<div class="container">
<h1>Security update for docker-stable</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:03540-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-10-10T19:04:05Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1001161">bsc#1001161</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1004490">bsc#1004490</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1007249">bsc#1007249</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1009961">bsc#1009961</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1012568">bsc#1012568</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1015661">bsc#1015661</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1016307">bsc#1016307</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1016992">bsc#1016992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1019251">bsc#1019251</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1020806">bsc#1020806</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1021227">bsc#1021227</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1026827">bsc#1026827</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1028638">bsc#1028638</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1028639">bsc#1028639</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1029320">bsc#1029320</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1029630">bsc#1029630</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1030702">bsc#1030702</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1032287">bsc#1032287</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1032644">bsc#1032644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1034053">bsc#1034053</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1034063">bsc#1034063</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1037436">bsc#1037436</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1037607">bsc#1037607</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1038476">bsc#1038476</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1038493">bsc#1038493</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1045628">bsc#1045628</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1046024">bsc#1046024</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1047218">bsc#1047218</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1048046">bsc#1048046</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1051429">bsc#1051429</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1055676">bsc#1055676</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1057743">bsc#1057743</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1058173">bsc#1058173</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1059011">bsc#1059011</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1064781">bsc#1064781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065609">bsc#1065609</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1066210">bsc#1066210</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1066801">bsc#1066801</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1069468">bsc#1069468</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1069758">bsc#1069758</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1072798">bsc#1072798</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1073877">bsc#1073877</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1074971">bsc#1074971</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1080978">bsc#1080978</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1084533">bsc#1084533</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1085117">bsc#1085117</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1085380">bsc#1085380</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1086185">bsc#1086185</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1089732">bsc#1089732</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1095817">bsc#1095817</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1096726">bsc#1096726</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1099277">bsc#1099277</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1100331">bsc#1100331</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1100727">bsc#1100727</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1102522">bsc#1102522</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1104821">bsc#1104821</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1105000">bsc#1105000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1108038">bsc#1108038</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1112980">bsc#1112980</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1113313">bsc#1113313</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1114832">bsc#1114832</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1115464">bsc#1115464</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118897">bsc#1118897</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118898">bsc#1118898</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118899">bsc#1118899</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118990">bsc#1118990</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1119634">bsc#1119634</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1121412">bsc#1121412</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1121768">bsc#1121768</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1122469">bsc#1122469</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1124308">bsc#1124308</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1128376">bsc#1128376</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1128746">bsc#1128746</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1134068">bsc#1134068</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1138920">bsc#1138920</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1139649">bsc#1139649</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1142160">bsc#1142160</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1142413">bsc#1142413</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1143349">bsc#1143349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1150397">bsc#1150397</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1153367">bsc#1153367</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1157330">bsc#1157330</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1158590">bsc#1158590</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1170415">bsc#1170415</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1170446">bsc#1170446</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1172377">bsc#1172377</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1174075">bsc#1174075</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1175081">bsc#1175081</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1176708">bsc#1176708</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178760">bsc#1178760</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178801">bsc#1178801</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1180243">bsc#1180243</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1180401">bsc#1180401</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181594">bsc#1181594</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181641">bsc#1181641</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181677">bsc#1181677</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181730">bsc#1181730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181732">bsc#1181732</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182168">bsc#1182168</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182476">bsc#1182476</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182947">bsc#1182947</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1183855">bsc#1183855</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1184768">bsc#1184768</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188447">bsc#1188447</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1190670">bsc#1190670</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191015">bsc#1191015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191121">bsc#1191121</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191334">bsc#1191334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191355">bsc#1191355</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191434">bsc#1191434</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1192814">bsc#1192814</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193273">bsc#1193273</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193930">bsc#1193930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1197284">bsc#1197284</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1197517">bsc#1197517</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200022">bsc#1200022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200145">bsc#1200145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205375">bsc#1205375</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206065">bsc#1206065</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208074">bsc#1208074</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210141">bsc#1210141</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210797">bsc#1210797</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211578">bsc#1211578</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212368">bsc#1212368</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213120">bsc#1213120</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213229">bsc#1213229</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213500">bsc#1213500</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214107">bsc#1214107</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214108">bsc#1214108</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214109">bsc#1214109</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215323">bsc#1215323</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217513">bsc#1217513</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219267">bsc#1219267</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219268">bsc#1219268</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219438">bsc#1219438</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240150">bsc#1240150</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247362">bsc#1247362</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250508">bsc#1250508</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250596">bsc#1250596</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=885209">bsc#885209</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=907012">bsc#907012</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=907014">bsc#907014</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=908033">bsc#908033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909709">bsc#909709</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909710">bsc#909710</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909712">bsc#909712</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=913211">bsc#913211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=913213">bsc#913213</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=920645">bsc#920645</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=930235">bsc#930235</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=931301">bsc#931301</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=935570">bsc#935570</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=938156">bsc#938156</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=942369">bsc#942369</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=942370">bsc#942370</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=946653">bsc#946653</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=949660">bsc#949660</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=950931">bsc#950931</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=953182">bsc#953182</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954737">bsc#954737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954797">bsc#954797</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954812">bsc#954812</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=956434">bsc#956434</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=958255">bsc#958255</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=959405">bsc#959405</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=963142">bsc#963142</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=964468">bsc#964468</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=964673">bsc#964673</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=965600">bsc#965600</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=965918">bsc#965918</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=968933">bsc#968933</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=968972">bsc#968972</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=970637">bsc#970637</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=974208">bsc#974208</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=976777">bsc#976777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=977394">bsc#977394</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=978260">bsc#978260</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=980555">bsc#980555</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=983015">bsc#983015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=984942">bsc#984942</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=987198">bsc#987198</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=988408">bsc#988408</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=988707">bsc#988707</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=989566">bsc#989566</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=993847">bsc#993847</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995058">bsc#995058</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995102">bsc#995102</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995620">bsc#995620</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=996015">bsc#996015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=999582">bsc#999582</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/SLE-16460">jsc#SLE-16460</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-3499.html">CVE-2014-3499</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-5277.html">CVE-2014-5277</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-6407.html">CVE-2014-6407</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-6408.html">CVE-2014-6408</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-8178.html">CVE-2014-8178</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-8179.html">CVE-2014-8179</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-9356.html">CVE-2014-9356</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-9357.html">CVE-2014-9357</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2014-9358.html">CVE-2014-9358</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-3627.html">CVE-2015-3627</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-3629.html">CVE-2015-3629</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-3630.html">CVE-2015-3630</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-3631.html">CVE-2015-3631</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2016-3697.html">CVE-2016-3697</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2016-8867.html">CVE-2016-8867</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2016-9962.html">CVE-2016-9962</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2017-14992.html">CVE-2017-14992</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2017-16539.html">CVE-2017-16539</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-10892.html">CVE-2018-10892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-15664.html">CVE-2018-15664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-16873.html">CVE-2018-16873</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-16874.html">CVE-2018-16874</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-16875.html">CVE-2018-16875</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2018-20699.html">CVE-2018-20699</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2019-13509.html">CVE-2019-13509</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2019-14271.html">CVE-2019-14271</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-12912.html">CVE-2020-12912</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-13401.html">CVE-2020-13401</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-15257.html">CVE-2020-15257</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-8694.html">CVE-2020-8694</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-8695.html">CVE-2020-8695</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-21284.html">CVE-2021-21284</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-21285.html">CVE-2021-21285</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-41089.html">CVE-2021-41089</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-41091.html">CVE-2021-41091</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-41092.html">CVE-2021-41092</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-41103.html">CVE-2021-41103</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-41190.html">CVE-2021-41190</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-43565.html">CVE-2021-43565</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-24769.html">CVE-2022-24769</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-27191.html">CVE-2022-27191</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-36109.html">CVE-2022-36109</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28840.html">CVE-2023-28840</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28841.html">CVE-2023-28841</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28842.html">CVE-2023-28842</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-2365.html">CVE-2024-2365</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23651.html">CVE-2024-23651</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23652.html">CVE-2024-23652</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23653.html">CVE-2024-23653</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-29018.html">CVE-2024-29018</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41110.html">CVE-2024-41110</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22868.html">CVE-2025-22868</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22869.html">CVE-2025-22869</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2014-8178</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2014-8179</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2014-9356</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.6</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2015-3629</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2016-3697</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2016-3697</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2016-8867</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2016-9962</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-14992</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-14992</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-16539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-16539</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-10892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-10892</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-10892</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-15664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-15664</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16873</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16873</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16873</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16874</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16874</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16874</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16875</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-16875</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-20699</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2018-20699</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.9</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2019-13509</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2019-13509</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2019-14271</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2019-14271</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2019-14271</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.8</span>
<span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-12912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-12912</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-13401</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-13401</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-15257</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-15257</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-8694</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-8694</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-8695</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2020-8695</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-21284</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-21284</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-21285</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-21285</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41089</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41089</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41091</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41091</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41092</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.4</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41092</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41103</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41103</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41190</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.0</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-41190</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">3.0</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-43565</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-43565</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-24769</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-24769</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-27191</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-27191</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-36109</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-36109</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-36109</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28840</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28840</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28841</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28841</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28842</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28842</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23651</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23651</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.4</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23652</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23652</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23653</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23653</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-29018</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-29018</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-29018</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-29018</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41110</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22868</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22868</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22868</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22869</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 53 vulnerabilities, contains one feature and has 137 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>This update for docker-stable fixes the following issues:</p>
<ul>
<li>
<p>Include historical changelog data from before the docker-stable fork. The
initial changelog entry did technically provide all the necessary
information, but our CVE tracking tools do not understand how the package is
forked and so it seems that this package does not include fixes for ~12 years
of updates. So, include a copy of the original package's changelog up until
the fork point. (bsc#1250596)</p>
</li>
<li>
<p>Remove git-core recommends on SLE. Most SLE systems have
installRecommends=yes by default and thus end up installing git with Docker.
bsc#1250508</p>
</li>
</ul>
<p>This feature is mostly intended for developers ("docker build git://") so
most users already have the dependency installed, and the error when git is
missing is fairly straightforward (so they can easily figure out what they
need to install).</p>
<ul>
<li>
<p>Backport <https://github.com/moby/moby/pull/48517>. bsc#1247362</p>
</li>
<li>
<p>Update to docker-buildx v0.25.0. Upstream changelog:
<https://github.com/docker/buildx/releases/tag/v0.25.0></p>
</li>
<li>
<p>Do not try to inject SUSEConnect secrets when in Rootless Docker mode, as
Docker does not have permission to access the host zypper credentials in this
mode (and unprivileged users cannot disable the feature using
/etc/docker/suse-secrets-enable.) bsc#1240150</p>
</li>
<li>
<p>Initial docker-stable fork, forked from Docker 24.0.7-ce release
(packaged on 2024-02-14). The original changelog is included below for
historical reference.</p>
</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-3540=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3540=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
<ul>
<li>docker-stable-debuginfo-24.0.9_ce-1.20.1</li>
<li>docker-stable-24.0.9_ce-1.20.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
<ul>
<li>docker-stable-bash-completion-24.0.9_ce-1.20.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
<ul>
<li>docker-stable-debuginfo-24.0.9_ce-1.20.1</li>
<li>docker-stable-24.0.9_ce-1.20.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
<ul>
<li>docker-stable-bash-completion-24.0.9_ce-1.20.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-3499.html">https://www.suse.com/security/cve/CVE-2014-3499.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-5277.html">https://www.suse.com/security/cve/CVE-2014-5277.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-6407.html">https://www.suse.com/security/cve/CVE-2014-6407.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-6408.html">https://www.suse.com/security/cve/CVE-2014-6408.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-8178.html">https://www.suse.com/security/cve/CVE-2014-8178.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-8179.html">https://www.suse.com/security/cve/CVE-2014-8179.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-9356.html">https://www.suse.com/security/cve/CVE-2014-9356.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-9357.html">https://www.suse.com/security/cve/CVE-2014-9357.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2014-9358.html">https://www.suse.com/security/cve/CVE-2014-9358.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2015-3627.html">https://www.suse.com/security/cve/CVE-2015-3627.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2015-3629.html">https://www.suse.com/security/cve/CVE-2015-3629.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2015-3630.html">https://www.suse.com/security/cve/CVE-2015-3630.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2015-3631.html">https://www.suse.com/security/cve/CVE-2015-3631.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2016-3697.html">https://www.suse.com/security/cve/CVE-2016-3697.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2016-8867.html">https://www.suse.com/security/cve/CVE-2016-8867.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2016-9962.html">https://www.suse.com/security/cve/CVE-2016-9962.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2017-14992.html">https://www.suse.com/security/cve/CVE-2017-14992.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2017-16539.html">https://www.suse.com/security/cve/CVE-2017-16539.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-10892.html">https://www.suse.com/security/cve/CVE-2018-10892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-15664.html">https://www.suse.com/security/cve/CVE-2018-15664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-16873.html">https://www.suse.com/security/cve/CVE-2018-16873.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-16874.html">https://www.suse.com/security/cve/CVE-2018-16874.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-16875.html">https://www.suse.com/security/cve/CVE-2018-16875.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2018-20699.html">https://www.suse.com/security/cve/CVE-2018-20699.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2019-13509.html">https://www.suse.com/security/cve/CVE-2019-13509.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2019-14271.html">https://www.suse.com/security/cve/CVE-2019-14271.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2020-12912.html">https://www.suse.com/security/cve/CVE-2020-12912.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2020-13401.html">https://www.suse.com/security/cve/CVE-2020-13401.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2020-15257.html">https://www.suse.com/security/cve/CVE-2020-15257.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2020-8694.html">https://www.suse.com/security/cve/CVE-2020-8694.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2020-8695.html">https://www.suse.com/security/cve/CVE-2020-8695.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-21284.html">https://www.suse.com/security/cve/CVE-2021-21284.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-21285.html">https://www.suse.com/security/cve/CVE-2021-21285.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-41089.html">https://www.suse.com/security/cve/CVE-2021-41089.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-41091.html">https://www.suse.com/security/cve/CVE-2021-41091.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-41092.html">https://www.suse.com/security/cve/CVE-2021-41092.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-41103.html">https://www.suse.com/security/cve/CVE-2021-41103.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-41190.html">https://www.suse.com/security/cve/CVE-2021-41190.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-43565.html">https://www.suse.com/security/cve/CVE-2021-43565.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-24769.html">https://www.suse.com/security/cve/CVE-2022-24769.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-27191.html">https://www.suse.com/security/cve/CVE-2022-27191.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-36109.html">https://www.suse.com/security/cve/CVE-2022-36109.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28840.html">https://www.suse.com/security/cve/CVE-2023-28840.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28841.html">https://www.suse.com/security/cve/CVE-2023-28841.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28842.html">https://www.suse.com/security/cve/CVE-2023-28842.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-2365.html">https://www.suse.com/security/cve/CVE-2024-2365.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23651.html">https://www.suse.com/security/cve/CVE-2024-23651.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23652.html">https://www.suse.com/security/cve/CVE-2024-23652.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23653.html">https://www.suse.com/security/cve/CVE-2024-23653.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-29018.html">https://www.suse.com/security/cve/CVE-2024-29018.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41110.html">https://www.suse.com/security/cve/CVE-2024-41110.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22868.html">https://www.suse.com/security/cve/CVE-2025-22868.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22869.html">https://www.suse.com/security/cve/CVE-2025-22869.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1001161">https://bugzilla.suse.com/show_bug.cgi?id=1001161</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1004490">https://bugzilla.suse.com/show_bug.cgi?id=1004490</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1007249">https://bugzilla.suse.com/show_bug.cgi?id=1007249</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1009961">https://bugzilla.suse.com/show_bug.cgi?id=1009961</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1012568">https://bugzilla.suse.com/show_bug.cgi?id=1012568</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1015661">https://bugzilla.suse.com/show_bug.cgi?id=1015661</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1016307">https://bugzilla.suse.com/show_bug.cgi?id=1016307</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1016992">https://bugzilla.suse.com/show_bug.cgi?id=1016992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1019251">https://bugzilla.suse.com/show_bug.cgi?id=1019251</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1020806">https://bugzilla.suse.com/show_bug.cgi?id=1020806</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1021227">https://bugzilla.suse.com/show_bug.cgi?id=1021227</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1026827">https://bugzilla.suse.com/show_bug.cgi?id=1026827</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1028638">https://bugzilla.suse.com/show_bug.cgi?id=1028638</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1028639">https://bugzilla.suse.com/show_bug.cgi?id=1028639</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1029320">https://bugzilla.suse.com/show_bug.cgi?id=1029320</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1029630">https://bugzilla.suse.com/show_bug.cgi?id=1029630</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1030702">https://bugzilla.suse.com/show_bug.cgi?id=1030702</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1032287">https://bugzilla.suse.com/show_bug.cgi?id=1032287</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1032644">https://bugzilla.suse.com/show_bug.cgi?id=1032644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1034053">https://bugzilla.suse.com/show_bug.cgi?id=1034053</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1034063">https://bugzilla.suse.com/show_bug.cgi?id=1034063</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1037436">https://bugzilla.suse.com/show_bug.cgi?id=1037436</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1037607">https://bugzilla.suse.com/show_bug.cgi?id=1037607</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1038476">https://bugzilla.suse.com/show_bug.cgi?id=1038476</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1038493">https://bugzilla.suse.com/show_bug.cgi?id=1038493</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1045628">https://bugzilla.suse.com/show_bug.cgi?id=1045628</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1046024">https://bugzilla.suse.com/show_bug.cgi?id=1046024</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1047218">https://bugzilla.suse.com/show_bug.cgi?id=1047218</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1048046">https://bugzilla.suse.com/show_bug.cgi?id=1048046</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1051429">https://bugzilla.suse.com/show_bug.cgi?id=1051429</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1055676">https://bugzilla.suse.com/show_bug.cgi?id=1055676</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1057743">https://bugzilla.suse.com/show_bug.cgi?id=1057743</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1058173">https://bugzilla.suse.com/show_bug.cgi?id=1058173</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1059011">https://bugzilla.suse.com/show_bug.cgi?id=1059011</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1064781">https://bugzilla.suse.com/show_bug.cgi?id=1064781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065609">https://bugzilla.suse.com/show_bug.cgi?id=1065609</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1066210">https://bugzilla.suse.com/show_bug.cgi?id=1066210</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1066801">https://bugzilla.suse.com/show_bug.cgi?id=1066801</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1069468">https://bugzilla.suse.com/show_bug.cgi?id=1069468</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1069758">https://bugzilla.suse.com/show_bug.cgi?id=1069758</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1072798">https://bugzilla.suse.com/show_bug.cgi?id=1072798</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1073877">https://bugzilla.suse.com/show_bug.cgi?id=1073877</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1074971">https://bugzilla.suse.com/show_bug.cgi?id=1074971</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1080978">https://bugzilla.suse.com/show_bug.cgi?id=1080978</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1084533">https://bugzilla.suse.com/show_bug.cgi?id=1084533</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1085117">https://bugzilla.suse.com/show_bug.cgi?id=1085117</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1085380">https://bugzilla.suse.com/show_bug.cgi?id=1085380</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1086185">https://bugzilla.suse.com/show_bug.cgi?id=1086185</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1089732">https://bugzilla.suse.com/show_bug.cgi?id=1089732</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1095817">https://bugzilla.suse.com/show_bug.cgi?id=1095817</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1096726">https://bugzilla.suse.com/show_bug.cgi?id=1096726</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1099277">https://bugzilla.suse.com/show_bug.cgi?id=1099277</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1100331">https://bugzilla.suse.com/show_bug.cgi?id=1100331</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1100727">https://bugzilla.suse.com/show_bug.cgi?id=1100727</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1102522">https://bugzilla.suse.com/show_bug.cgi?id=1102522</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1104821">https://bugzilla.suse.com/show_bug.cgi?id=1104821</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1105000">https://bugzilla.suse.com/show_bug.cgi?id=1105000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1108038">https://bugzilla.suse.com/show_bug.cgi?id=1108038</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1112980">https://bugzilla.suse.com/show_bug.cgi?id=1112980</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1113313">https://bugzilla.suse.com/show_bug.cgi?id=1113313</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1114832">https://bugzilla.suse.com/show_bug.cgi?id=1114832</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1115464">https://bugzilla.suse.com/show_bug.cgi?id=1115464</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118897">https://bugzilla.suse.com/show_bug.cgi?id=1118897</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118898">https://bugzilla.suse.com/show_bug.cgi?id=1118898</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118899">https://bugzilla.suse.com/show_bug.cgi?id=1118899</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1118990">https://bugzilla.suse.com/show_bug.cgi?id=1118990</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1119634">https://bugzilla.suse.com/show_bug.cgi?id=1119634</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1121412">https://bugzilla.suse.com/show_bug.cgi?id=1121412</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1121768">https://bugzilla.suse.com/show_bug.cgi?id=1121768</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1122469">https://bugzilla.suse.com/show_bug.cgi?id=1122469</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1124308">https://bugzilla.suse.com/show_bug.cgi?id=1124308</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1128376">https://bugzilla.suse.com/show_bug.cgi?id=1128376</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1128746">https://bugzilla.suse.com/show_bug.cgi?id=1128746</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1134068">https://bugzilla.suse.com/show_bug.cgi?id=1134068</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1138920">https://bugzilla.suse.com/show_bug.cgi?id=1138920</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1139649">https://bugzilla.suse.com/show_bug.cgi?id=1139649</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1142160">https://bugzilla.suse.com/show_bug.cgi?id=1142160</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1142413">https://bugzilla.suse.com/show_bug.cgi?id=1142413</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1143349">https://bugzilla.suse.com/show_bug.cgi?id=1143349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1150397">https://bugzilla.suse.com/show_bug.cgi?id=1150397</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1153367">https://bugzilla.suse.com/show_bug.cgi?id=1153367</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1157330">https://bugzilla.suse.com/show_bug.cgi?id=1157330</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1158590">https://bugzilla.suse.com/show_bug.cgi?id=1158590</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1170415">https://bugzilla.suse.com/show_bug.cgi?id=1170415</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1170446">https://bugzilla.suse.com/show_bug.cgi?id=1170446</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1172377">https://bugzilla.suse.com/show_bug.cgi?id=1172377</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1174075">https://bugzilla.suse.com/show_bug.cgi?id=1174075</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1175081">https://bugzilla.suse.com/show_bug.cgi?id=1175081</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1176708">https://bugzilla.suse.com/show_bug.cgi?id=1176708</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178760">https://bugzilla.suse.com/show_bug.cgi?id=1178760</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178801">https://bugzilla.suse.com/show_bug.cgi?id=1178801</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1180243">https://bugzilla.suse.com/show_bug.cgi?id=1180243</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1180401">https://bugzilla.suse.com/show_bug.cgi?id=1180401</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181594">https://bugzilla.suse.com/show_bug.cgi?id=1181594</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181641">https://bugzilla.suse.com/show_bug.cgi?id=1181641</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181677">https://bugzilla.suse.com/show_bug.cgi?id=1181677</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181730">https://bugzilla.suse.com/show_bug.cgi?id=1181730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181732">https://bugzilla.suse.com/show_bug.cgi?id=1181732</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182168">https://bugzilla.suse.com/show_bug.cgi?id=1182168</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182476">https://bugzilla.suse.com/show_bug.cgi?id=1182476</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182947">https://bugzilla.suse.com/show_bug.cgi?id=1182947</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1183855">https://bugzilla.suse.com/show_bug.cgi?id=1183855</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1184768">https://bugzilla.suse.com/show_bug.cgi?id=1184768</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188447">https://bugzilla.suse.com/show_bug.cgi?id=1188447</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1190670">https://bugzilla.suse.com/show_bug.cgi?id=1190670</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191015">https://bugzilla.suse.com/show_bug.cgi?id=1191015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191121">https://bugzilla.suse.com/show_bug.cgi?id=1191121</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191334">https://bugzilla.suse.com/show_bug.cgi?id=1191334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191355">https://bugzilla.suse.com/show_bug.cgi?id=1191355</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191434">https://bugzilla.suse.com/show_bug.cgi?id=1191434</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1192814">https://bugzilla.suse.com/show_bug.cgi?id=1192814</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193273">https://bugzilla.suse.com/show_bug.cgi?id=1193273</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1193930">https://bugzilla.suse.com/show_bug.cgi?id=1193930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1197284">https://bugzilla.suse.com/show_bug.cgi?id=1197284</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1197517">https://bugzilla.suse.com/show_bug.cgi?id=1197517</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200022">https://bugzilla.suse.com/show_bug.cgi?id=1200022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200145">https://bugzilla.suse.com/show_bug.cgi?id=1200145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205375">https://bugzilla.suse.com/show_bug.cgi?id=1205375</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206065">https://bugzilla.suse.com/show_bug.cgi?id=1206065</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208074">https://bugzilla.suse.com/show_bug.cgi?id=1208074</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210141">https://bugzilla.suse.com/show_bug.cgi?id=1210141</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210797">https://bugzilla.suse.com/show_bug.cgi?id=1210797</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1211578">https://bugzilla.suse.com/show_bug.cgi?id=1211578</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212368">https://bugzilla.suse.com/show_bug.cgi?id=1212368</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213120">https://bugzilla.suse.com/show_bug.cgi?id=1213120</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213229">https://bugzilla.suse.com/show_bug.cgi?id=1213229</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213500">https://bugzilla.suse.com/show_bug.cgi?id=1213500</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214107">https://bugzilla.suse.com/show_bug.cgi?id=1214107</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214108">https://bugzilla.suse.com/show_bug.cgi?id=1214108</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214109">https://bugzilla.suse.com/show_bug.cgi?id=1214109</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215323">https://bugzilla.suse.com/show_bug.cgi?id=1215323</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217513">https://bugzilla.suse.com/show_bug.cgi?id=1217513</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219267">https://bugzilla.suse.com/show_bug.cgi?id=1219267</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219268">https://bugzilla.suse.com/show_bug.cgi?id=1219268</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219438">https://bugzilla.suse.com/show_bug.cgi?id=1219438</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240150">https://bugzilla.suse.com/show_bug.cgi?id=1240150</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247362">https://bugzilla.suse.com/show_bug.cgi?id=1247362</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250508">https://bugzilla.suse.com/show_bug.cgi?id=1250508</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250596">https://bugzilla.suse.com/show_bug.cgi?id=1250596</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=885209">https://bugzilla.suse.com/show_bug.cgi?id=885209</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=907012">https://bugzilla.suse.com/show_bug.cgi?id=907012</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=907014">https://bugzilla.suse.com/show_bug.cgi?id=907014</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=908033">https://bugzilla.suse.com/show_bug.cgi?id=908033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909709">https://bugzilla.suse.com/show_bug.cgi?id=909709</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909710">https://bugzilla.suse.com/show_bug.cgi?id=909710</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=909712">https://bugzilla.suse.com/show_bug.cgi?id=909712</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=913211">https://bugzilla.suse.com/show_bug.cgi?id=913211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=913213">https://bugzilla.suse.com/show_bug.cgi?id=913213</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=920645">https://bugzilla.suse.com/show_bug.cgi?id=920645</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=930235">https://bugzilla.suse.com/show_bug.cgi?id=930235</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=931301">https://bugzilla.suse.com/show_bug.cgi?id=931301</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=935570">https://bugzilla.suse.com/show_bug.cgi?id=935570</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=938156">https://bugzilla.suse.com/show_bug.cgi?id=938156</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=942369">https://bugzilla.suse.com/show_bug.cgi?id=942369</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=942370">https://bugzilla.suse.com/show_bug.cgi?id=942370</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=946653">https://bugzilla.suse.com/show_bug.cgi?id=946653</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=949660">https://bugzilla.suse.com/show_bug.cgi?id=949660</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=950931">https://bugzilla.suse.com/show_bug.cgi?id=950931</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=953182">https://bugzilla.suse.com/show_bug.cgi?id=953182</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954737">https://bugzilla.suse.com/show_bug.cgi?id=954737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954797">https://bugzilla.suse.com/show_bug.cgi?id=954797</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=954812">https://bugzilla.suse.com/show_bug.cgi?id=954812</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=956434">https://bugzilla.suse.com/show_bug.cgi?id=956434</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=958255">https://bugzilla.suse.com/show_bug.cgi?id=958255</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=959405">https://bugzilla.suse.com/show_bug.cgi?id=959405</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=963142">https://bugzilla.suse.com/show_bug.cgi?id=963142</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=964468">https://bugzilla.suse.com/show_bug.cgi?id=964468</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=964673">https://bugzilla.suse.com/show_bug.cgi?id=964673</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=965600">https://bugzilla.suse.com/show_bug.cgi?id=965600</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=965918">https://bugzilla.suse.com/show_bug.cgi?id=965918</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=968933">https://bugzilla.suse.com/show_bug.cgi?id=968933</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=968972">https://bugzilla.suse.com/show_bug.cgi?id=968972</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=970637">https://bugzilla.suse.com/show_bug.cgi?id=970637</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=974208">https://bugzilla.suse.com/show_bug.cgi?id=974208</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=976777">https://bugzilla.suse.com/show_bug.cgi?id=976777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=977394">https://bugzilla.suse.com/show_bug.cgi?id=977394</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=978260">https://bugzilla.suse.com/show_bug.cgi?id=978260</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=980555">https://bugzilla.suse.com/show_bug.cgi?id=980555</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=983015">https://bugzilla.suse.com/show_bug.cgi?id=983015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=984942">https://bugzilla.suse.com/show_bug.cgi?id=984942</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=987198">https://bugzilla.suse.com/show_bug.cgi?id=987198</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=988408">https://bugzilla.suse.com/show_bug.cgi?id=988408</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=988707">https://bugzilla.suse.com/show_bug.cgi?id=988707</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=989566">https://bugzilla.suse.com/show_bug.cgi?id=989566</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=993847">https://bugzilla.suse.com/show_bug.cgi?id=993847</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995058">https://bugzilla.suse.com/show_bug.cgi?id=995058</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995102">https://bugzilla.suse.com/show_bug.cgi?id=995102</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=995620">https://bugzilla.suse.com/show_bug.cgi?id=995620</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=996015">https://bugzilla.suse.com/show_bug.cgi?id=996015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=999582">https://bugzilla.suse.com/show_bug.cgi?id=999582</a>
</li>
<li>
<a href="https://jira.suse.com/browse/SLE-16460">https://jira.suse.com/browse/SLE-16460</a>
</li>
</ul>
</div>