SUSE-SU-2025:03600-1: important: Security update for the Linux Kernel
SLE-SECURITY-UPDATES
null at suse.de
Wed Oct 15 16:39:12 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:03600-1
Release Date: 2025-10-15T12:55:31Z
Rating: important
References:
* bsc#1012628
* bsc#1194869
* bsc#1213061
* bsc#1213666
* bsc#1214073
* bsc#1214928
* bsc#1214953
* bsc#1215150
* bsc#1215696
* bsc#1216436
* bsc#1216976
* bsc#1218644
* bsc#1220186
* bsc#1220419
* bsc#1229165
* bsc#1230062
* bsc#1236897
* bsc#1237449
* bsc#1237776
* bsc#1240324
* bsc#1241166
* bsc#1241292
* bsc#1241866
* bsc#1243100
* bsc#1243112
* bsc#1245193
* bsc#1245260
* bsc#1245700
* bsc#1246057
* bsc#1246125
* bsc#1246190
* bsc#1246248
* bsc#1246298
* bsc#1246509
* bsc#1246782
* bsc#1247099
* bsc#1247118
* bsc#1247126
* bsc#1247136
* bsc#1247137
* bsc#1247223
* bsc#1247239
* bsc#1247262
* bsc#1247442
* bsc#1247483
* bsc#1247500
* bsc#1247963
* bsc#1248111
* bsc#1248121
* bsc#1248192
* bsc#1248199
* bsc#1248200
* bsc#1248202
* bsc#1248225
* bsc#1248296
* bsc#1248334
* bsc#1248343
* bsc#1248357
* bsc#1248360
* bsc#1248365
* bsc#1248378
* bsc#1248380
* bsc#1248392
* bsc#1248512
* bsc#1248610
* bsc#1248619
* bsc#1248622
* bsc#1248626
* bsc#1248628
* bsc#1248634
* bsc#1248639
* bsc#1248647
* bsc#1248674
* bsc#1248681
* bsc#1248733
* bsc#1248734
* bsc#1248735
* bsc#1248775
* bsc#1248847
* bsc#1249122
* bsc#1249123
* bsc#1249124
* bsc#1249125
* bsc#1249126
* bsc#1249143
* bsc#1249156
* bsc#1249159
* bsc#1249163
* bsc#1249164
* bsc#1249166
* bsc#1249169
* bsc#1249170
* bsc#1249172
* bsc#1249176
* bsc#1249177
* bsc#1249186
* bsc#1249190
* bsc#1249194
* bsc#1249195
* bsc#1249196
* bsc#1249199
* bsc#1249200
* bsc#1249202
* bsc#1249203
* bsc#1249204
* bsc#1249206
* bsc#1249215
* bsc#1249220
* bsc#1249221
* bsc#1249254
* bsc#1249255
* bsc#1249257
* bsc#1249258
* bsc#1249260
* bsc#1249262
* bsc#1249263
* bsc#1249265
* bsc#1249266
* bsc#1249271
* bsc#1249272
* bsc#1249273
* bsc#1249278
* bsc#1249279
* bsc#1249281
* bsc#1249282
* bsc#1249284
* bsc#1249285
* bsc#1249288
* bsc#1249290
* bsc#1249292
* bsc#1249295
* bsc#1249296
* bsc#1249299
* bsc#1249300
* bsc#1249303
* bsc#1249304
* bsc#1249305
* bsc#1249308
* bsc#1249312
* bsc#1249315
* bsc#1249318
* bsc#1249321
* bsc#1249323
* bsc#1249324
* bsc#1249334
* bsc#1249338
* bsc#1249374
* bsc#1249413
* bsc#1249479
* bsc#1249482
* bsc#1249486
* bsc#1249488
* bsc#1249489
* bsc#1249490
* bsc#1249494
* bsc#1249504
* bsc#1249506
* bsc#1249508
* bsc#1249510
* bsc#1249513
* bsc#1249515
* bsc#1249516
* bsc#1249522
* bsc#1249523
* bsc#1249524
* bsc#1249526
* bsc#1249533
* bsc#1249538
* bsc#1249540
* bsc#1249542
* bsc#1249545
* bsc#1249548
* bsc#1249554
* bsc#1249598
* bsc#1249604
* bsc#1249608
* bsc#1249615
* bsc#1249640
* bsc#1249641
* bsc#1249642
* bsc#1249658
* bsc#1249662
* bsc#1249672
* bsc#1249673
* bsc#1249677
* bsc#1249678
* bsc#1249679
* bsc#1249682
* bsc#1249687
* bsc#1249698
* bsc#1249707
* bsc#1249712
* bsc#1249730
* bsc#1249756
* bsc#1249758
* bsc#1249761
* bsc#1249762
* bsc#1249768
* bsc#1249770
* bsc#1249774
* bsc#1249779
* bsc#1249780
* bsc#1249785
* bsc#1249787
* bsc#1249795
* bsc#1249815
* bsc#1249820
* bsc#1249823
* bsc#1249824
* bsc#1249825
* bsc#1249826
* bsc#1249833
* bsc#1249842
* bsc#1249845
* bsc#1249849
* bsc#1249850
* bsc#1249853
* bsc#1249856
* bsc#1249861
* bsc#1249863
* bsc#1249864
* bsc#1249865
* bsc#1249866
* bsc#1249869
* bsc#1249870
* bsc#1249880
* bsc#1249883
* bsc#1249888
* bsc#1249894
* bsc#1249896
* bsc#1249897
* bsc#1249901
* bsc#1249911
* bsc#1249917
* bsc#1249919
* bsc#1249923
* bsc#1249926
* bsc#1249938
* bsc#1249949
* bsc#1249950
* bsc#1249952
* bsc#1249975
* bsc#1249979
* bsc#1249984
* bsc#1249988
* bsc#1249990
* bsc#1249993
* bsc#1249994
* bsc#1249997
* bsc#1250002
* bsc#1250004
* bsc#1250007
* bsc#1250012
* bsc#1250022
* bsc#1250024
* bsc#1250025
* bsc#1250028
* bsc#1250029
* bsc#1250035
* bsc#1250049
* bsc#1250055
* bsc#1250057
* bsc#1250058
* bsc#1250062
* bsc#1250063
* bsc#1250065
* bsc#1250066
* bsc#1250067
* bsc#1250069
* bsc#1250070
* bsc#1250073
* bsc#1250074
* bsc#1250088
* bsc#1250089
* bsc#1250106
* bsc#1250112
* bsc#1250117
* bsc#1250120
* bsc#1250125
* bsc#1250127
* bsc#1250128
* bsc#1250145
* bsc#1250150
* bsc#1250156
* bsc#1250157
* bsc#1250161
* bsc#1250163
* bsc#1250166
* bsc#1250167
* bsc#1250171
* bsc#1250177
* bsc#1250179
* bsc#1250180
* bsc#1250186
* bsc#1250196
* bsc#1250198
* bsc#1250199
* bsc#1250201
* bsc#1250203
* bsc#1250204
* bsc#1250206
* bsc#1250208
* bsc#1250241
* bsc#1250242
* bsc#1250243
* bsc#1250247
* bsc#1250249
* bsc#1250251
* bsc#1250262
* bsc#1250263
* bsc#1250266
* bsc#1250267
* bsc#1250268
* bsc#1250275
* bsc#1250276
* bsc#1250281
* bsc#1250290
* bsc#1250291
* bsc#1250292
* bsc#1250294
* bsc#1250297
* bsc#1250298
* bsc#1250313
* bsc#1250319
* bsc#1250323
* bsc#1250325
* bsc#1250329
* bsc#1250336
* bsc#1250337
* bsc#1250344
* bsc#1250358
* bsc#1250365
* bsc#1250371
* bsc#1250377
* bsc#1250384
* bsc#1250389
* bsc#1250395
* bsc#1250397
* bsc#1250402
* bsc#1250406
* bsc#1250407
* bsc#1250426
* bsc#1250450
* bsc#1250459
* bsc#1250519
* bsc#1250522
* bsc#1250530
* bsc#1250655
* bsc#1250712
* bsc#1250713
* bsc#1250732
* bsc#1250736
* bsc#1250741
* bsc#1250759
* bsc#1250763
* bsc#1250765
* bsc#1250807
* bsc#1250808
* bsc#1250809
* bsc#1250812
* bsc#1250813
* bsc#1250815
* bsc#1250816
* bsc#1250820
* bsc#1250823
* bsc#1250825
* bsc#1250827
* bsc#1250830
* bsc#1250831
* bsc#1250837
* bsc#1250841
* bsc#1250861
* bsc#1250863
* bsc#1250867
* bsc#1250872
* bsc#1250873
* bsc#1250878
* bsc#1250905
* bsc#1250907
* bsc#1250917
* bsc#1250918
* bsc#1250923
* bsc#1250926
* bsc#1250928
* bsc#1250929
* bsc#1250930
* bsc#1250931
* bsc#1250941
* bsc#1250942
* bsc#1250949
* bsc#1250952
* bsc#1250957
* bsc#1250964
Cross-References:
* CVE-2023-31248
* CVE-2023-3772
* CVE-2023-39197
* CVE-2023-42753
* CVE-2023-53147
* CVE-2023-53148
* CVE-2023-53150
* CVE-2023-53151
* CVE-2023-53152
* CVE-2023-53165
* CVE-2023-53167
* CVE-2023-53170
* CVE-2023-53174
* CVE-2023-53175
* CVE-2023-53177
* CVE-2023-53179
* CVE-2023-53180
* CVE-2023-53181
* CVE-2023-53183
* CVE-2023-53184
* CVE-2023-53185
* CVE-2023-53187
* CVE-2023-53189
* CVE-2023-53192
* CVE-2023-53195
* CVE-2023-53196
* CVE-2023-53201
* CVE-2023-53204
* CVE-2023-53205
* CVE-2023-53206
* CVE-2023-53207
* CVE-2023-53208
* CVE-2023-53209
* CVE-2023-53210
* CVE-2023-53215
* CVE-2023-53217
* CVE-2023-53220
* CVE-2023-53221
* CVE-2023-53222
* CVE-2023-53226
* CVE-2023-53230
* CVE-2023-53231
* CVE-2023-53235
* CVE-2023-53238
* CVE-2023-53243
* CVE-2023-53245
* CVE-2023-53247
* CVE-2023-53248
* CVE-2023-53249
* CVE-2023-53251
* CVE-2023-53252
* CVE-2023-53255
* CVE-2023-53257
* CVE-2023-53258
* CVE-2023-53260
* CVE-2023-53261
* CVE-2023-53263
* CVE-2023-53264
* CVE-2023-53272
* CVE-2023-53274
* CVE-2023-53275
* CVE-2023-53280
* CVE-2023-53286
* CVE-2023-53287
* CVE-2023-53288
* CVE-2023-53291
* CVE-2023-53292
* CVE-2023-53303
* CVE-2023-53304
* CVE-2023-53305
* CVE-2023-53309
* CVE-2023-53311
* CVE-2023-53312
* CVE-2023-53313
* CVE-2023-53314
* CVE-2023-53316
* CVE-2023-53319
* CVE-2023-53321
* CVE-2023-53322
* CVE-2023-53323
* CVE-2023-53324
* CVE-2023-53325
* CVE-2023-53328
* CVE-2023-53331
* CVE-2023-53333
* CVE-2023-53336
* CVE-2023-53338
* CVE-2023-53339
* CVE-2023-53342
* CVE-2023-53343
* CVE-2023-53350
* CVE-2023-53352
* CVE-2023-53354
* CVE-2023-53356
* CVE-2023-53357
* CVE-2023-53360
* CVE-2023-53362
* CVE-2023-53364
* CVE-2023-53365
* CVE-2023-53367
* CVE-2023-53368
* CVE-2023-53369
* CVE-2023-53370
* CVE-2023-53371
* CVE-2023-53374
* CVE-2023-53377
* CVE-2023-53379
* CVE-2023-53380
* CVE-2023-53384
* CVE-2023-53385
* CVE-2023-53386
* CVE-2023-53391
* CVE-2023-53394
* CVE-2023-53395
* CVE-2023-53397
* CVE-2023-53401
* CVE-2023-53420
* CVE-2023-53421
* CVE-2023-53424
* CVE-2023-53425
* CVE-2023-53426
* CVE-2023-53428
* CVE-2023-53429
* CVE-2023-53432
* CVE-2023-53436
* CVE-2023-53438
* CVE-2023-53441
* CVE-2023-53442
* CVE-2023-53444
* CVE-2023-53446
* CVE-2023-53447
* CVE-2023-53448
* CVE-2023-53451
* CVE-2023-53454
* CVE-2023-53456
* CVE-2023-53457
* CVE-2023-53461
* CVE-2023-53462
* CVE-2023-53463
* CVE-2023-53465
* CVE-2023-53472
* CVE-2023-53479
* CVE-2023-53480
* CVE-2023-53485
* CVE-2023-53487
* CVE-2023-53488
* CVE-2023-53490
* CVE-2023-53491
* CVE-2023-53492
* CVE-2023-53493
* CVE-2023-53495
* CVE-2023-53496
* CVE-2023-53500
* CVE-2023-53501
* CVE-2023-53504
* CVE-2023-53505
* CVE-2023-53507
* CVE-2023-53508
* CVE-2023-53510
* CVE-2023-53515
* CVE-2023-53516
* CVE-2023-53518
* CVE-2023-53519
* CVE-2023-53520
* CVE-2023-53523
* CVE-2023-53526
* CVE-2023-53527
* CVE-2023-53528
* CVE-2023-53530
* CVE-2023-53531
* CVE-2024-26584
* CVE-2024-58090
* CVE-2024-58240
* CVE-2025-22022
* CVE-2025-38119
* CVE-2025-38234
* CVE-2025-38255
* CVE-2025-38263
* CVE-2025-38351
* CVE-2025-38402
* CVE-2025-38408
* CVE-2025-38418
* CVE-2025-38419
* CVE-2025-38456
* CVE-2025-38465
* CVE-2025-38466
* CVE-2025-38488
* CVE-2025-38514
* CVE-2025-38526
* CVE-2025-38527
* CVE-2025-38533
* CVE-2025-38544
* CVE-2025-38556
* CVE-2025-38574
* CVE-2025-38584
* CVE-2025-38590
* CVE-2025-38593
* CVE-2025-38595
* CVE-2025-38597
* CVE-2025-38605
* CVE-2025-38614
* CVE-2025-38616
* CVE-2025-38622
* CVE-2025-38623
* CVE-2025-38639
* CVE-2025-38640
* CVE-2025-38643
* CVE-2025-38645
* CVE-2025-38659
* CVE-2025-38660
* CVE-2025-38664
* CVE-2025-38668
* CVE-2025-38676
* CVE-2025-38678
* CVE-2025-38679
* CVE-2025-38680
* CVE-2025-38681
* CVE-2025-38683
* CVE-2025-38684
* CVE-2025-38685
* CVE-2025-38687
* CVE-2025-38691
* CVE-2025-38692
* CVE-2025-38693
* CVE-2025-38694
* CVE-2025-38695
* CVE-2025-38697
* CVE-2025-38698
* CVE-2025-38701
* CVE-2025-38702
* CVE-2025-38705
* CVE-2025-38706
* CVE-2025-38709
* CVE-2025-38712
* CVE-2025-38713
* CVE-2025-38714
* CVE-2025-38715
* CVE-2025-38721
* CVE-2025-38722
* CVE-2025-38724
* CVE-2025-38725
* CVE-2025-38727
* CVE-2025-38729
* CVE-2025-38730
* CVE-2025-38732
* CVE-2025-38734
* CVE-2025-38735
* CVE-2025-38736
* CVE-2025-39675
* CVE-2025-39677
* CVE-2025-39678
* CVE-2025-39679
* CVE-2025-39681
* CVE-2025-39682
* CVE-2025-39684
* CVE-2025-39685
* CVE-2025-39686
* CVE-2025-39691
* CVE-2025-39693
* CVE-2025-39694
* CVE-2025-39701
* CVE-2025-39703
* CVE-2025-39705
* CVE-2025-39706
* CVE-2025-39709
* CVE-2025-39710
* CVE-2025-39713
* CVE-2025-39714
* CVE-2025-39718
* CVE-2025-39719
* CVE-2025-39721
* CVE-2025-39724
* CVE-2025-39726
* CVE-2025-39730
* CVE-2025-39732
* CVE-2025-39738
* CVE-2025-39739
* CVE-2025-39742
* CVE-2025-39743
* CVE-2025-39744
* CVE-2025-39746
* CVE-2025-39749
* CVE-2025-39750
* CVE-2025-39751
* CVE-2025-39754
* CVE-2025-39757
* CVE-2025-39758
* CVE-2025-39759
* CVE-2025-39760
* CVE-2025-39761
* CVE-2025-39763
* CVE-2025-39764
* CVE-2025-39766
* CVE-2025-39770
* CVE-2025-39772
* CVE-2025-39773
* CVE-2025-39782
* CVE-2025-39783
* CVE-2025-39787
* CVE-2025-39790
* CVE-2025-39797
* CVE-2025-39798
* CVE-2025-39800
* CVE-2025-39801
* CVE-2025-39806
* CVE-2025-39808
* CVE-2025-39810
* CVE-2025-39823
* CVE-2025-39824
* CVE-2025-39825
* CVE-2025-39826
* CVE-2025-39827
* CVE-2025-39832
* CVE-2025-39833
* CVE-2025-39835
* CVE-2025-39838
* CVE-2025-39839
* CVE-2025-39842
* CVE-2025-39844
* CVE-2025-39845
* CVE-2025-39846
* CVE-2025-39847
* CVE-2025-39848
* CVE-2025-39849
* CVE-2025-39850
* CVE-2025-39853
* CVE-2025-39854
* CVE-2025-39857
* CVE-2025-39860
* CVE-2025-39861
* CVE-2025-39863
* CVE-2025-39864
* CVE-2025-39865
* CVE-2025-39869
* CVE-2025-39870
* CVE-2025-39871
* CVE-2025-39873
* CVE-2025-39882
* CVE-2025-39885
* CVE-2025-39889
* CVE-2025-39891
* CVE-2025-39907
* CVE-2025-39920
* CVE-2025-39923
* CVE-2025-39925
* CVE-2025-40300
CVSS scores:
* CVE-2023-31248 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-31248 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3772 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3772 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-39197 ( SUSE ): 4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
* CVE-2023-39197 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-42753 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-42753 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-42753 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53147 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53148 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53150 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53150 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53151 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53165 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53165 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
* CVE-2023-53167 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53170 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53174 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53175 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53177 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53179 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53180 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53181 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53183 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53183 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53184 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53187 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53189 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53192 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53195 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53195 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53196 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53196 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53204 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53205 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53206 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53207 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53208 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53209 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53209 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53210 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53215 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53215 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53217 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53220 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53220 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-53221 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53222 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53222 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53230 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53230 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53231 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53235 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53238 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53243 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53243 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53245 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53245 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53247 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53247 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53248 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53249 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53249 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53251 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53252 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53252 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53255 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53255 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53257 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53257 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53258 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53260 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53260 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53261 ( SUSE ): 4.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53261 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53263 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53263 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53264 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53264 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53272 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53272 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-53274 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53274 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-53275 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53280 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53280 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53286 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53286 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53288 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53288 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53291 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53292 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53292 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53303 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53305 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53309 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53309 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53311 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53311 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53312 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53312 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53313 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53314 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53314 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53316 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53316 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53319 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53319 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53321 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53321 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53322 ( SUSE ): 5.4
CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53322 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53323 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53323 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53324 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53324 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53325 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53328 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53333 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53336 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53336 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53338 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53338 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53339 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53339 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53342 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53343 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53350 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53352 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53354 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53357 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53362 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53364 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53365 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53367 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53368 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53369 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53371 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53374 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53377 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53379 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53380 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53385 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53391 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53394 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53394 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53395 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53395 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53397 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53401 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53420 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53421 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53424 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53425 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53426 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53428 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53429 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53432 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-53436 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53438 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53438 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-53441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53442 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53442 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53444 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53446 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53448 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53451 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53454 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53454 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-53456 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53456 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2023-53457 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53457 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53461 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53461 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53462 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53462 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-53463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53465 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53472 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53479 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53480 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53480 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53485 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53485 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-53487 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53488 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53490 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53491 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53491 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53493 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53495 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53496 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53500 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53505 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53505 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53507 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53507 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53508 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53508 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53510 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53510 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53515 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53515 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53516 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53516 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-53518 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53518 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53519 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53519 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-53520 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53520 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53523 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53523 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53526 ( SUSE ): 0.0
CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53526 ( SUSE ): 0.0 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N
* CVE-2023-53527 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53527 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-53528 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53528 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53530 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53531 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53531 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26584 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26584 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-58090 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-58240 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-58240 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-22022 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22022 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38119 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38234 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38234 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38255 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38255 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38263 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38263 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38351 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38402 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38402 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38408 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38408 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38418 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38418 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38419 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38419 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38456 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38456 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38465 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38465 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38466 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
* CVE-2025-38488 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38488 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38514 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38514 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38526 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38526 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38527 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38527 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38533 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38533 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38544 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38544 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38556 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38556 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38574 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38574 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38584 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38584 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38590 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38590 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38593 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38593 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38595 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38595 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38597 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38605 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38605 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38614 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38614 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38616 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38622 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38622 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38623 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38623 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38639 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38639 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38640 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38640 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38643 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38645 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38659 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38659 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38660 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38664 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38664 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38668 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38668 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38676 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38676 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38679 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38680 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38680 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38681 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38681 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38684 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38685 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38685 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38687 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38691 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38691 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38692 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38692 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38694 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38695 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38697 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38697 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38698 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38698 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38701 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38701 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38702 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38702 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38705 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38706 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38706 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38709 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38709 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38712 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38712 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38713 ( SUSE ): 5.4
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38713 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-38714 ( SUSE ): 5.4
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38714 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-38715 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38725 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38727 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38729 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38732 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38732 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38734 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38735 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38736 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39675 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39675 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39679 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39681 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39682 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-39684 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39685 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39686 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39691 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-39693 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39701 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39705 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39706 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39709 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39718 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39719 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39732 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39738 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-39738 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2025-39739 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39739 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-39742 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39742 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39743 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39743 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39744 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39744 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39746 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39746 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-39749 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39749 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39750 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39751 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-39751 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-39754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39757 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39758 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39759 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N
* CVE-2025-39759 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39760 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-39761 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39761 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39763 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39764 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39770 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39773 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39782 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39782 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39783 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39787 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39787 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-39790 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39790 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39797 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39797 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39798 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39798 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-39800 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39800 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39801 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39801 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-39806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39808 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39810 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39824 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39825 ( SUSE ): 5.9
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39825 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
* CVE-2025-39826 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39826 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39827 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39827 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39832 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39833 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39838 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39838 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-39839 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39842 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39844 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39845 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39846 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39847 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39848 ( SUSE ): 6.9
CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39848 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39849 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39850 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39853 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39854 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39857 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39860 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39861 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39863 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39864 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39865 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39869 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39870 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39871 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39882 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39889 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39889 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39891 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39891 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-39907 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39920 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39920 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39923 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39923 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-39925 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39925 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40300 ( SUSE ): 8.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
* CVE-2025-40300 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* Legacy Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Availability Extension 15 SP6
* SUSE Linux Enterprise Live Patching 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP6
An update that solves 346 vulnerabilities and has 47 security fixes can now be
installed.
## Description:
This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3600=1
* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-3600=1
* SUSE Linux Enterprise High Availability Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2025-3600=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-3600=1
* SUSE Linux Enterprise Live Patching 15-SP6
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-3600=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3600=1 openSUSE-SLE-15.6-2025-3600=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3600=1
## Package List:
* Development Tools Module 15-SP6 (noarch nosrc)
* kernel-docs-6.4.0-150600.23.73.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-debugsource-6.4.0-150600.23.73.1
* kernel-syms-6.4.0-150600.23.73.1
* kernel-obs-build-6.4.0-150600.23.73.1
* Development Tools Module 15-SP6 (noarch)
* kernel-source-6.4.0-150600.23.73.1
* Legacy Module 15-SP6 (nosrc)
* kernel-default-6.4.0-150600.23.73.1
* Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* kernel-default-debugsource-6.4.0-150600.23.73.1
* reiserfs-kmp-default-6.4.0-150600.23.73.1
* reiserfs-kmp-default-debuginfo-6.4.0-150600.23.73.1
* SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le
s390x x86_64)
* kernel-default-debugsource-6.4.0-150600.23.73.1
* cluster-md-kmp-default-debuginfo-6.4.0-150600.23.73.1
* cluster-md-kmp-default-6.4.0-150600.23.73.1
* ocfs2-kmp-default-6.4.0-150600.23.73.1
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* ocfs2-kmp-default-debuginfo-6.4.0-150600.23.73.1
* dlm-kmp-default-6.4.0-150600.23.73.1
* dlm-kmp-default-debuginfo-6.4.0-150600.23.73.1
* gfs2-kmp-default-debuginfo-6.4.0-150600.23.73.1
* gfs2-kmp-default-6.4.0-150600.23.73.1
* SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
* kernel-default-6.4.0-150600.23.73.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
* kernel-default-6.4.0-150600.23.73.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* kernel-default-extra-debuginfo-6.4.0-150600.23.73.1
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* kernel-default-debugsource-6.4.0-150600.23.73.1
* kernel-default-extra-6.4.0-150600.23.73.1
* SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
* kernel-default-6.4.0-150600.23.73.1
* SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
* kernel-livepatch-6_4_0-150600_23_73-default-debuginfo-1-150600.13.3.1
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* kernel-livepatch-SLE15-SP6_Update_16-debugsource-1-150600.13.3.1
* kernel-default-livepatch-6.4.0-150600.23.73.1
* kernel-default-livepatch-devel-6.4.0-150600.23.73.1
* kernel-livepatch-6_4_0-150600_23_73-default-1-150600.13.3.1
* kernel-default-debugsource-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (noarch nosrc)
* kernel-docs-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (noarch)
* kernel-source-6.4.0-150600.23.73.1
* kernel-docs-html-6.4.0-150600.23.73.1
* kernel-macros-6.4.0-150600.23.73.1
* kernel-source-vanilla-6.4.0-150600.23.73.1
* kernel-devel-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (nosrc ppc64le x86_64)
* kernel-debug-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (ppc64le x86_64)
* kernel-debug-debuginfo-6.4.0-150600.23.73.1
* kernel-debug-devel-6.4.0-150600.23.73.1
* kernel-debug-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-debug-debugsource-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (x86_64)
* kernel-kvmsmall-vdso-6.4.0-150600.23.73.1
* kernel-debug-vdso-6.4.0-150600.23.73.1
* kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.73.1
* kernel-default-vdso-debuginfo-6.4.0-150600.23.73.1
* kernel-default-vdso-6.4.0-150600.23.73.1
* kernel-debug-vdso-debuginfo-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
* kernel-default-base-rebuild-6.4.0-150600.23.73.1.150600.12.32.1
* kernel-kvmsmall-debuginfo-6.4.0-150600.23.73.1
* kernel-default-base-6.4.0-150600.23.73.1.150600.12.32.1
* kernel-kvmsmall-debugsource-6.4.0-150600.23.73.1
* kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-kvmsmall-devel-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* kernel-default-optional-6.4.0-150600.23.73.1
* kselftests-kmp-default-debuginfo-6.4.0-150600.23.73.1
* reiserfs-kmp-default-6.4.0-150600.23.73.1
* kernel-default-devel-6.4.0-150600.23.73.1
* cluster-md-kmp-default-debuginfo-6.4.0-150600.23.73.1
* kernel-default-livepatch-6.4.0-150600.23.73.1
* kernel-default-optional-debuginfo-6.4.0-150600.23.73.1
* kernel-syms-6.4.0-150600.23.73.1
* kernel-default-extra-6.4.0-150600.23.73.1
* kselftests-kmp-default-6.4.0-150600.23.73.1
* gfs2-kmp-default-6.4.0-150600.23.73.1
* kernel-obs-build-6.4.0-150600.23.73.1
* kernel-default-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-obs-qa-6.4.0-150600.23.73.1
* ocfs2-kmp-default-debuginfo-6.4.0-150600.23.73.1
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* dlm-kmp-default-debuginfo-6.4.0-150600.23.73.1
* kernel-obs-build-debugsource-6.4.0-150600.23.73.1
* kernel-default-debugsource-6.4.0-150600.23.73.1
* gfs2-kmp-default-debuginfo-6.4.0-150600.23.73.1
* cluster-md-kmp-default-6.4.0-150600.23.73.1
* ocfs2-kmp-default-6.4.0-150600.23.73.1
* reiserfs-kmp-default-debuginfo-6.4.0-150600.23.73.1
* dlm-kmp-default-6.4.0-150600.23.73.1
* kernel-default-extra-debuginfo-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP6_Update_16-debugsource-1-150600.13.3.1
* kernel-livepatch-6_4_0-150600_23_73-default-debuginfo-1-150600.13.3.1
* kernel-default-livepatch-devel-6.4.0-150600.23.73.1
* kernel-livepatch-6_4_0-150600_23_73-default-1-150600.13.3.1
* openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (nosrc s390x)
* kernel-zfcpdump-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (s390x)
* kernel-zfcpdump-debugsource-6.4.0-150600.23.73.1
* kernel-zfcpdump-debuginfo-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (nosrc)
* dtb-aarch64-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (aarch64)
* dtb-amlogic-6.4.0-150600.23.73.1
* kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* dtb-arm-6.4.0-150600.23.73.1
* kernel-64kb-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-64kb-debuginfo-6.4.0-150600.23.73.1
* kernel-64kb-optional-debuginfo-6.4.0-150600.23.73.1
* dtb-freescale-6.4.0-150600.23.73.1
* kernel-64kb-extra-debuginfo-6.4.0-150600.23.73.1
* dtb-mediatek-6.4.0-150600.23.73.1
* cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* kernel-64kb-debugsource-6.4.0-150600.23.73.1
* dtb-allwinner-6.4.0-150600.23.73.1
* ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* dtb-socionext-6.4.0-150600.23.73.1
* reiserfs-kmp-64kb-6.4.0-150600.23.73.1
* dtb-amd-6.4.0-150600.23.73.1
* dtb-altera-6.4.0-150600.23.73.1
* kernel-64kb-optional-6.4.0-150600.23.73.1
* dtb-nvidia-6.4.0-150600.23.73.1
* reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* dtb-apple-6.4.0-150600.23.73.1
* dtb-xilinx-6.4.0-150600.23.73.1
* dtb-cavium-6.4.0-150600.23.73.1
* dtb-sprd-6.4.0-150600.23.73.1
* dlm-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* cluster-md-kmp-64kb-6.4.0-150600.23.73.1
* kernel-64kb-devel-6.4.0-150600.23.73.1
* dtb-lg-6.4.0-150600.23.73.1
* gfs2-kmp-64kb-6.4.0-150600.23.73.1
* dtb-renesas-6.4.0-150600.23.73.1
* dlm-kmp-64kb-6.4.0-150600.23.73.1
* dtb-amazon-6.4.0-150600.23.73.1
* dtb-hisilicon-6.4.0-150600.23.73.1
* dtb-qcom-6.4.0-150600.23.73.1
* dtb-rockchip-6.4.0-150600.23.73.1
* dtb-broadcom-6.4.0-150600.23.73.1
* gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.73.1
* dtb-exynos-6.4.0-150600.23.73.1
* ocfs2-kmp-64kb-6.4.0-150600.23.73.1
* dtb-apm-6.4.0-150600.23.73.1
* dtb-marvell-6.4.0-150600.23.73.1
* kernel-64kb-extra-6.4.0-150600.23.73.1
* kselftests-kmp-64kb-6.4.0-150600.23.73.1
* openSUSE Leap 15.6 (aarch64 nosrc)
* kernel-64kb-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (aarch64 nosrc)
* kernel-64kb-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (aarch64)
* kernel-64kb-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-64kb-debuginfo-6.4.0-150600.23.73.1
* kernel-64kb-debugsource-6.4.0-150600.23.73.1
* kernel-64kb-devel-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
* kernel-default-base-6.4.0-150600.23.73.1.150600.12.32.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-6.4.0-150600.23.73.1
* kernel-default-devel-6.4.0-150600.23.73.1
* kernel-default-debuginfo-6.4.0-150600.23.73.1
* kernel-default-debugsource-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (noarch)
* kernel-macros-6.4.0-150600.23.73.1
* kernel-devel-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (nosrc s390x)
* kernel-zfcpdump-6.4.0-150600.23.73.1
* Basesystem Module 15-SP6 (s390x)
* kernel-zfcpdump-debugsource-6.4.0-150600.23.73.1
* kernel-zfcpdump-debuginfo-6.4.0-150600.23.73.1
## References:
* https://www.suse.com/security/cve/CVE-2023-31248.html
* https://www.suse.com/security/cve/CVE-2023-3772.html
* https://www.suse.com/security/cve/CVE-2023-39197.html
* https://www.suse.com/security/cve/CVE-2023-42753.html
* https://www.suse.com/security/cve/CVE-2023-53147.html
* https://www.suse.com/security/cve/CVE-2023-53148.html
* https://www.suse.com/security/cve/CVE-2023-53150.html
* https://www.suse.com/security/cve/CVE-2023-53151.html
* https://www.suse.com/security/cve/CVE-2023-53152.html
* https://www.suse.com/security/cve/CVE-2023-53165.html
* https://www.suse.com/security/cve/CVE-2023-53167.html
* https://www.suse.com/security/cve/CVE-2023-53170.html
* https://www.suse.com/security/cve/CVE-2023-53174.html
* https://www.suse.com/security/cve/CVE-2023-53175.html
* https://www.suse.com/security/cve/CVE-2023-53177.html
* https://www.suse.com/security/cve/CVE-2023-53179.html
* https://www.suse.com/security/cve/CVE-2023-53180.html
* https://www.suse.com/security/cve/CVE-2023-53181.html
* https://www.suse.com/security/cve/CVE-2023-53183.html
* https://www.suse.com/security/cve/CVE-2023-53184.html
* https://www.suse.com/security/cve/CVE-2023-53185.html
* https://www.suse.com/security/cve/CVE-2023-53187.html
* https://www.suse.com/security/cve/CVE-2023-53189.html
* https://www.suse.com/security/cve/CVE-2023-53192.html
* https://www.suse.com/security/cve/CVE-2023-53195.html
* https://www.suse.com/security/cve/CVE-2023-53196.html
* https://www.suse.com/security/cve/CVE-2023-53201.html
* https://www.suse.com/security/cve/CVE-2023-53204.html
* https://www.suse.com/security/cve/CVE-2023-53205.html
* https://www.suse.com/security/cve/CVE-2023-53206.html
* https://www.suse.com/security/cve/CVE-2023-53207.html
* https://www.suse.com/security/cve/CVE-2023-53208.html
* https://www.suse.com/security/cve/CVE-2023-53209.html
* https://www.suse.com/security/cve/CVE-2023-53210.html
* https://www.suse.com/security/cve/CVE-2023-53215.html
* https://www.suse.com/security/cve/CVE-2023-53217.html
* https://www.suse.com/security/cve/CVE-2023-53220.html
* https://www.suse.com/security/cve/CVE-2023-53221.html
* https://www.suse.com/security/cve/CVE-2023-53222.html
* https://www.suse.com/security/cve/CVE-2023-53226.html
* https://www.suse.com/security/cve/CVE-2023-53230.html
* https://www.suse.com/security/cve/CVE-2023-53231.html
* https://www.suse.com/security/cve/CVE-2023-53235.html
* https://www.suse.com/security/cve/CVE-2023-53238.html
* https://www.suse.com/security/cve/CVE-2023-53243.html
* https://www.suse.com/security/cve/CVE-2023-53245.html
* https://www.suse.com/security/cve/CVE-2023-53247.html
* https://www.suse.com/security/cve/CVE-2023-53248.html
* https://www.suse.com/security/cve/CVE-2023-53249.html
* https://www.suse.com/security/cve/CVE-2023-53251.html
* https://www.suse.com/security/cve/CVE-2023-53252.html
* https://www.suse.com/security/cve/CVE-2023-53255.html
* https://www.suse.com/security/cve/CVE-2023-53257.html
* https://www.suse.com/security/cve/CVE-2023-53258.html
* https://www.suse.com/security/cve/CVE-2023-53260.html
* https://www.suse.com/security/cve/CVE-2023-53261.html
* https://www.suse.com/security/cve/CVE-2023-53263.html
* https://www.suse.com/security/cve/CVE-2023-53264.html
* https://www.suse.com/security/cve/CVE-2023-53272.html
* https://www.suse.com/security/cve/CVE-2023-53274.html
* https://www.suse.com/security/cve/CVE-2023-53275.html
* https://www.suse.com/security/cve/CVE-2023-53280.html
* https://www.suse.com/security/cve/CVE-2023-53286.html
* https://www.suse.com/security/cve/CVE-2023-53287.html
* https://www.suse.com/security/cve/CVE-2023-53288.html
* https://www.suse.com/security/cve/CVE-2023-53291.html
* https://www.suse.com/security/cve/CVE-2023-53292.html
* https://www.suse.com/security/cve/CVE-2023-53303.html
* https://www.suse.com/security/cve/CVE-2023-53304.html
* https://www.suse.com/security/cve/CVE-2023-53305.html
* https://www.suse.com/security/cve/CVE-2023-53309.html
* https://www.suse.com/security/cve/CVE-2023-53311.html
* https://www.suse.com/security/cve/CVE-2023-53312.html
* https://www.suse.com/security/cve/CVE-2023-53313.html
* https://www.suse.com/security/cve/CVE-2023-53314.html
* https://www.suse.com/security/cve/CVE-2023-53316.html
* https://www.suse.com/security/cve/CVE-2023-53319.html
* https://www.suse.com/security/cve/CVE-2023-53321.html
* https://www.suse.com/security/cve/CVE-2023-53322.html
* https://www.suse.com/security/cve/CVE-2023-53323.html
* https://www.suse.com/security/cve/CVE-2023-53324.html
* https://www.suse.com/security/cve/CVE-2023-53325.html
* https://www.suse.com/security/cve/CVE-2023-53328.html
* https://www.suse.com/security/cve/CVE-2023-53331.html
* https://www.suse.com/security/cve/CVE-2023-53333.html
* https://www.suse.com/security/cve/CVE-2023-53336.html
* https://www.suse.com/security/cve/CVE-2023-53338.html
* https://www.suse.com/security/cve/CVE-2023-53339.html
* https://www.suse.com/security/cve/CVE-2023-53342.html
* https://www.suse.com/security/cve/CVE-2023-53343.html
* https://www.suse.com/security/cve/CVE-2023-53350.html
* https://www.suse.com/security/cve/CVE-2023-53352.html
* https://www.suse.com/security/cve/CVE-2023-53354.html
* https://www.suse.com/security/cve/CVE-2023-53356.html
* https://www.suse.com/security/cve/CVE-2023-53357.html
* https://www.suse.com/security/cve/CVE-2023-53360.html
* https://www.suse.com/security/cve/CVE-2023-53362.html
* https://www.suse.com/security/cve/CVE-2023-53364.html
* https://www.suse.com/security/cve/CVE-2023-53365.html
* https://www.suse.com/security/cve/CVE-2023-53367.html
* https://www.suse.com/security/cve/CVE-2023-53368.html
* https://www.suse.com/security/cve/CVE-2023-53369.html
* https://www.suse.com/security/cve/CVE-2023-53370.html
* https://www.suse.com/security/cve/CVE-2023-53371.html
* https://www.suse.com/security/cve/CVE-2023-53374.html
* https://www.suse.com/security/cve/CVE-2023-53377.html
* https://www.suse.com/security/cve/CVE-2023-53379.html
* https://www.suse.com/security/cve/CVE-2023-53380.html
* https://www.suse.com/security/cve/CVE-2023-53384.html
* https://www.suse.com/security/cve/CVE-2023-53385.html
* https://www.suse.com/security/cve/CVE-2023-53386.html
* https://www.suse.com/security/cve/CVE-2023-53391.html
* https://www.suse.com/security/cve/CVE-2023-53394.html
* https://www.suse.com/security/cve/CVE-2023-53395.html
* https://www.suse.com/security/cve/CVE-2023-53397.html
* https://www.suse.com/security/cve/CVE-2023-53401.html
* https://www.suse.com/security/cve/CVE-2023-53420.html
* https://www.suse.com/security/cve/CVE-2023-53421.html
* https://www.suse.com/security/cve/CVE-2023-53424.html
* https://www.suse.com/security/cve/CVE-2023-53425.html
* https://www.suse.com/security/cve/CVE-2023-53426.html
* https://www.suse.com/security/cve/CVE-2023-53428.html
* https://www.suse.com/security/cve/CVE-2023-53429.html
* https://www.suse.com/security/cve/CVE-2023-53432.html
* https://www.suse.com/security/cve/CVE-2023-53436.html
* https://www.suse.com/security/cve/CVE-2023-53438.html
* https://www.suse.com/security/cve/CVE-2023-53441.html
* https://www.suse.com/security/cve/CVE-2023-53442.html
* https://www.suse.com/security/cve/CVE-2023-53444.html
* https://www.suse.com/security/cve/CVE-2023-53446.html
* https://www.suse.com/security/cve/CVE-2023-53447.html
* https://www.suse.com/security/cve/CVE-2023-53448.html
* https://www.suse.com/security/cve/CVE-2023-53451.html
* https://www.suse.com/security/cve/CVE-2023-53454.html
* https://www.suse.com/security/cve/CVE-2023-53456.html
* https://www.suse.com/security/cve/CVE-2023-53457.html
* https://www.suse.com/security/cve/CVE-2023-53461.html
* https://www.suse.com/security/cve/CVE-2023-53462.html
* https://www.suse.com/security/cve/CVE-2023-53463.html
* https://www.suse.com/security/cve/CVE-2023-53465.html
* https://www.suse.com/security/cve/CVE-2023-53472.html
* https://www.suse.com/security/cve/CVE-2023-53479.html
* https://www.suse.com/security/cve/CVE-2023-53480.html
* https://www.suse.com/security/cve/CVE-2023-53485.html
* https://www.suse.com/security/cve/CVE-2023-53487.html
* https://www.suse.com/security/cve/CVE-2023-53488.html
* https://www.suse.com/security/cve/CVE-2023-53490.html
* https://www.suse.com/security/cve/CVE-2023-53491.html
* https://www.suse.com/security/cve/CVE-2023-53492.html
* https://www.suse.com/security/cve/CVE-2023-53493.html
* https://www.suse.com/security/cve/CVE-2023-53495.html
* https://www.suse.com/security/cve/CVE-2023-53496.html
* https://www.suse.com/security/cve/CVE-2023-53500.html
* https://www.suse.com/security/cve/CVE-2023-53501.html
* https://www.suse.com/security/cve/CVE-2023-53504.html
* https://www.suse.com/security/cve/CVE-2023-53505.html
* https://www.suse.com/security/cve/CVE-2023-53507.html
* https://www.suse.com/security/cve/CVE-2023-53508.html
* https://www.suse.com/security/cve/CVE-2023-53510.html
* https://www.suse.com/security/cve/CVE-2023-53515.html
* https://www.suse.com/security/cve/CVE-2023-53516.html
* https://www.suse.com/security/cve/CVE-2023-53518.html
* https://www.suse.com/security/cve/CVE-2023-53519.html
* https://www.suse.com/security/cve/CVE-2023-53520.html
* https://www.suse.com/security/cve/CVE-2023-53523.html
* https://www.suse.com/security/cve/CVE-2023-53526.html
* https://www.suse.com/security/cve/CVE-2023-53527.html
* https://www.suse.com/security/cve/CVE-2023-53528.html
* https://www.suse.com/security/cve/CVE-2023-53530.html
* https://www.suse.com/security/cve/CVE-2023-53531.html
* https://www.suse.com/security/cve/CVE-2024-26584.html
* https://www.suse.com/security/cve/CVE-2024-58090.html
* https://www.suse.com/security/cve/CVE-2024-58240.html
* https://www.suse.com/security/cve/CVE-2025-22022.html
* https://www.suse.com/security/cve/CVE-2025-38119.html
* https://www.suse.com/security/cve/CVE-2025-38234.html
* https://www.suse.com/security/cve/CVE-2025-38255.html
* https://www.suse.com/security/cve/CVE-2025-38263.html
* https://www.suse.com/security/cve/CVE-2025-38351.html
* https://www.suse.com/security/cve/CVE-2025-38402.html
* https://www.suse.com/security/cve/CVE-2025-38408.html
* https://www.suse.com/security/cve/CVE-2025-38418.html
* https://www.suse.com/security/cve/CVE-2025-38419.html
* https://www.suse.com/security/cve/CVE-2025-38456.html
* https://www.suse.com/security/cve/CVE-2025-38465.html
* https://www.suse.com/security/cve/CVE-2025-38466.html
* https://www.suse.com/security/cve/CVE-2025-38488.html
* https://www.suse.com/security/cve/CVE-2025-38514.html
* https://www.suse.com/security/cve/CVE-2025-38526.html
* https://www.suse.com/security/cve/CVE-2025-38527.html
* https://www.suse.com/security/cve/CVE-2025-38533.html
* https://www.suse.com/security/cve/CVE-2025-38544.html
* https://www.suse.com/security/cve/CVE-2025-38556.html
* https://www.suse.com/security/cve/CVE-2025-38574.html
* https://www.suse.com/security/cve/CVE-2025-38584.html
* https://www.suse.com/security/cve/CVE-2025-38590.html
* https://www.suse.com/security/cve/CVE-2025-38593.html
* https://www.suse.com/security/cve/CVE-2025-38595.html
* https://www.suse.com/security/cve/CVE-2025-38597.html
* https://www.suse.com/security/cve/CVE-2025-38605.html
* https://www.suse.com/security/cve/CVE-2025-38614.html
* https://www.suse.com/security/cve/CVE-2025-38616.html
* https://www.suse.com/security/cve/CVE-2025-38622.html
* https://www.suse.com/security/cve/CVE-2025-38623.html
* https://www.suse.com/security/cve/CVE-2025-38639.html
* https://www.suse.com/security/cve/CVE-2025-38640.html
* https://www.suse.com/security/cve/CVE-2025-38643.html
* https://www.suse.com/security/cve/CVE-2025-38645.html
* https://www.suse.com/security/cve/CVE-2025-38659.html
* https://www.suse.com/security/cve/CVE-2025-38660.html
* https://www.suse.com/security/cve/CVE-2025-38664.html
* https://www.suse.com/security/cve/CVE-2025-38668.html
* https://www.suse.com/security/cve/CVE-2025-38676.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://www.suse.com/security/cve/CVE-2025-38679.html
* https://www.suse.com/security/cve/CVE-2025-38680.html
* https://www.suse.com/security/cve/CVE-2025-38681.html
* https://www.suse.com/security/cve/CVE-2025-38683.html
* https://www.suse.com/security/cve/CVE-2025-38684.html
* https://www.suse.com/security/cve/CVE-2025-38685.html
* https://www.suse.com/security/cve/CVE-2025-38687.html
* https://www.suse.com/security/cve/CVE-2025-38691.html
* https://www.suse.com/security/cve/CVE-2025-38692.html
* https://www.suse.com/security/cve/CVE-2025-38693.html
* https://www.suse.com/security/cve/CVE-2025-38694.html
* https://www.suse.com/security/cve/CVE-2025-38695.html
* https://www.suse.com/security/cve/CVE-2025-38697.html
* https://www.suse.com/security/cve/CVE-2025-38698.html
* https://www.suse.com/security/cve/CVE-2025-38701.html
* https://www.suse.com/security/cve/CVE-2025-38702.html
* https://www.suse.com/security/cve/CVE-2025-38705.html
* https://www.suse.com/security/cve/CVE-2025-38706.html
* https://www.suse.com/security/cve/CVE-2025-38709.html
* https://www.suse.com/security/cve/CVE-2025-38712.html
* https://www.suse.com/security/cve/CVE-2025-38713.html
* https://www.suse.com/security/cve/CVE-2025-38714.html
* https://www.suse.com/security/cve/CVE-2025-38715.html
* https://www.suse.com/security/cve/CVE-2025-38721.html
* https://www.suse.com/security/cve/CVE-2025-38722.html
* https://www.suse.com/security/cve/CVE-2025-38724.html
* https://www.suse.com/security/cve/CVE-2025-38725.html
* https://www.suse.com/security/cve/CVE-2025-38727.html
* https://www.suse.com/security/cve/CVE-2025-38729.html
* https://www.suse.com/security/cve/CVE-2025-38730.html
* https://www.suse.com/security/cve/CVE-2025-38732.html
* https://www.suse.com/security/cve/CVE-2025-38734.html
* https://www.suse.com/security/cve/CVE-2025-38735.html
* https://www.suse.com/security/cve/CVE-2025-38736.html
* https://www.suse.com/security/cve/CVE-2025-39675.html
* https://www.suse.com/security/cve/CVE-2025-39677.html
* https://www.suse.com/security/cve/CVE-2025-39678.html
* https://www.suse.com/security/cve/CVE-2025-39679.html
* https://www.suse.com/security/cve/CVE-2025-39681.html
* https://www.suse.com/security/cve/CVE-2025-39682.html
* https://www.suse.com/security/cve/CVE-2025-39684.html
* https://www.suse.com/security/cve/CVE-2025-39685.html
* https://www.suse.com/security/cve/CVE-2025-39686.html
* https://www.suse.com/security/cve/CVE-2025-39691.html
* https://www.suse.com/security/cve/CVE-2025-39693.html
* https://www.suse.com/security/cve/CVE-2025-39694.html
* https://www.suse.com/security/cve/CVE-2025-39701.html
* https://www.suse.com/security/cve/CVE-2025-39703.html
* https://www.suse.com/security/cve/CVE-2025-39705.html
* https://www.suse.com/security/cve/CVE-2025-39706.html
* https://www.suse.com/security/cve/CVE-2025-39709.html
* https://www.suse.com/security/cve/CVE-2025-39710.html
* https://www.suse.com/security/cve/CVE-2025-39713.html
* https://www.suse.com/security/cve/CVE-2025-39714.html
* https://www.suse.com/security/cve/CVE-2025-39718.html
* https://www.suse.com/security/cve/CVE-2025-39719.html
* https://www.suse.com/security/cve/CVE-2025-39721.html
* https://www.suse.com/security/cve/CVE-2025-39724.html
* https://www.suse.com/security/cve/CVE-2025-39726.html
* https://www.suse.com/security/cve/CVE-2025-39730.html
* https://www.suse.com/security/cve/CVE-2025-39732.html
* https://www.suse.com/security/cve/CVE-2025-39738.html
* https://www.suse.com/security/cve/CVE-2025-39739.html
* https://www.suse.com/security/cve/CVE-2025-39742.html
* https://www.suse.com/security/cve/CVE-2025-39743.html
* https://www.suse.com/security/cve/CVE-2025-39744.html
* https://www.suse.com/security/cve/CVE-2025-39746.html
* https://www.suse.com/security/cve/CVE-2025-39749.html
* https://www.suse.com/security/cve/CVE-2025-39750.html
* https://www.suse.com/security/cve/CVE-2025-39751.html
* https://www.suse.com/security/cve/CVE-2025-39754.html
* https://www.suse.com/security/cve/CVE-2025-39757.html
* https://www.suse.com/security/cve/CVE-2025-39758.html
* https://www.suse.com/security/cve/CVE-2025-39759.html
* https://www.suse.com/security/cve/CVE-2025-39760.html
* https://www.suse.com/security/cve/CVE-2025-39761.html
* https://www.suse.com/security/cve/CVE-2025-39763.html
* https://www.suse.com/security/cve/CVE-2025-39764.html
* https://www.suse.com/security/cve/CVE-2025-39766.html
* https://www.suse.com/security/cve/CVE-2025-39770.html
* https://www.suse.com/security/cve/CVE-2025-39772.html
* https://www.suse.com/security/cve/CVE-2025-39773.html
* https://www.suse.com/security/cve/CVE-2025-39782.html
* https://www.suse.com/security/cve/CVE-2025-39783.html
* https://www.suse.com/security/cve/CVE-2025-39787.html
* https://www.suse.com/security/cve/CVE-2025-39790.html
* https://www.suse.com/security/cve/CVE-2025-39797.html
* https://www.suse.com/security/cve/CVE-2025-39798.html
* https://www.suse.com/security/cve/CVE-2025-39800.html
* https://www.suse.com/security/cve/CVE-2025-39801.html
* https://www.suse.com/security/cve/CVE-2025-39806.html
* https://www.suse.com/security/cve/CVE-2025-39808.html
* https://www.suse.com/security/cve/CVE-2025-39810.html
* https://www.suse.com/security/cve/CVE-2025-39823.html
* https://www.suse.com/security/cve/CVE-2025-39824.html
* https://www.suse.com/security/cve/CVE-2025-39825.html
* https://www.suse.com/security/cve/CVE-2025-39826.html
* https://www.suse.com/security/cve/CVE-2025-39827.html
* https://www.suse.com/security/cve/CVE-2025-39832.html
* https://www.suse.com/security/cve/CVE-2025-39833.html
* https://www.suse.com/security/cve/CVE-2025-39835.html
* https://www.suse.com/security/cve/CVE-2025-39838.html
* https://www.suse.com/security/cve/CVE-2025-39839.html
* https://www.suse.com/security/cve/CVE-2025-39842.html
* https://www.suse.com/security/cve/CVE-2025-39844.html
* https://www.suse.com/security/cve/CVE-2025-39845.html
* https://www.suse.com/security/cve/CVE-2025-39846.html
* https://www.suse.com/security/cve/CVE-2025-39847.html
* https://www.suse.com/security/cve/CVE-2025-39848.html
* https://www.suse.com/security/cve/CVE-2025-39849.html
* https://www.suse.com/security/cve/CVE-2025-39850.html
* https://www.suse.com/security/cve/CVE-2025-39853.html
* https://www.suse.com/security/cve/CVE-2025-39854.html
* https://www.suse.com/security/cve/CVE-2025-39857.html
* https://www.suse.com/security/cve/CVE-2025-39860.html
* https://www.suse.com/security/cve/CVE-2025-39861.html
* https://www.suse.com/security/cve/CVE-2025-39863.html
* https://www.suse.com/security/cve/CVE-2025-39864.html
* https://www.suse.com/security/cve/CVE-2025-39865.html
* https://www.suse.com/security/cve/CVE-2025-39869.html
* https://www.suse.com/security/cve/CVE-2025-39870.html
* https://www.suse.com/security/cve/CVE-2025-39871.html
* https://www.suse.com/security/cve/CVE-2025-39873.html
* https://www.suse.com/security/cve/CVE-2025-39882.html
* https://www.suse.com/security/cve/CVE-2025-39885.html
* https://www.suse.com/security/cve/CVE-2025-39889.html
* https://www.suse.com/security/cve/CVE-2025-39891.html
* https://www.suse.com/security/cve/CVE-2025-39907.html
* https://www.suse.com/security/cve/CVE-2025-39920.html
* https://www.suse.com/security/cve/CVE-2025-39923.html
* https://www.suse.com/security/cve/CVE-2025-39925.html
* https://www.suse.com/security/cve/CVE-2025-40300.html
* https://bugzilla.suse.com/show_bug.cgi?id=1012628
* https://bugzilla.suse.com/show_bug.cgi?id=1194869
* https://bugzilla.suse.com/show_bug.cgi?id=1213061
* https://bugzilla.suse.com/show_bug.cgi?id=1213666
* https://bugzilla.suse.com/show_bug.cgi?id=1214073
* https://bugzilla.suse.com/show_bug.cgi?id=1214928
* https://bugzilla.suse.com/show_bug.cgi?id=1214953
* https://bugzilla.suse.com/show_bug.cgi?id=1215150
* https://bugzilla.suse.com/show_bug.cgi?id=1215696
* https://bugzilla.suse.com/show_bug.cgi?id=1216436
* https://bugzilla.suse.com/show_bug.cgi?id=1216976
* https://bugzilla.suse.com/show_bug.cgi?id=1218644
* https://bugzilla.suse.com/show_bug.cgi?id=1220186
* https://bugzilla.suse.com/show_bug.cgi?id=1220419
* https://bugzilla.suse.com/show_bug.cgi?id=1229165
* https://bugzilla.suse.com/show_bug.cgi?id=1230062
* https://bugzilla.suse.com/show_bug.cgi?id=1236897
* https://bugzilla.suse.com/show_bug.cgi?id=1237449
* https://bugzilla.suse.com/show_bug.cgi?id=1237776
* https://bugzilla.suse.com/show_bug.cgi?id=1240324
* https://bugzilla.suse.com/show_bug.cgi?id=1241166
* https://bugzilla.suse.com/show_bug.cgi?id=1241292
* https://bugzilla.suse.com/show_bug.cgi?id=1241866
* https://bugzilla.suse.com/show_bug.cgi?id=1243100
* https://bugzilla.suse.com/show_bug.cgi?id=1243112
* https://bugzilla.suse.com/show_bug.cgi?id=1245193
* https://bugzilla.suse.com/show_bug.cgi?id=1245260
* https://bugzilla.suse.com/show_bug.cgi?id=1245700
* https://bugzilla.suse.com/show_bug.cgi?id=1246057
* https://bugzilla.suse.com/show_bug.cgi?id=1246125
* https://bugzilla.suse.com/show_bug.cgi?id=1246190
* https://bugzilla.suse.com/show_bug.cgi?id=1246248
* https://bugzilla.suse.com/show_bug.cgi?id=1246298
* https://bugzilla.suse.com/show_bug.cgi?id=1246509
* https://bugzilla.suse.com/show_bug.cgi?id=1246782
* https://bugzilla.suse.com/show_bug.cgi?id=1247099
* https://bugzilla.suse.com/show_bug.cgi?id=1247118
* https://bugzilla.suse.com/show_bug.cgi?id=1247126
* https://bugzilla.suse.com/show_bug.cgi?id=1247136
* https://bugzilla.suse.com/show_bug.cgi?id=1247137
* https://bugzilla.suse.com/show_bug.cgi?id=1247223
* https://bugzilla.suse.com/show_bug.cgi?id=1247239
* https://bugzilla.suse.com/show_bug.cgi?id=1247262
* https://bugzilla.suse.com/show_bug.cgi?id=1247442
* https://bugzilla.suse.com/show_bug.cgi?id=1247483
* https://bugzilla.suse.com/show_bug.cgi?id=1247500
* https://bugzilla.suse.com/show_bug.cgi?id=1247963
* https://bugzilla.suse.com/show_bug.cgi?id=1248111
* https://bugzilla.suse.com/show_bug.cgi?id=1248121
* https://bugzilla.suse.com/show_bug.cgi?id=1248192
* https://bugzilla.suse.com/show_bug.cgi?id=1248199
* https://bugzilla.suse.com/show_bug.cgi?id=1248200
* https://bugzilla.suse.com/show_bug.cgi?id=1248202
* https://bugzilla.suse.com/show_bug.cgi?id=1248225
* https://bugzilla.suse.com/show_bug.cgi?id=1248296
* https://bugzilla.suse.com/show_bug.cgi?id=1248334
* https://bugzilla.suse.com/show_bug.cgi?id=1248343
* https://bugzilla.suse.com/show_bug.cgi?id=1248357
* https://bugzilla.suse.com/show_bug.cgi?id=1248360
* https://bugzilla.suse.com/show_bug.cgi?id=1248365
* https://bugzilla.suse.com/show_bug.cgi?id=1248378
* https://bugzilla.suse.com/show_bug.cgi?id=1248380
* https://bugzilla.suse.com/show_bug.cgi?id=1248392
* https://bugzilla.suse.com/show_bug.cgi?id=1248512
* https://bugzilla.suse.com/show_bug.cgi?id=1248610
* https://bugzilla.suse.com/show_bug.cgi?id=1248619
* https://bugzilla.suse.com/show_bug.cgi?id=1248622
* https://bugzilla.suse.com/show_bug.cgi?id=1248626
* https://bugzilla.suse.com/show_bug.cgi?id=1248628
* https://bugzilla.suse.com/show_bug.cgi?id=1248634
* https://bugzilla.suse.com/show_bug.cgi?id=1248639
* https://bugzilla.suse.com/show_bug.cgi?id=1248647
* https://bugzilla.suse.com/show_bug.cgi?id=1248674
* https://bugzilla.suse.com/show_bug.cgi?id=1248681
* https://bugzilla.suse.com/show_bug.cgi?id=1248733
* https://bugzilla.suse.com/show_bug.cgi?id=1248734
* https://bugzilla.suse.com/show_bug.cgi?id=1248735
* https://bugzilla.suse.com/show_bug.cgi?id=1248775
* https://bugzilla.suse.com/show_bug.cgi?id=1248847
* https://bugzilla.suse.com/show_bug.cgi?id=1249122
* https://bugzilla.suse.com/show_bug.cgi?id=1249123
* https://bugzilla.suse.com/show_bug.cgi?id=1249124
* https://bugzilla.suse.com/show_bug.cgi?id=1249125
* https://bugzilla.suse.com/show_bug.cgi?id=1249126
* https://bugzilla.suse.com/show_bug.cgi?id=1249143
* https://bugzilla.suse.com/show_bug.cgi?id=1249156
* https://bugzilla.suse.com/show_bug.cgi?id=1249159
* https://bugzilla.suse.com/show_bug.cgi?id=1249163
* https://bugzilla.suse.com/show_bug.cgi?id=1249164
* https://bugzilla.suse.com/show_bug.cgi?id=1249166
* https://bugzilla.suse.com/show_bug.cgi?id=1249169
* https://bugzilla.suse.com/show_bug.cgi?id=1249170
* https://bugzilla.suse.com/show_bug.cgi?id=1249172
* https://bugzilla.suse.com/show_bug.cgi?id=1249176
* https://bugzilla.suse.com/show_bug.cgi?id=1249177
* https://bugzilla.suse.com/show_bug.cgi?id=1249186
* https://bugzilla.suse.com/show_bug.cgi?id=1249190
* https://bugzilla.suse.com/show_bug.cgi?id=1249194
* https://bugzilla.suse.com/show_bug.cgi?id=1249195
* https://bugzilla.suse.com/show_bug.cgi?id=1249196
* https://bugzilla.suse.com/show_bug.cgi?id=1249199
* https://bugzilla.suse.com/show_bug.cgi?id=1249200
* https://bugzilla.suse.com/show_bug.cgi?id=1249202
* https://bugzilla.suse.com/show_bug.cgi?id=1249203
* https://bugzilla.suse.com/show_bug.cgi?id=1249204
* https://bugzilla.suse.com/show_bug.cgi?id=1249206
* https://bugzilla.suse.com/show_bug.cgi?id=1249215
* https://bugzilla.suse.com/show_bug.cgi?id=1249220
* https://bugzilla.suse.com/show_bug.cgi?id=1249221
* https://bugzilla.suse.com/show_bug.cgi?id=1249254
* https://bugzilla.suse.com/show_bug.cgi?id=1249255
* https://bugzilla.suse.com/show_bug.cgi?id=1249257
* https://bugzilla.suse.com/show_bug.cgi?id=1249258
* https://bugzilla.suse.com/show_bug.cgi?id=1249260
* https://bugzilla.suse.com/show_bug.cgi?id=1249262
* https://bugzilla.suse.com/show_bug.cgi?id=1249263
* https://bugzilla.suse.com/show_bug.cgi?id=1249265
* https://bugzilla.suse.com/show_bug.cgi?id=1249266
* https://bugzilla.suse.com/show_bug.cgi?id=1249271
* https://bugzilla.suse.com/show_bug.cgi?id=1249272
* https://bugzilla.suse.com/show_bug.cgi?id=1249273
* https://bugzilla.suse.com/show_bug.cgi?id=1249278
* https://bugzilla.suse.com/show_bug.cgi?id=1249279
* https://bugzilla.suse.com/show_bug.cgi?id=1249281
* https://bugzilla.suse.com/show_bug.cgi?id=1249282
* https://bugzilla.suse.com/show_bug.cgi?id=1249284
* https://bugzilla.suse.com/show_bug.cgi?id=1249285
* https://bugzilla.suse.com/show_bug.cgi?id=1249288
* https://bugzilla.suse.com/show_bug.cgi?id=1249290
* https://bugzilla.suse.com/show_bug.cgi?id=1249292
* https://bugzilla.suse.com/show_bug.cgi?id=1249295
* https://bugzilla.suse.com/show_bug.cgi?id=1249296
* https://bugzilla.suse.com/show_bug.cgi?id=1249299
* https://bugzilla.suse.com/show_bug.cgi?id=1249300
* https://bugzilla.suse.com/show_bug.cgi?id=1249303
* https://bugzilla.suse.com/show_bug.cgi?id=1249304
* https://bugzilla.suse.com/show_bug.cgi?id=1249305
* https://bugzilla.suse.com/show_bug.cgi?id=1249308
* https://bugzilla.suse.com/show_bug.cgi?id=1249312
* https://bugzilla.suse.com/show_bug.cgi?id=1249315
* https://bugzilla.suse.com/show_bug.cgi?id=1249318
* https://bugzilla.suse.com/show_bug.cgi?id=1249321
* https://bugzilla.suse.com/show_bug.cgi?id=1249323
* https://bugzilla.suse.com/show_bug.cgi?id=1249324
* https://bugzilla.suse.com/show_bug.cgi?id=1249334
* https://bugzilla.suse.com/show_bug.cgi?id=1249338
* https://bugzilla.suse.com/show_bug.cgi?id=1249374
* https://bugzilla.suse.com/show_bug.cgi?id=1249413
* https://bugzilla.suse.com/show_bug.cgi?id=1249479
* https://bugzilla.suse.com/show_bug.cgi?id=1249482
* https://bugzilla.suse.com/show_bug.cgi?id=1249486
* https://bugzilla.suse.com/show_bug.cgi?id=1249488
* https://bugzilla.suse.com/show_bug.cgi?id=1249489
* https://bugzilla.suse.com/show_bug.cgi?id=1249490
* https://bugzilla.suse.com/show_bug.cgi?id=1249494
* https://bugzilla.suse.com/show_bug.cgi?id=1249504
* https://bugzilla.suse.com/show_bug.cgi?id=1249506
* https://bugzilla.suse.com/show_bug.cgi?id=1249508
* https://bugzilla.suse.com/show_bug.cgi?id=1249510
* https://bugzilla.suse.com/show_bug.cgi?id=1249513
* https://bugzilla.suse.com/show_bug.cgi?id=1249515
* https://bugzilla.suse.com/show_bug.cgi?id=1249516
* https://bugzilla.suse.com/show_bug.cgi?id=1249522
* https://bugzilla.suse.com/show_bug.cgi?id=1249523
* https://bugzilla.suse.com/show_bug.cgi?id=1249524
* https://bugzilla.suse.com/show_bug.cgi?id=1249526
* https://bugzilla.suse.com/show_bug.cgi?id=1249533
* https://bugzilla.suse.com/show_bug.cgi?id=1249538
* https://bugzilla.suse.com/show_bug.cgi?id=1249540
* https://bugzilla.suse.com/show_bug.cgi?id=1249542
* https://bugzilla.suse.com/show_bug.cgi?id=1249545
* https://bugzilla.suse.com/show_bug.cgi?id=1249548
* https://bugzilla.suse.com/show_bug.cgi?id=1249554
* https://bugzilla.suse.com/show_bug.cgi?id=1249598
* https://bugzilla.suse.com/show_bug.cgi?id=1249604
* https://bugzilla.suse.com/show_bug.cgi?id=1249608
* https://bugzilla.suse.com/show_bug.cgi?id=1249615
* https://bugzilla.suse.com/show_bug.cgi?id=1249640
* https://bugzilla.suse.com/show_bug.cgi?id=1249641
* https://bugzilla.suse.com/show_bug.cgi?id=1249642
* https://bugzilla.suse.com/show_bug.cgi?id=1249658
* https://bugzilla.suse.com/show_bug.cgi?id=1249662
* https://bugzilla.suse.com/show_bug.cgi?id=1249672
* https://bugzilla.suse.com/show_bug.cgi?id=1249673
* https://bugzilla.suse.com/show_bug.cgi?id=1249677
* https://bugzilla.suse.com/show_bug.cgi?id=1249678
* https://bugzilla.suse.com/show_bug.cgi?id=1249679
* https://bugzilla.suse.com/show_bug.cgi?id=1249682
* https://bugzilla.suse.com/show_bug.cgi?id=1249687
* https://bugzilla.suse.com/show_bug.cgi?id=1249698
* https://bugzilla.suse.com/show_bug.cgi?id=1249707
* https://bugzilla.suse.com/show_bug.cgi?id=1249712
* https://bugzilla.suse.com/show_bug.cgi?id=1249730
* https://bugzilla.suse.com/show_bug.cgi?id=1249756
* https://bugzilla.suse.com/show_bug.cgi?id=1249758
* https://bugzilla.suse.com/show_bug.cgi?id=1249761
* https://bugzilla.suse.com/show_bug.cgi?id=1249762
* https://bugzilla.suse.com/show_bug.cgi?id=1249768
* https://bugzilla.suse.com/show_bug.cgi?id=1249770
* https://bugzilla.suse.com/show_bug.cgi?id=1249774
* https://bugzilla.suse.com/show_bug.cgi?id=1249779
* https://bugzilla.suse.com/show_bug.cgi?id=1249780
* https://bugzilla.suse.com/show_bug.cgi?id=1249785
* https://bugzilla.suse.com/show_bug.cgi?id=1249787
* https://bugzilla.suse.com/show_bug.cgi?id=1249795
* https://bugzilla.suse.com/show_bug.cgi?id=1249815
* https://bugzilla.suse.com/show_bug.cgi?id=1249820
* https://bugzilla.suse.com/show_bug.cgi?id=1249823
* https://bugzilla.suse.com/show_bug.cgi?id=1249824
* https://bugzilla.suse.com/show_bug.cgi?id=1249825
* https://bugzilla.suse.com/show_bug.cgi?id=1249826
* https://bugzilla.suse.com/show_bug.cgi?id=1249833
* https://bugzilla.suse.com/show_bug.cgi?id=1249842
* https://bugzilla.suse.com/show_bug.cgi?id=1249845
* https://bugzilla.suse.com/show_bug.cgi?id=1249849
* https://bugzilla.suse.com/show_bug.cgi?id=1249850
* https://bugzilla.suse.com/show_bug.cgi?id=1249853
* https://bugzilla.suse.com/show_bug.cgi?id=1249856
* https://bugzilla.suse.com/show_bug.cgi?id=1249861
* https://bugzilla.suse.com/show_bug.cgi?id=1249863
* https://bugzilla.suse.com/show_bug.cgi?id=1249864
* https://bugzilla.suse.com/show_bug.cgi?id=1249865
* https://bugzilla.suse.com/show_bug.cgi?id=1249866
* https://bugzilla.suse.com/show_bug.cgi?id=1249869
* https://bugzilla.suse.com/show_bug.cgi?id=1249870
* https://bugzilla.suse.com/show_bug.cgi?id=1249880
* https://bugzilla.suse.com/show_bug.cgi?id=1249883
* https://bugzilla.suse.com/show_bug.cgi?id=1249888
* https://bugzilla.suse.com/show_bug.cgi?id=1249894
* https://bugzilla.suse.com/show_bug.cgi?id=1249896
* https://bugzilla.suse.com/show_bug.cgi?id=1249897
* https://bugzilla.suse.com/show_bug.cgi?id=1249901
* https://bugzilla.suse.com/show_bug.cgi?id=1249911
* https://bugzilla.suse.com/show_bug.cgi?id=1249917
* https://bugzilla.suse.com/show_bug.cgi?id=1249919
* https://bugzilla.suse.com/show_bug.cgi?id=1249923
* https://bugzilla.suse.com/show_bug.cgi?id=1249926
* https://bugzilla.suse.com/show_bug.cgi?id=1249938
* https://bugzilla.suse.com/show_bug.cgi?id=1249949
* https://bugzilla.suse.com/show_bug.cgi?id=1249950
* https://bugzilla.suse.com/show_bug.cgi?id=1249952
* https://bugzilla.suse.com/show_bug.cgi?id=1249975
* https://bugzilla.suse.com/show_bug.cgi?id=1249979
* https://bugzilla.suse.com/show_bug.cgi?id=1249984
* https://bugzilla.suse.com/show_bug.cgi?id=1249988
* https://bugzilla.suse.com/show_bug.cgi?id=1249990
* https://bugzilla.suse.com/show_bug.cgi?id=1249993
* https://bugzilla.suse.com/show_bug.cgi?id=1249994
* https://bugzilla.suse.com/show_bug.cgi?id=1249997
* https://bugzilla.suse.com/show_bug.cgi?id=1250002
* https://bugzilla.suse.com/show_bug.cgi?id=1250004
* https://bugzilla.suse.com/show_bug.cgi?id=1250007
* https://bugzilla.suse.com/show_bug.cgi?id=1250012
* https://bugzilla.suse.com/show_bug.cgi?id=1250022
* https://bugzilla.suse.com/show_bug.cgi?id=1250024
* https://bugzilla.suse.com/show_bug.cgi?id=1250025
* https://bugzilla.suse.com/show_bug.cgi?id=1250028
* https://bugzilla.suse.com/show_bug.cgi?id=1250029
* https://bugzilla.suse.com/show_bug.cgi?id=1250035
* https://bugzilla.suse.com/show_bug.cgi?id=1250049
* https://bugzilla.suse.com/show_bug.cgi?id=1250055
* https://bugzilla.suse.com/show_bug.cgi?id=1250057
* https://bugzilla.suse.com/show_bug.cgi?id=1250058
* https://bugzilla.suse.com/show_bug.cgi?id=1250062
* https://bugzilla.suse.com/show_bug.cgi?id=1250063
* https://bugzilla.suse.com/show_bug.cgi?id=1250065
* https://bugzilla.suse.com/show_bug.cgi?id=1250066
* https://bugzilla.suse.com/show_bug.cgi?id=1250067
* https://bugzilla.suse.com/show_bug.cgi?id=1250069
* https://bugzilla.suse.com/show_bug.cgi?id=1250070
* https://bugzilla.suse.com/show_bug.cgi?id=1250073
* https://bugzilla.suse.com/show_bug.cgi?id=1250074
* https://bugzilla.suse.com/show_bug.cgi?id=1250088
* https://bugzilla.suse.com/show_bug.cgi?id=1250089
* https://bugzilla.suse.com/show_bug.cgi?id=1250106
* https://bugzilla.suse.com/show_bug.cgi?id=1250112
* https://bugzilla.suse.com/show_bug.cgi?id=1250117
* https://bugzilla.suse.com/show_bug.cgi?id=1250120
* https://bugzilla.suse.com/show_bug.cgi?id=1250125
* https://bugzilla.suse.com/show_bug.cgi?id=1250127
* https://bugzilla.suse.com/show_bug.cgi?id=1250128
* https://bugzilla.suse.com/show_bug.cgi?id=1250145
* https://bugzilla.suse.com/show_bug.cgi?id=1250150
* https://bugzilla.suse.com/show_bug.cgi?id=1250156
* https://bugzilla.suse.com/show_bug.cgi?id=1250157
* https://bugzilla.suse.com/show_bug.cgi?id=1250161
* https://bugzilla.suse.com/show_bug.cgi?id=1250163
* https://bugzilla.suse.com/show_bug.cgi?id=1250166
* https://bugzilla.suse.com/show_bug.cgi?id=1250167
* https://bugzilla.suse.com/show_bug.cgi?id=1250171
* https://bugzilla.suse.com/show_bug.cgi?id=1250177
* https://bugzilla.suse.com/show_bug.cgi?id=1250179
* https://bugzilla.suse.com/show_bug.cgi?id=1250180
* https://bugzilla.suse.com/show_bug.cgi?id=1250186
* https://bugzilla.suse.com/show_bug.cgi?id=1250196
* https://bugzilla.suse.com/show_bug.cgi?id=1250198
* https://bugzilla.suse.com/show_bug.cgi?id=1250199
* https://bugzilla.suse.com/show_bug.cgi?id=1250201
* https://bugzilla.suse.com/show_bug.cgi?id=1250203
* https://bugzilla.suse.com/show_bug.cgi?id=1250204
* https://bugzilla.suse.com/show_bug.cgi?id=1250206
* https://bugzilla.suse.com/show_bug.cgi?id=1250208
* https://bugzilla.suse.com/show_bug.cgi?id=1250241
* https://bugzilla.suse.com/show_bug.cgi?id=1250242
* https://bugzilla.suse.com/show_bug.cgi?id=1250243
* https://bugzilla.suse.com/show_bug.cgi?id=1250247
* https://bugzilla.suse.com/show_bug.cgi?id=1250249
* https://bugzilla.suse.com/show_bug.cgi?id=1250251
* https://bugzilla.suse.com/show_bug.cgi?id=1250262
* https://bugzilla.suse.com/show_bug.cgi?id=1250263
* https://bugzilla.suse.com/show_bug.cgi?id=1250266
* https://bugzilla.suse.com/show_bug.cgi?id=1250267
* https://bugzilla.suse.com/show_bug.cgi?id=1250268
* https://bugzilla.suse.com/show_bug.cgi?id=1250275
* https://bugzilla.suse.com/show_bug.cgi?id=1250276
* https://bugzilla.suse.com/show_bug.cgi?id=1250281
* https://bugzilla.suse.com/show_bug.cgi?id=1250290
* https://bugzilla.suse.com/show_bug.cgi?id=1250291
* https://bugzilla.suse.com/show_bug.cgi?id=1250292
* https://bugzilla.suse.com/show_bug.cgi?id=1250294
* https://bugzilla.suse.com/show_bug.cgi?id=1250297
* https://bugzilla.suse.com/show_bug.cgi?id=1250298
* https://bugzilla.suse.com/show_bug.cgi?id=1250313
* https://bugzilla.suse.com/show_bug.cgi?id=1250319
* https://bugzilla.suse.com/show_bug.cgi?id=1250323
* https://bugzilla.suse.com/show_bug.cgi?id=1250325
* https://bugzilla.suse.com/show_bug.cgi?id=1250329
* https://bugzilla.suse.com/show_bug.cgi?id=1250336
* https://bugzilla.suse.com/show_bug.cgi?id=1250337
* https://bugzilla.suse.com/show_bug.cgi?id=1250344
* https://bugzilla.suse.com/show_bug.cgi?id=1250358
* https://bugzilla.suse.com/show_bug.cgi?id=1250365
* https://bugzilla.suse.com/show_bug.cgi?id=1250371
* https://bugzilla.suse.com/show_bug.cgi?id=1250377
* https://bugzilla.suse.com/show_bug.cgi?id=1250384
* https://bugzilla.suse.com/show_bug.cgi?id=1250389
* https://bugzilla.suse.com/show_bug.cgi?id=1250395
* https://bugzilla.suse.com/show_bug.cgi?id=1250397
* https://bugzilla.suse.com/show_bug.cgi?id=1250402
* https://bugzilla.suse.com/show_bug.cgi?id=1250406
* https://bugzilla.suse.com/show_bug.cgi?id=1250407
* https://bugzilla.suse.com/show_bug.cgi?id=1250426
* https://bugzilla.suse.com/show_bug.cgi?id=1250450
* https://bugzilla.suse.com/show_bug.cgi?id=1250459
* https://bugzilla.suse.com/show_bug.cgi?id=1250519
* https://bugzilla.suse.com/show_bug.cgi?id=1250522
* https://bugzilla.suse.com/show_bug.cgi?id=1250530
* https://bugzilla.suse.com/show_bug.cgi?id=1250655
* https://bugzilla.suse.com/show_bug.cgi?id=1250712
* https://bugzilla.suse.com/show_bug.cgi?id=1250713
* https://bugzilla.suse.com/show_bug.cgi?id=1250732
* https://bugzilla.suse.com/show_bug.cgi?id=1250736
* https://bugzilla.suse.com/show_bug.cgi?id=1250741
* https://bugzilla.suse.com/show_bug.cgi?id=1250759
* https://bugzilla.suse.com/show_bug.cgi?id=1250763
* https://bugzilla.suse.com/show_bug.cgi?id=1250765
* https://bugzilla.suse.com/show_bug.cgi?id=1250807
* https://bugzilla.suse.com/show_bug.cgi?id=1250808
* https://bugzilla.suse.com/show_bug.cgi?id=1250809
* https://bugzilla.suse.com/show_bug.cgi?id=1250812
* https://bugzilla.suse.com/show_bug.cgi?id=1250813
* https://bugzilla.suse.com/show_bug.cgi?id=1250815
* https://bugzilla.suse.com/show_bug.cgi?id=1250816
* https://bugzilla.suse.com/show_bug.cgi?id=1250820
* https://bugzilla.suse.com/show_bug.cgi?id=1250823
* https://bugzilla.suse.com/show_bug.cgi?id=1250825
* https://bugzilla.suse.com/show_bug.cgi?id=1250827
* https://bugzilla.suse.com/show_bug.cgi?id=1250830
* https://bugzilla.suse.com/show_bug.cgi?id=1250831
* https://bugzilla.suse.com/show_bug.cgi?id=1250837
* https://bugzilla.suse.com/show_bug.cgi?id=1250841
* https://bugzilla.suse.com/show_bug.cgi?id=1250861
* https://bugzilla.suse.com/show_bug.cgi?id=1250863
* https://bugzilla.suse.com/show_bug.cgi?id=1250867
* https://bugzilla.suse.com/show_bug.cgi?id=1250872
* https://bugzilla.suse.com/show_bug.cgi?id=1250873
* https://bugzilla.suse.com/show_bug.cgi?id=1250878
* https://bugzilla.suse.com/show_bug.cgi?id=1250905
* https://bugzilla.suse.com/show_bug.cgi?id=1250907
* https://bugzilla.suse.com/show_bug.cgi?id=1250917
* https://bugzilla.suse.com/show_bug.cgi?id=1250918
* https://bugzilla.suse.com/show_bug.cgi?id=1250923
* https://bugzilla.suse.com/show_bug.cgi?id=1250926
* https://bugzilla.suse.com/show_bug.cgi?id=1250928
* https://bugzilla.suse.com/show_bug.cgi?id=1250929
* https://bugzilla.suse.com/show_bug.cgi?id=1250930
* https://bugzilla.suse.com/show_bug.cgi?id=1250931
* https://bugzilla.suse.com/show_bug.cgi?id=1250941
* https://bugzilla.suse.com/show_bug.cgi?id=1250942
* https://bugzilla.suse.com/show_bug.cgi?id=1250949
* https://bugzilla.suse.com/show_bug.cgi?id=1250952
* https://bugzilla.suse.com/show_bug.cgi?id=1250957
* https://bugzilla.suse.com/show_bug.cgi?id=1250964
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251015/c93022bf/attachment-0001.htm>
More information about the sle-security-updates
mailing list