
    * kernel-default-4.12.14-122.280.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kernel-default-debugsource-4.12.14-122.280.1
    * kgraft-patch-4_12_14-122_280-default-1-8.5.1
    * kernel-default-debuginfo-4.12.14-122.280.1
    * kernel-default-kgraft-4.12.14-122.280.1
    * kernel-default-kgraft-devel-4.12.14-122.280.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-4460.html
  * https://www.suse.com/security/cve/CVE-2022-43945.html
  * https://www.suse.com/security/cve/CVE-2022-48631.html
  * https://www.suse.com/security/cve/CVE-2022-50236.html
  * https://www.suse.com/security/cve/CVE-2022-50249.html
  * https://www.suse.com/security/cve/CVE-2022-50280.html
  * https://www.suse.com/security/cve/CVE-2022-50293.html
  * https://www.suse.com/security/cve/CVE-2022-50327.html
  * https://www.suse.com/security/cve/CVE-2022-50350.html
  * https://www.suse.com/security/cve/CVE-2022-50356.html
  * https://www.suse.com/security/cve/CVE-2022-50367.html
  * https://www.suse.com/security/cve/CVE-2022-50394.html
  * https://www.suse.com/security/cve/CVE-2022-50395.html
  * https://www.suse.com/security/cve/CVE-2022-50423.html
  * https://www.suse.com/security/cve/CVE-2022-50443.html
  * https://www.suse.com/security/cve/CVE-2022-50459.html
  * https://www.suse.com/security/cve/CVE-2022-50470.html
  * https://www.suse.com/security/cve/CVE-2022-50481.html
  * https://www.suse.com/security/cve/CVE-2022-50485.html
  * https://www.suse.com/security/cve/CVE-2022-50487.html
  * https://www.suse.com/security/cve/CVE-2022-50493.html
  * https://www.suse.com/security/cve/CVE-2022-50496.html
  * https://www.suse.com/security/cve/CVE-2022-50501.html
  * https://www.suse.com/security/cve/CVE-2022-50504.html
  * https://www.suse.com/security/cve/CVE-2022-50505.html
  * https://www.suse.com/security/cve/CVE-2022-50509.html
  * https://www.suse.com/security/cve/CVE-2022-50516.html
  * https://www.suse.com/security/cve/CVE-2022-50532.html
  * https://www.suse.com/security/cve/CVE-2022-50534.html
  * https://www.suse.com/security/cve/CVE-2022-50536.html
  * https://www.suse.com/security/cve/CVE-2022-50537.html
  * https://www.suse.com/security/cve/CVE-2022-50542.html
  * https://www.suse.com/security/cve/CVE-2022-50544.html
  * https://www.suse.com/security/cve/CVE-2022-50549.html
  * https://www.suse.com/security/cve/CVE-2022-50563.html
  * https://www.suse.com/security/cve/CVE-2022-50564.html
  * https://www.suse.com/security/cve/CVE-2022-50571.html
  * https://www.suse.com/security/cve/CVE-2022-50581.html
  * https://www.suse.com/security/cve/CVE-2023-53183.html
  * https://www.suse.com/security/cve/CVE-2023-53185.html
  * https://www.suse.com/security/cve/CVE-2023-53188.html
  * https://www.suse.com/security/cve/CVE-2023-53191.html
  * https://www.suse.com/security/cve/CVE-2023-53204.html
  * https://www.suse.com/security/cve/CVE-2023-53271.html
  * https://www.suse.com/security/cve/CVE-2023-53282.html
  * https://www.suse.com/security/cve/CVE-2023-53289.html
  * https://www.suse.com/security/cve/CVE-2023-53292.html
  * https://www.suse.com/security/cve/CVE-2023-53338.html
  * https://www.suse.com/security/cve/CVE-2023-53339.html
  * https://www.suse.com/security/cve/CVE-2023-53373.html
  * https://www.suse.com/security/cve/CVE-2023-53433.html
  * https://www.suse.com/security/cve/CVE-2023-53476.html
  * https://www.suse.com/security/cve/CVE-2023-53477.html
  * https://www.suse.com/security/cve/CVE-2023-53484.html
  * https://www.suse.com/security/cve/CVE-2023-53517.html
  * https://www.suse.com/security/cve/CVE-2023-53519.html
  * https://www.suse.com/security/cve/CVE-2023-53533.html
  * https://www.suse.com/security/cve/CVE-2023-53540.html
  * https://www.suse.com/security/cve/CVE-2023-53548.html
  * https://www.suse.com/security/cve/CVE-2023-53556.html
  * https://www.suse.com/security/cve/CVE-2023-53559.html
  * https://www.suse.com/security/cve/CVE-2023-53564.html
  * https://www.suse.com/security/cve/CVE-2023-53568.html
  * https://www.suse.com/security/cve/CVE-2023-53582.html
  * https://www.suse.com/security/cve/CVE-2023-53587.html
  * https://www.suse.com/security/cve/CVE-2023-53589.html
  * https://www.suse.com/security/cve/CVE-2023-53593.html
  * https://www.suse.com/security/cve/CVE-2023-53594.html
  * https://www.suse.com/security/cve/CVE-2023-53596.html
  * https://www.suse.com/security/cve/CVE-2023-53603.html
  * https://www.suse.com/security/cve/CVE-2023-53604.html
  * https://www.suse.com/security/cve/CVE-2023-53611.html
  * https://www.suse.com/security/cve/CVE-2023-53615.html
  * https://www.suse.com/security/cve/CVE-2023-53619.html
  * https://www.suse.com/security/cve/CVE-2023-53620.html
  * https://www.suse.com/security/cve/CVE-2023-53622.html
  * https://www.suse.com/security/cve/CVE-2023-53624.html
  * https://www.suse.com/security/cve/CVE-2023-53635.html
  * https://www.suse.com/security/cve/CVE-2023-53644.html
  * https://www.suse.com/security/cve/CVE-2023-53647.html
  * https://www.suse.com/security/cve/CVE-2023-53648.html
  * https://www.suse.com/security/cve/CVE-2023-53650.html
  * https://www.suse.com/security/cve/CVE-2023-53667.html
  * https://www.suse.com/security/cve/CVE-2023-53668.html
  * https://www.suse.com/security/cve/CVE-2023-53672.html
  * https://www.suse.com/security/cve/CVE-2023-53675.html
  * https://www.suse.com/security/cve/CVE-2023-53681.html
  * https://www.suse.com/security/cve/CVE-2023-53683.html
  * https://www.suse.com/security/cve/CVE-2023-53687.html
  * https://www.suse.com/security/cve/CVE-2023-53695.html
  * https://www.suse.com/security/cve/CVE-2023-53696.html
  * https://www.suse.com/security/cve/CVE-2023-53705.html
  * https://www.suse.com/security/cve/CVE-2023-53707.html
  * https://www.suse.com/security/cve/CVE-2023-53715.html
  * https://www.suse.com/security/cve/CVE-2023-53717.html
  * https://www.suse.com/security/cve/CVE-2023-53722.html
  * https://www.suse.com/security/cve/CVE-2023-53733.html
  * https://www.suse.com/security/cve/CVE-2023-7324.html
  * https://www.suse.com/security/cve/CVE-2024-56633.html
  * https://www.suse.com/security/cve/CVE-2025-38539.html
  * https://www.suse.com/security/cve/CVE-2025-38680.html
  * https://www.suse.com/security/cve/CVE-2025-38691.html
  * https://www.suse.com/security/cve/CVE-2025-38695.html
  * https://www.suse.com/security/cve/CVE-2025-38699.html
  * https://www.suse.com/security/cve/CVE-2025-38700.html
  * https://www.suse.com/security/cve/CVE-2025-38714.html
  * https://www.suse.com/security/cve/CVE-2025-38718.html
  * https://www.suse.com/security/cve/CVE-2025-38724.html
  * https://www.suse.com/security/cve/CVE-2025-39676.html
  * https://www.suse.com/security/cve/CVE-2025-39702.html
  * https://www.suse.com/security/cve/CVE-2025-39724.html
  * https://www.suse.com/security/cve/CVE-2025-39756.html
  * https://www.suse.com/security/cve/CVE-2025-39772.html
  * https://www.suse.com/security/cve/CVE-2025-39812.html
  * https://www.suse.com/security/cve/CVE-2025-39813.html
  * https://www.suse.com/security/cve/CVE-2025-39841.html
  * https://www.suse.com/security/cve/CVE-2025-39866.html
  * https://www.suse.com/security/cve/CVE-2025-39876.html
  * https://www.suse.com/security/cve/CVE-2025-39911.html
  * https://www.suse.com/security/cve/CVE-2025-39923.html
  * https://www.suse.com/security/cve/CVE-2025-39929.html
  * https://www.suse.com/security/cve/CVE-2025-39931.html
  * https://www.suse.com/security/cve/CVE-2025-39945.html
  * https://www.suse.com/security/cve/CVE-2025-39949.html
  * https://www.suse.com/security/cve/CVE-2025-39955.html
  * https://www.suse.com/security/cve/CVE-2025-39968.html
  * https://www.suse.com/security/cve/CVE-2025-39970.html
  * https://www.suse.com/security/cve/CVE-2025-39971.html
  * https://www.suse.com/security/cve/CVE-2025-39972.html
  * https://www.suse.com/security/cve/CVE-2025-39973.html
  * https://www.suse.com/security/cve/CVE-2025-39997.html
  * https://www.suse.com/security/cve/CVE-2025-40018.html
  * https://www.suse.com/security/cve/CVE-2025-40044.html
  * https://www.suse.com/security/cve/CVE-2025-40049.html
  * https://www.suse.com/security/cve/CVE-2025-40078.html
  * https://www.suse.com/security/cve/CVE-2025-40082.html
  * https://www.suse.com/security/cve/CVE-2025-40088.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1065729
  * https://bugzilla.suse.com/show_bug.cgi?id=1154048
  * https://bugzilla.suse.com/show_bug.cgi?id=1205128
  * https://bugzilla.suse.com/show_bug.cgi?id=1210124
  * https://bugzilla.suse.com/show_bug.cgi?id=1212175
  * https://bugzilla.suse.com/show_bug.cgi?id=1213747
  * https://bugzilla.suse.com/show_bug.cgi?id=1215136
  * https://bugzilla.suse.com/show_bug.cgi?id=1215152
  * https://bugzilla.suse.com/show_bug.cgi?id=1223475
  * https://bugzilla.suse.com/show_bug.cgi?id=1235485
  * https://bugzilla.suse.com/show_bug.cgi?id=1247518
  * https://bugzilla.suse.com/show_bug.cgi?id=1248211
  * https://bugzilla.suse.com/show_bug.cgi?id=1249161
  * https://bugzilla.suse.com/show_bug.cgi?id=1249169
  * https://bugzilla.suse.com/show_bug.cgi?id=1249182
  * https://bugzilla.suse.com/show_bug.cgi?id=1249203
  * https://bugzilla.suse.com/show_bug.cgi?id=1249215
  * https://bugzilla.suse.com/show_bug.cgi?id=1249224
  * https://bugzilla.suse.com/show_bug.cgi?id=1249260
  * https://bugzilla.suse.com/show_bug.cgi?id=1249265
  * https://bugzilla.suse.com/show_bug.cgi?id=1249285
  * https://bugzilla.suse.com/show_bug.cgi?id=1249302
  * https://bugzilla.suse.com/show_bug.cgi?id=1249317
  * https://bugzilla.suse.com/show_bug.cgi?id=1249506
  * https://bugzilla.suse.com/show_bug.cgi?id=1249512
  * https://bugzilla.suse.com/show_bug.cgi?id=1249682
  * https://bugzilla.suse.com/show_bug.cgi?id=1249702
  * https://bugzilla.suse.com/show_bug.cgi?id=1249721
  * https://bugzilla.suse.com/show_bug.cgi?id=1249747
  * https://bugzilla.suse.com/show_bug.cgi?id=1249752
  * https://bugzilla.suse.com/show_bug.cgi?id=1249806
  * https://bugzilla.suse.com/show_bug.cgi?id=1249820
  * https://bugzilla.suse.com/show_bug.cgi?id=1249854
  * https://bugzilla.suse.com/show_bug.cgi?id=1249859
  * https://bugzilla.suse.com/show_bug.cgi?id=1249863
  * https://bugzilla.suse.com/show_bug.cgi?id=1249916
  * https://bugzilla.suse.com/show_bug.cgi?id=1249941
  * https://bugzilla.suse.com/show_bug.cgi?id=1250032
  * https://bugzilla.suse.com/show_bug.cgi?id=1250040
  * https://bugzilla.suse.com/show_bug.cgi?id=1250074
  * https://bugzilla.suse.com/show_bug.cgi?id=1250107
  * https://bugzilla.suse.com/show_bug.cgi?id=1250137
  * https://bugzilla.suse.com/show_bug.cgi?id=1250163
  * https://bugzilla.suse.com/show_bug.cgi?id=1250164
  * https://bugzilla.suse.com/show_bug.cgi?id=1250202
  * https://bugzilla.suse.com/show_bug.cgi?id=1250211
  * https://bugzilla.suse.com/show_bug.cgi?id=1250261
  * https://bugzilla.suse.com/show_bug.cgi?id=1250274
  * https://bugzilla.suse.com/show_bug.cgi?id=1250277
  * https://bugzilla.suse.com/show_bug.cgi?id=1250311
  * https://bugzilla.suse.com/show_bug.cgi?id=1250329
  * https://bugzilla.suse.com/show_bug.cgi?id=1250400
  * https://bugzilla.suse.com/show_bug.cgi?id=1250455
  * https://bugzilla.suse.com/show_bug.cgi?id=1250704
  * https://bugzilla.suse.com/show_bug.cgi?id=1250741
  * https://bugzilla.suse.com/show_bug.cgi?id=1250742
  * https://bugzilla.suse.com/show_bug.cgi?id=1250764
  * https://bugzilla.suse.com/show_bug.cgi?id=1250768
  * https://bugzilla.suse.com/show_bug.cgi?id=1250784
  * https://bugzilla.suse.com/show_bug.cgi?id=1250839
  * https://bugzilla.suse.com/show_bug.cgi?id=1250840
  * https://bugzilla.suse.com/show_bug.cgi?id=1250850
  * https://bugzilla.suse.com/show_bug.cgi?id=1250895
  * https://bugzilla.suse.com/show_bug.cgi?id=1250919
  * https://bugzilla.suse.com/show_bug.cgi?id=1250946
  * https://bugzilla.suse.com/show_bug.cgi?id=1250964
  * https://bugzilla.suse.com/show_bug.cgi?id=1251035
  * https://bugzilla.suse.com/show_bug.cgi?id=1251036
  * https://bugzilla.suse.com/show_bug.cgi?id=1251051
  * https://bugzilla.suse.com/show_bug.cgi?id=1251052
  * https://bugzilla.suse.com/show_bug.cgi?id=1251053
  * https://bugzilla.suse.com/show_bug.cgi?id=1251059
  * https://bugzilla.suse.com/show_bug.cgi?id=1251061
  * https://bugzilla.suse.com/show_bug.cgi?id=1251066
  * https://bugzilla.suse.com/show_bug.cgi?id=1251072
  * https://bugzilla.suse.com/show_bug.cgi?id=1251080
  * https://bugzilla.suse.com/show_bug.cgi?id=1251086
  * https://bugzilla.suse.com/show_bug.cgi?id=1251088
  * https://bugzilla.suse.com/show_bug.cgi?id=1251091
  * https://bugzilla.suse.com/show_bug.cgi?id=1251099
  * https://bugzilla.suse.com/show_bug.cgi?id=1251100
  * https://bugzilla.suse.com/show_bug.cgi?id=1251113
  * https://bugzilla.suse.com/show_bug.cgi?id=1251123
  * https://bugzilla.suse.com/show_bug.cgi?id=1251128
  * https://bugzilla.suse.com/show_bug.cgi?id=1251129
  * https://bugzilla.suse.com/show_bug.cgi?id=1251132
  * https://bugzilla.suse.com/show_bug.cgi?id=1251161
  * https://bugzilla.suse.com/show_bug.cgi?id=1251166
  * https://bugzilla.suse.com/show_bug.cgi?id=1251177
  * https://bugzilla.suse.com/show_bug.cgi?id=1251180
  * https://bugzilla.suse.com/show_bug.cgi?id=1251182
  * https://bugzilla.suse.com/show_bug.cgi?id=1251197
  * https://bugzilla.suse.com/show_bug.cgi?id=1251202
  * https://bugzilla.suse.com/show_bug.cgi?id=1251208
  * https://bugzilla.suse.com/show_bug.cgi?id=1251210
  * https://bugzilla.suse.com/show_bug.cgi?id=1251230
  * https://bugzilla.suse.com/show_bug.cgi?id=1251283
  * https://bugzilla.suse.com/show_bug.cgi?id=1251286
  * https://bugzilla.suse.com/show_bug.cgi?id=1251292
  * https://bugzilla.suse.com/show_bug.cgi?id=1251293
  * https://bugzilla.suse.com/show_bug.cgi?id=1251294
  * https://bugzilla.suse.com/show_bug.cgi?id=1251300
  * https://bugzilla.suse.com/show_bug.cgi?id=1251325
  * https://bugzilla.suse.com/show_bug.cgi?id=1251329
  * https://bugzilla.suse.com/show_bug.cgi?id=1251330
  * https://bugzilla.suse.com/show_bug.cgi?id=1251333
  * https://bugzilla.suse.com/show_bug.cgi?id=1251522
  * https://bugzilla.suse.com/show_bug.cgi?id=1251524
  * https://bugzilla.suse.com/show_bug.cgi?id=1251550
  * https://bugzilla.suse.com/show_bug.cgi?id=1251725
  * https://bugzilla.suse.com/show_bug.cgi?id=1251732
  * https://bugzilla.suse.com/show_bug.cgi?id=1251736
  * https://bugzilla.suse.com/show_bug.cgi?id=1251741
  * https://bugzilla.suse.com/show_bug.cgi?id=1251743
  * https://bugzilla.suse.com/show_bug.cgi?id=1251750
  * https://bugzilla.suse.com/show_bug.cgi?id=1251761
  * https://bugzilla.suse.com/show_bug.cgi?id=1251769
  * https://bugzilla.suse.com/show_bug.cgi?id=1251772
  * https://bugzilla.suse.com/show_bug.cgi?id=1251777
  * https://bugzilla.suse.com/show_bug.cgi?id=1251780
  * https://bugzilla.suse.com/show_bug.cgi?id=1251804
  * https://bugzilla.suse.com/show_bug.cgi?id=1251930
  * https://bugzilla.suse.com/show_bug.cgi?id=1252035
  * https://bugzilla.suse.com/show_bug.cgi?id=1252039
  * https://bugzilla.suse.com/show_bug.cgi?id=1252047
  * https://bugzilla.suse.com/show_bug.cgi?id=1252051
  * https://bugzilla.suse.com/show_bug.cgi?id=1252052
  * https://bugzilla.suse.com/show_bug.cgi?id=1252056
  * https://bugzilla.suse.com/show_bug.cgi?id=1252265
  * https://bugzilla.suse.com/show_bug.cgi?id=1252480
  * https://bugzilla.suse.com/show_bug.cgi?id=1252487
  * https://bugzilla.suse.com/show_bug.cgi?id=1252499
  * https://bugzilla.suse.com/show_bug.cgi?id=1252513
  * https://bugzilla.suse.com/show_bug.cgi?id=1252538
  * https://bugzilla.suse.com/show_bug.cgi?id=1252539
  * https://bugzilla.suse.com/show_bug.cgi?id=1252545
  * https://bugzilla.suse.com/show_bug.cgi?id=1252549
  * https://bugzilla.suse.com/show_bug.cgi?id=1252554
  * https://bugzilla.suse.com/show_bug.cgi?id=1252560
  * https://bugzilla.suse.com/show_bug.cgi?id=1252632
  * https://bugzilla.suse.com/show_bug.cgi?id=1252685
  * https://bugzilla.suse.com/show_bug.cgi?id=1252688
  * https://bugzilla.suse.com/show_bug.cgi?id=1252775
  * https://bugzilla.suse.com/show_bug.cgi?id=1252785
  * https://bugzilla.suse.com/show_bug.cgi?id=1252789
  * https://bugzilla.suse.com/show_bug.cgi?id=1252822
  * https://bugzilla.suse.com/show_bug.cgi?id=1252893
  * https://bugzilla.suse.com/show_bug.cgi?id=1252904
  * https://bugzilla.suse.com/show_bug.cgi?id=1252909
  * https://jira.suse.com/browse/PED-4593
  * https://jira.suse.com/browse/PED-568

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251124/bb273d05/attachment-0001.htm>


More information about the sle-security-updates mailing list