<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:20994-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-11-06T17:15:12Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">bsc#1215199</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">bsc#1218644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230062">bsc#1230062</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234634">bsc#1234634</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234693">bsc#1234693</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234863">bsc#1234863</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235953">bsc#1235953</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236897">bsc#1236897</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237108">bsc#1237108</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237131">bsc#1237131</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237542">bsc#1237542</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237776">bsc#1237776</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238972">bsc#1238972</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239206">bsc#1239206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240324">bsc#1240324</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240696">bsc#1240696</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">bsc#1240966</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240998">bsc#1240998</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241166">bsc#1241166</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241353">bsc#1241353</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241403">bsc#1241403</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241435">bsc#1241435</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242034">bsc#1242034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242086">bsc#1242086</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">bsc#1242414</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242782">bsc#1242782</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242864">bsc#1242864</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242965">bsc#1242965</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242995">bsc#1242995</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243000">bsc#1243000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243055">bsc#1243055</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243068">bsc#1243068</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243100">bsc#1243100</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243112">bsc#1243112</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243774">bsc#1243774</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244309">bsc#1244309</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244723">bsc#1244723</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244734">bsc#1244734</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244749">bsc#1244749</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244792">bsc#1244792</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244812">bsc#1244812</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244930">bsc#1244930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244939">bsc#1244939</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245000">bsc#1245000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245151">bsc#1245151</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245193">bsc#1245193</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245206">bsc#1245206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245216">bsc#1245216</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245260">bsc#1245260</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245410">bsc#1245410</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245457">bsc#1245457</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245504">bsc#1245504</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245506">bsc#1245506</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245508">bsc#1245508</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245510">bsc#1245510</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245596">bsc#1245596</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245621">bsc#1245621</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245630">bsc#1245630</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245654">bsc#1245654</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245657">bsc#1245657</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245658">bsc#1245658</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245659">bsc#1245659</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245663">bsc#1245663</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245664">bsc#1245664</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245665">bsc#1245665</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245666">bsc#1245666</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245668">bsc#1245668</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245669">bsc#1245669</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245670">bsc#1245670</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245671">bsc#1245671</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245675">bsc#1245675</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245676">bsc#1245676</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245678">bsc#1245678</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245683">bsc#1245683</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245684">bsc#1245684</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245686">bsc#1245686</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245688">bsc#1245688</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245690">bsc#1245690</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245691">bsc#1245691</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245695">bsc#1245695</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245700">bsc#1245700</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245703">bsc#1245703</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245705">bsc#1245705</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245710">bsc#1245710</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245711">bsc#1245711</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245713">bsc#1245713</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245714">bsc#1245714</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245715">bsc#1245715</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245717">bsc#1245717</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245719">bsc#1245719</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245721">bsc#1245721</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245723">bsc#1245723</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245726">bsc#1245726</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245728">bsc#1245728</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245729">bsc#1245729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245730">bsc#1245730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245731">bsc#1245731</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245735">bsc#1245735</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245737">bsc#1245737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245744">bsc#1245744</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245745">bsc#1245745</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245746">bsc#1245746</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245747">bsc#1245747</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245748">bsc#1245748</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245749">bsc#1245749</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245751">bsc#1245751</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245757">bsc#1245757</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245763">bsc#1245763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245765">bsc#1245765</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245767">bsc#1245767</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245769">bsc#1245769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245777">bsc#1245777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245780">bsc#1245780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245781">bsc#1245781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245784">bsc#1245784</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245785">bsc#1245785</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245787">bsc#1245787</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245812">bsc#1245812</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245814">bsc#1245814</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245815">bsc#1245815</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245937">bsc#1245937</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245945">bsc#1245945</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245952">bsc#1245952</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245955">bsc#1245955</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245956">bsc#1245956</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245963">bsc#1245963</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245966">bsc#1245966</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245970">bsc#1245970</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245973">bsc#1245973</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245976">bsc#1245976</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245977">bsc#1245977</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245986">bsc#1245986</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246000">bsc#1246000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246002">bsc#1246002</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246005">bsc#1246005</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246008">bsc#1246008</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246012">bsc#1246012</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246022">bsc#1246022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246023">bsc#1246023</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246031">bsc#1246031</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246034">bsc#1246034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246037">bsc#1246037</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246041">bsc#1246041</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246042">bsc#1246042</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246047">bsc#1246047</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246049">bsc#1246049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246050">bsc#1246050</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246053">bsc#1246053</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246054">bsc#1246054</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246055">bsc#1246055</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246057">bsc#1246057</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246098">bsc#1246098</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246109">bsc#1246109</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246125">bsc#1246125</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246166">bsc#1246166</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246171">bsc#1246171</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246176">bsc#1246176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246181">bsc#1246181</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246183">bsc#1246183</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246185">bsc#1246185</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246186">bsc#1246186</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246188">bsc#1246188</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246190">bsc#1246190</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246192">bsc#1246192</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246193">bsc#1246193</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246195">bsc#1246195</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246220">bsc#1246220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246234">bsc#1246234</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246236">bsc#1246236</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246240">bsc#1246240</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246243">bsc#1246243</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246244">bsc#1246244</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246245">bsc#1246245</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246246">bsc#1246246</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246248">bsc#1246248</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246250">bsc#1246250</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246252">bsc#1246252</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246253">bsc#1246253</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246255">bsc#1246255</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246258">bsc#1246258</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246259">bsc#1246259</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246260">bsc#1246260</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246262">bsc#1246262</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246266">bsc#1246266</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246268">bsc#1246268</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246283">bsc#1246283</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246285">bsc#1246285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246286">bsc#1246286</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246287">bsc#1246287</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246290">bsc#1246290</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246292">bsc#1246292</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246293">bsc#1246293</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246295">bsc#1246295</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246297">bsc#1246297</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246333">bsc#1246333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246334">bsc#1246334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246337">bsc#1246337</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246342">bsc#1246342</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246349">bsc#1246349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246351">bsc#1246351</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246353">bsc#1246353</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246354">bsc#1246354</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246358">bsc#1246358</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246364">bsc#1246364</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246366">bsc#1246366</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246370">bsc#1246370</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246375">bsc#1246375</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246376">bsc#1246376</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246385">bsc#1246385</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246386">bsc#1246386</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246387">bsc#1246387</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246438">bsc#1246438</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246443">bsc#1246443</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246444">bsc#1246444</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246447">bsc#1246447</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246450">bsc#1246450</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246453">bsc#1246453</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246473">bsc#1246473</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246490">bsc#1246490</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246509">bsc#1246509</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246547">bsc#1246547</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246631">bsc#1246631</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246651">bsc#1246651</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246688">bsc#1246688</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246777">bsc#1246777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246781">bsc#1246781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246782">bsc#1246782</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246868">bsc#1246868</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246896">bsc#1246896</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246911">bsc#1246911</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246979">bsc#1246979</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247018">bsc#1247018</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247020">bsc#1247020</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247022">bsc#1247022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247023">bsc#1247023</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247024">bsc#1247024</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247027">bsc#1247027</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247028">bsc#1247028</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247031">bsc#1247031</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247033">bsc#1247033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247035">bsc#1247035</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247061">bsc#1247061</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247062">bsc#1247062</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247064">bsc#1247064</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247076">bsc#1247076</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247078">bsc#1247078</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247079">bsc#1247079</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247088">bsc#1247088</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247089">bsc#1247089</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247091">bsc#1247091</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247097">bsc#1247097</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247098">bsc#1247098</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247099">bsc#1247099</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247101">bsc#1247101</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247102">bsc#1247102</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247103">bsc#1247103</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247104">bsc#1247104</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247112">bsc#1247112</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247113">bsc#1247113</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247116">bsc#1247116</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247118">bsc#1247118</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247119">bsc#1247119</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247123">bsc#1247123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247125">bsc#1247125</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247126">bsc#1247126</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247128">bsc#1247128</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247130">bsc#1247130</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247131">bsc#1247131</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247132">bsc#1247132</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247136">bsc#1247136</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247137">bsc#1247137</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247138">bsc#1247138</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247141">bsc#1247141</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247143">bsc#1247143</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247145">bsc#1247145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247146">bsc#1247146</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247147">bsc#1247147</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247149">bsc#1247149</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247150">bsc#1247150</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247151">bsc#1247151</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247152">bsc#1247152</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247153">bsc#1247153</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247154">bsc#1247154</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247155">bsc#1247155</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247156">bsc#1247156</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247157">bsc#1247157</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247160">bsc#1247160</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247162">bsc#1247162</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247163">bsc#1247163</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247164">bsc#1247164</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247167">bsc#1247167</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247169">bsc#1247169</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247170">bsc#1247170</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247171">bsc#1247171</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247174">bsc#1247174</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247176">bsc#1247176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247177">bsc#1247177</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247178">bsc#1247178</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247181">bsc#1247181</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247209">bsc#1247209</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247210">bsc#1247210</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247220">bsc#1247220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247223">bsc#1247223</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247227">bsc#1247227</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247229">bsc#1247229</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247231">bsc#1247231</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247233">bsc#1247233</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247234">bsc#1247234</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247235">bsc#1247235</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247236">bsc#1247236</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247238">bsc#1247238</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247239">bsc#1247239</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247241">bsc#1247241</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247243">bsc#1247243</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247250">bsc#1247250</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247251">bsc#1247251</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247252">bsc#1247252</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247253">bsc#1247253</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247255">bsc#1247255</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247262">bsc#1247262</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247265">bsc#1247265</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247270">bsc#1247270</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247271">bsc#1247271</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247273">bsc#1247273</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247274">bsc#1247274</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247276">bsc#1247276</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247277">bsc#1247277</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247278">bsc#1247278</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247279">bsc#1247279</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247280">bsc#1247280</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247282">bsc#1247282</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247283">bsc#1247283</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247284">bsc#1247284</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247285">bsc#1247285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247288">bsc#1247288</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247289">bsc#1247289</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247290">bsc#1247290</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247293">bsc#1247293</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247308">bsc#1247308</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247311">bsc#1247311</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247313">bsc#1247313</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247314">bsc#1247314</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247317">bsc#1247317</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247325">bsc#1247325</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247347">bsc#1247347</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247348">bsc#1247348</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247349">bsc#1247349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247366">bsc#1247366</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247372">bsc#1247372</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247376">bsc#1247376</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247426">bsc#1247426</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247437">bsc#1247437</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247442">bsc#1247442</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247483">bsc#1247483</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247500">bsc#1247500</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247712">bsc#1247712</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247837">bsc#1247837</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247838">bsc#1247838</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247935">bsc#1247935</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247936">bsc#1247936</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247949">bsc#1247949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247950">bsc#1247950</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247963">bsc#1247963</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247976">bsc#1247976</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248088">bsc#1248088</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248111">bsc#1248111</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248121">bsc#1248121</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248183">bsc#1248183</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248186">bsc#1248186</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248190">bsc#1248190</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248192">bsc#1248192</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248194">bsc#1248194</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248198">bsc#1248198</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248199">bsc#1248199</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248200">bsc#1248200</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248202">bsc#1248202</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248205">bsc#1248205</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248211">bsc#1248211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248223">bsc#1248223</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248224">bsc#1248224</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248225">bsc#1248225</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248230">bsc#1248230</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248235">bsc#1248235</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248255">bsc#1248255</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248296">bsc#1248296</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248297">bsc#1248297</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248299">bsc#1248299</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248302">bsc#1248302</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248304">bsc#1248304</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248306">bsc#1248306</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248312">bsc#1248312</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248333">bsc#1248333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248334">bsc#1248334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248337">bsc#1248337</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248338">bsc#1248338</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248340">bsc#1248340</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248341">bsc#1248341</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248343">bsc#1248343</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248345">bsc#1248345</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248349">bsc#1248349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248350">bsc#1248350</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248354">bsc#1248354</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248355">bsc#1248355</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248357">bsc#1248357</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248359">bsc#1248359</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248361">bsc#1248361</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248363">bsc#1248363</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248365">bsc#1248365</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248367">bsc#1248367</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248368">bsc#1248368</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248374">bsc#1248374</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248377">bsc#1248377</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248378">bsc#1248378</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248380">bsc#1248380</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248386">bsc#1248386</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248390">bsc#1248390</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248392">bsc#1248392</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248395">bsc#1248395</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248396">bsc#1248396</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248399">bsc#1248399</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248401">bsc#1248401</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248511">bsc#1248511</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248512">bsc#1248512</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248573">bsc#1248573</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248575">bsc#1248575</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248577">bsc#1248577</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248609">bsc#1248609</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248610">bsc#1248610</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248616">bsc#1248616</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248617">bsc#1248617</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248619">bsc#1248619</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248621">bsc#1248621</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248622">bsc#1248622</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248624">bsc#1248624</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248627">bsc#1248627</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248628">bsc#1248628</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248634">bsc#1248634</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248635">bsc#1248635</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248639">bsc#1248639</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248643">bsc#1248643</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248647">bsc#1248647</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248648">bsc#1248648</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248652">bsc#1248652</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248655">bsc#1248655</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248662">bsc#1248662</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248664">bsc#1248664</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248666">bsc#1248666</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248669">bsc#1248669</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248674">bsc#1248674</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248681">bsc#1248681</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248727">bsc#1248727</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248728">bsc#1248728</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248748">bsc#1248748</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248754">bsc#1248754</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248775">bsc#1248775</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249022">bsc#1249022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249038">bsc#1249038</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249060">bsc#1249060</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249061">bsc#1249061</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249062">bsc#1249062</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249064">bsc#1249064</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249065">bsc#1249065</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249066">bsc#1249066</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249126">bsc#1249126</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249143">bsc#1249143</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249156">bsc#1249156</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249159">bsc#1249159</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249160">bsc#1249160</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249163">bsc#1249163</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249164">bsc#1249164</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249166">bsc#1249166</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249167">bsc#1249167</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249169">bsc#1249169</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249170">bsc#1249170</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249172">bsc#1249172</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249176">bsc#1249176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249177">bsc#1249177</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249182">bsc#1249182</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249186">bsc#1249186</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249190">bsc#1249190</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249193">bsc#1249193</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249195">bsc#1249195</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249199">bsc#1249199</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249201">bsc#1249201</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249202">bsc#1249202</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249203">bsc#1249203</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249204">bsc#1249204</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249206">bsc#1249206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249215">bsc#1249215</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249220">bsc#1249220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249221">bsc#1249221</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249254">bsc#1249254</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249258">bsc#1249258</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249262">bsc#1249262</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249263">bsc#1249263</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249265">bsc#1249265</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249266">bsc#1249266</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249269">bsc#1249269</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249271">bsc#1249271</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249272">bsc#1249272</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249273">bsc#1249273</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249274">bsc#1249274</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249278">bsc#1249278</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249279">bsc#1249279</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249281">bsc#1249281</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249282">bsc#1249282</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249284">bsc#1249284</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249285">bsc#1249285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249286">bsc#1249286</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249288">bsc#1249288</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249290">bsc#1249290</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249292">bsc#1249292</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249295">bsc#1249295</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249296">bsc#1249296</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249297">bsc#1249297</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249299">bsc#1249299</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249300">bsc#1249300</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249301">bsc#1249301</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249303">bsc#1249303</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249304">bsc#1249304</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249305">bsc#1249305</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249306">bsc#1249306</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249308">bsc#1249308</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249309">bsc#1249309</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249312">bsc#1249312</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249313">bsc#1249313</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249314">bsc#1249314</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249315">bsc#1249315</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249316">bsc#1249316</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249318">bsc#1249318</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249319">bsc#1249319</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249320">bsc#1249320</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249321">bsc#1249321</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249322">bsc#1249322</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249323">bsc#1249323</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249324">bsc#1249324</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249333">bsc#1249333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249334">bsc#1249334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249338">bsc#1249338</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249346">bsc#1249346</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249374">bsc#1249374</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249413">bsc#1249413</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249477">bsc#1249477</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249478">bsc#1249478</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249479">bsc#1249479</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249486">bsc#1249486</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249490">bsc#1249490</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249494">bsc#1249494</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249500">bsc#1249500</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249504">bsc#1249504</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249506">bsc#1249506</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249508">bsc#1249508</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249509">bsc#1249509</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249510">bsc#1249510</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249513">bsc#1249513</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249515">bsc#1249515</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249516">bsc#1249516</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249522">bsc#1249522</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249523">bsc#1249523</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249524">bsc#1249524</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249526">bsc#1249526</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249533">bsc#1249533</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249538">bsc#1249538</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249540">bsc#1249540</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249542">bsc#1249542</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249545">bsc#1249545</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249547">bsc#1249547</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249548">bsc#1249548</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249550">bsc#1249550</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249552">bsc#1249552</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249554">bsc#1249554</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249562">bsc#1249562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249566">bsc#1249566</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249587">bsc#1249587</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249598">bsc#1249598</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249604">bsc#1249604</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249608">bsc#1249608</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249615">bsc#1249615</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249618">bsc#1249618</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249774">bsc#1249774</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249833">bsc#1249833</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249887">bsc#1249887</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249888">bsc#1249888</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249901">bsc#1249901</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249904">bsc#1249904</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249906">bsc#1249906</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249915">bsc#1249915</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249974">bsc#1249974</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249975">bsc#1249975</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250002">bsc#1250002</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250007">bsc#1250007</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250021">bsc#1250021</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250025">bsc#1250025</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250028">bsc#1250028</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250032">bsc#1250032</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250087">bsc#1250087</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250088">bsc#1250088</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250119">bsc#1250119</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250123">bsc#1250123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250124">bsc#1250124</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250177">bsc#1250177</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250179">bsc#1250179</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250203">bsc#1250203</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250204">bsc#1250204</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250205">bsc#1250205</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250237">bsc#1250237</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250242">bsc#1250242</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250247">bsc#1250247</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250249">bsc#1250249</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250251">bsc#1250251</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250258">bsc#1250258</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250262">bsc#1250262</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250266">bsc#1250266</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250267">bsc#1250267</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250268">bsc#1250268</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250275">bsc#1250275</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250276">bsc#1250276</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250281">bsc#1250281</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250291">bsc#1250291</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250292">bsc#1250292</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250294">bsc#1250294</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250296">bsc#1250296</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250297">bsc#1250297</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250298">bsc#1250298</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250334">bsc#1250334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250344">bsc#1250344</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250365">bsc#1250365</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250371">bsc#1250371</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250377">bsc#1250377</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250386">bsc#1250386</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250389">bsc#1250389</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250398">bsc#1250398</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250402">bsc#1250402</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250406">bsc#1250406</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250407">bsc#1250407</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250408">bsc#1250408</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250450">bsc#1250450</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250491">bsc#1250491</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250519">bsc#1250519</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250522">bsc#1250522</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250650">bsc#1250650</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250655">bsc#1250655</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250671">bsc#1250671</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250702">bsc#1250702</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250711">bsc#1250711</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250712">bsc#1250712</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250713">bsc#1250713</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250716">bsc#1250716</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250719">bsc#1250719</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250722">bsc#1250722</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250729">bsc#1250729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250736">bsc#1250736</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250737">bsc#1250737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250739">bsc#1250739</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250741">bsc#1250741</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250742">bsc#1250742</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250758">bsc#1250758</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250952">bsc#1250952</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251100">bsc#1251100</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251114">bsc#1251114</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251134">bsc#1251134</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251135">bsc#1251135</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251143">bsc#1251143</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251146">bsc#1251146</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251186">bsc#1251186</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251216">bsc#1251216</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251230">bsc#1251230</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251810">bsc#1251810</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252084">bsc#1252084</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-10909">jsc#PED-10909</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-12405">jsc#PED-12405</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-12745">jsc#PED-12745</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-12882">jsc#PED-12882</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13113">jsc#PED-13113</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13256">jsc#PED-13256</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13302">jsc#PED-13302</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13331">jsc#PED-13331</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13343">jsc#PED-13343</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13345">jsc#PED-13345</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13631">jsc#PED-13631</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13704">jsc#PED-13704</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13728">jsc#PED-13728</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13762">jsc#PED-13762</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-13815">jsc#PED-13815</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-348">jsc#PED-348</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7249">jsc#PED-7249</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53164.html">CVE-2024-53164</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57891.html">CVE-2024-57891</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57951.html">CVE-2024-57951</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57952.html">CVE-2024-57952</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58090.html">CVE-2024-58090</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22034.html">CVE-2025-22034</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22077.html">CVE-2025-22077</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23141.html">CVE-2025-23141</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37798.html">CVE-2025-37798</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37821.html">CVE-2025-37821</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37849.html">CVE-2025-37849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37856.html">CVE-2025-37856</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37861.html">CVE-2025-37861</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37864.html">CVE-2025-37864</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38006.html">CVE-2025-38006</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38008.html">CVE-2025-38008</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38019.html">CVE-2025-38019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38034.html">CVE-2025-38034</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38038.html">CVE-2025-38038</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38052.html">CVE-2025-38052</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38058.html">CVE-2025-38058</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38062.html">CVE-2025-38062</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38075.html">CVE-2025-38075</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38087.html">CVE-2025-38087</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38088.html">CVE-2025-38088</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38089.html">CVE-2025-38089</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38090.html">CVE-2025-38090</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38091.html">CVE-2025-38091</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38095.html">CVE-2025-38095</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38096.html">CVE-2025-38096</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38098.html">CVE-2025-38098</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38099.html">CVE-2025-38099</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38101.html">CVE-2025-38101</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38102.html">CVE-2025-38102</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38103.html">CVE-2025-38103</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38106.html">CVE-2025-38106</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38107.html">CVE-2025-38107</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38108.html">CVE-2025-38108</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38109.html">CVE-2025-38109</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38110.html">CVE-2025-38110</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38111.html">CVE-2025-38111</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38112.html">CVE-2025-38112</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38113.html">CVE-2025-38113</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38114.html">CVE-2025-38114</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38117.html">CVE-2025-38117</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38118.html">CVE-2025-38118</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38119.html">CVE-2025-38119</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38120.html">CVE-2025-38120</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38122.html">CVE-2025-38122</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38123.html">CVE-2025-38123</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38124.html">CVE-2025-38124</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38125.html">CVE-2025-38125</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38127.html">CVE-2025-38127</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38128.html">CVE-2025-38128</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38129.html">CVE-2025-38129</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38134.html">CVE-2025-38134</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38135.html">CVE-2025-38135</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38136.html">CVE-2025-38136</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38137.html">CVE-2025-38137</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38138.html">CVE-2025-38138</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38140.html">CVE-2025-38140</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38141.html">CVE-2025-38141</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38142.html">CVE-2025-38142</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38143.html">CVE-2025-38143</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38145.html">CVE-2025-38145</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38146.html">CVE-2025-38146</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38148.html">CVE-2025-38148</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38149.html">CVE-2025-38149</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38151.html">CVE-2025-38151</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38153.html">CVE-2025-38153</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38154.html">CVE-2025-38154</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38155.html">CVE-2025-38155</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38156.html">CVE-2025-38156</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38157.html">CVE-2025-38157</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38159.html">CVE-2025-38159</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38160.html">CVE-2025-38160</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38161.html">CVE-2025-38161</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38165.html">CVE-2025-38165</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38168.html">CVE-2025-38168</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38169.html">CVE-2025-38169</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38170.html">CVE-2025-38170</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38172.html">CVE-2025-38172</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38173.html">CVE-2025-38173</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38174.html">CVE-2025-38174</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38177.html">CVE-2025-38177</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38180.html">CVE-2025-38180</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38181.html">CVE-2025-38181</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38182.html">CVE-2025-38182</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38184.html">CVE-2025-38184</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38185.html">CVE-2025-38185</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38186.html">CVE-2025-38186</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38188.html">CVE-2025-38188</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38189.html">CVE-2025-38189</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38190.html">CVE-2025-38190</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38193.html">CVE-2025-38193</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38197.html">CVE-2025-38197</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38198.html">CVE-2025-38198</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38201.html">CVE-2025-38201</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38205.html">CVE-2025-38205</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38208.html">CVE-2025-38208</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38209.html">CVE-2025-38209</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38211.html">CVE-2025-38211</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38213.html">CVE-2025-38213</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38214.html">CVE-2025-38214</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38215.html">CVE-2025-38215</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38216.html">CVE-2025-38216</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38217.html">CVE-2025-38217</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38220.html">CVE-2025-38220</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38222.html">CVE-2025-38222</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38224.html">CVE-2025-38224</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38225.html">CVE-2025-38225</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38226.html">CVE-2025-38226</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38227.html">CVE-2025-38227</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38228.html">CVE-2025-38228</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38229.html">CVE-2025-38229</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38231.html">CVE-2025-38231</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38232.html">CVE-2025-38232</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38233.html">CVE-2025-38233</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38234.html">CVE-2025-38234</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38242.html">CVE-2025-38242</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38244.html">CVE-2025-38244</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38245.html">CVE-2025-38245</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38246.html">CVE-2025-38246</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38249.html">CVE-2025-38249</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38251.html">CVE-2025-38251</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38253.html">CVE-2025-38253</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38255.html">CVE-2025-38255</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38256.html">CVE-2025-38256</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38257.html">CVE-2025-38257</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38258.html">CVE-2025-38258</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38259.html">CVE-2025-38259</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38263.html">CVE-2025-38263</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38265.html">CVE-2025-38265</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38267.html">CVE-2025-38267</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38268.html">CVE-2025-38268</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38270.html">CVE-2025-38270</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38272.html">CVE-2025-38272</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38273.html">CVE-2025-38273</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38274.html">CVE-2025-38274</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38275.html">CVE-2025-38275</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38277.html">CVE-2025-38277</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38278.html">CVE-2025-38278</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38286.html">CVE-2025-38286</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38287.html">CVE-2025-38287</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38288.html">CVE-2025-38288</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38289.html">CVE-2025-38289</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38290.html">CVE-2025-38290</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38291.html">CVE-2025-38291</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38292.html">CVE-2025-38292</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38293.html">CVE-2025-38293</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38299.html">CVE-2025-38299</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38300.html">CVE-2025-38300</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38301.html">CVE-2025-38301</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38302.html">CVE-2025-38302</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38303.html">CVE-2025-38303</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38304.html">CVE-2025-38304</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38305.html">CVE-2025-38305</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38306.html">CVE-2025-38306</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38307.html">CVE-2025-38307</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38311.html">CVE-2025-38311</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38312.html">CVE-2025-38312</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38313.html">CVE-2025-38313</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38315.html">CVE-2025-38315</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38317.html">CVE-2025-38317</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38318.html">CVE-2025-38318</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38319.html">CVE-2025-38319</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38322.html">CVE-2025-38322</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38323.html">CVE-2025-38323</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38326.html">CVE-2025-38326</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38332.html">CVE-2025-38332</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38335.html">CVE-2025-38335</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38336.html">CVE-2025-38336</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38337.html">CVE-2025-38337</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38338.html">CVE-2025-38338</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38339.html">CVE-2025-38339</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38341.html">CVE-2025-38341</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38342.html">CVE-2025-38342</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38343.html">CVE-2025-38343</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38344.html">CVE-2025-38344</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38345.html">CVE-2025-38345</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38348.html">CVE-2025-38348</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38349.html">CVE-2025-38349</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38350.html">CVE-2025-38350</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38351.html">CVE-2025-38351</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38352.html">CVE-2025-38352</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38353.html">CVE-2025-38353</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38354.html">CVE-2025-38354</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38355.html">CVE-2025-38355</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38356.html">CVE-2025-38356</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38359.html">CVE-2025-38359</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38360.html">CVE-2025-38360</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38361.html">CVE-2025-38361</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38362.html">CVE-2025-38362</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38363.html">CVE-2025-38363</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38364.html">CVE-2025-38364</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38365.html">CVE-2025-38365</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38368.html">CVE-2025-38368</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38369.html">CVE-2025-38369</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38371.html">CVE-2025-38371</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38372.html">CVE-2025-38372</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38373.html">CVE-2025-38373</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38374.html">CVE-2025-38374</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38375.html">CVE-2025-38375</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38376.html">CVE-2025-38376</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38377.html">CVE-2025-38377</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38380.html">CVE-2025-38380</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38381.html">CVE-2025-38381</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38382.html">CVE-2025-38382</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38383.html">CVE-2025-38383</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38384.html">CVE-2025-38384</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38385.html">CVE-2025-38385</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38386.html">CVE-2025-38386</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38387.html">CVE-2025-38387</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38389.html">CVE-2025-38389</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38390.html">CVE-2025-38390</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38391.html">CVE-2025-38391</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38392.html">CVE-2025-38392</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38393.html">CVE-2025-38393</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38395.html">CVE-2025-38395</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38396.html">CVE-2025-38396</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38397.html">CVE-2025-38397</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38399.html">CVE-2025-38399</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38400.html">CVE-2025-38400</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38401.html">CVE-2025-38401</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38402.html">CVE-2025-38402</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38403.html">CVE-2025-38403</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38404.html">CVE-2025-38404</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38405.html">CVE-2025-38405</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38406.html">CVE-2025-38406</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38408.html">CVE-2025-38408</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38409.html">CVE-2025-38409</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38410.html">CVE-2025-38410</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38412.html">CVE-2025-38412</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38413.html">CVE-2025-38413</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38414.html">CVE-2025-38414</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38415.html">CVE-2025-38415</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38416.html">CVE-2025-38416</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38417.html">CVE-2025-38417</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38418.html">CVE-2025-38418</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38419.html">CVE-2025-38419</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38420.html">CVE-2025-38420</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38421.html">CVE-2025-38421</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38424.html">CVE-2025-38424</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38425.html">CVE-2025-38425</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38426.html">CVE-2025-38426</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38427.html">CVE-2025-38427</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38428.html">CVE-2025-38428</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38429.html">CVE-2025-38429</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38430.html">CVE-2025-38430</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38436.html">CVE-2025-38436</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38438.html">CVE-2025-38438</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38439.html">CVE-2025-38439</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38440.html">CVE-2025-38440</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38441.html">CVE-2025-38441</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38443.html">CVE-2025-38443</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38444.html">CVE-2025-38444</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38445.html">CVE-2025-38445</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38446.html">CVE-2025-38446</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38448.html">CVE-2025-38448</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38449.html">CVE-2025-38449</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38450.html">CVE-2025-38450</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38451.html">CVE-2025-38451</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38453.html">CVE-2025-38453</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38454.html">CVE-2025-38454</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38455.html">CVE-2025-38455</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38456.html">CVE-2025-38456</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38457.html">CVE-2025-38457</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38458.html">CVE-2025-38458</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38459.html">CVE-2025-38459</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38460.html">CVE-2025-38460</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38461.html">CVE-2025-38461</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38462.html">CVE-2025-38462</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38463.html">CVE-2025-38463</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38464.html">CVE-2025-38464</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38465.html">CVE-2025-38465</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38466.html">CVE-2025-38466</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38467.html">CVE-2025-38467</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38468.html">CVE-2025-38468</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38470.html">CVE-2025-38470</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38472.html">CVE-2025-38472</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38473.html">CVE-2025-38473</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38474.html">CVE-2025-38474</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38475.html">CVE-2025-38475</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38476.html">CVE-2025-38476</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38477.html">CVE-2025-38477</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38478.html">CVE-2025-38478</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38480.html">CVE-2025-38480</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38481.html">CVE-2025-38481</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38482.html">CVE-2025-38482</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38483.html">CVE-2025-38483</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38484.html">CVE-2025-38484</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38485.html">CVE-2025-38485</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38487.html">CVE-2025-38487</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38488.html">CVE-2025-38488</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38489.html">CVE-2025-38489</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38490.html">CVE-2025-38490</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38491.html">CVE-2025-38491</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38493.html">CVE-2025-38493</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38494.html">CVE-2025-38494</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38495.html">CVE-2025-38495</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38496.html">CVE-2025-38496</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38497.html">CVE-2025-38497</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38499.html">CVE-2025-38499</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38500.html">CVE-2025-38500</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38503.html">CVE-2025-38503</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38506.html">CVE-2025-38506</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38508.html">CVE-2025-38508</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38514.html">CVE-2025-38514</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38524.html">CVE-2025-38524</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38526.html">CVE-2025-38526</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38527.html">CVE-2025-38527</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38528.html">CVE-2025-38528</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38531.html">CVE-2025-38531</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38533.html">CVE-2025-38533</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38539.html">CVE-2025-38539</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38544.html">CVE-2025-38544</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38545.html">CVE-2025-38545</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38546.html">CVE-2025-38546</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38549.html">CVE-2025-38549</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38552.html">CVE-2025-38552</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38553.html">CVE-2025-38553</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38554.html">CVE-2025-38554</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38555.html">CVE-2025-38555</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38556.html">CVE-2025-38556</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38557.html">CVE-2025-38557</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38559.html">CVE-2025-38559</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38560.html">CVE-2025-38560</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38563.html">CVE-2025-38563</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38564.html">CVE-2025-38564</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38565.html">CVE-2025-38565</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38566.html">CVE-2025-38566</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38568.html">CVE-2025-38568</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38571.html">CVE-2025-38571</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38572.html">CVE-2025-38572</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38573.html">CVE-2025-38573</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38574.html">CVE-2025-38574</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38576.html">CVE-2025-38576</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38581.html">CVE-2025-38581</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38582.html">CVE-2025-38582</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38583.html">CVE-2025-38583</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38584.html">CVE-2025-38584</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38585.html">CVE-2025-38585</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38586.html">CVE-2025-38586</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38587.html">CVE-2025-38587</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38588.html">CVE-2025-38588</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38591.html">CVE-2025-38591</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38593.html">CVE-2025-38593</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38595.html">CVE-2025-38595</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38597.html">CVE-2025-38597</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38601.html">CVE-2025-38601</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38602.html">CVE-2025-38602</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38604.html">CVE-2025-38604</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38605.html">CVE-2025-38605</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38608.html">CVE-2025-38608</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38609.html">CVE-2025-38609</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38610.html">CVE-2025-38610</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38612.html">CVE-2025-38612</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38614.html">CVE-2025-38614</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38616.html">CVE-2025-38616</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38617.html">CVE-2025-38617</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38618.html">CVE-2025-38618</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38619.html">CVE-2025-38619</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38621.html">CVE-2025-38621</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38622.html">CVE-2025-38622</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38623.html">CVE-2025-38623</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38624.html">CVE-2025-38624</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38628.html">CVE-2025-38628</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38630.html">CVE-2025-38630</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38631.html">CVE-2025-38631</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38632.html">CVE-2025-38632</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38634.html">CVE-2025-38634</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38635.html">CVE-2025-38635</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38639.html">CVE-2025-38639</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38640.html">CVE-2025-38640</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38643.html">CVE-2025-38643</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38644.html">CVE-2025-38644</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38646.html">CVE-2025-38646</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38648.html">CVE-2025-38648</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38656.html">CVE-2025-38656</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38658.html">CVE-2025-38658</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38659.html">CVE-2025-38659</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38660.html">CVE-2025-38660</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38662.html">CVE-2025-38662</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38664.html">CVE-2025-38664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38665.html">CVE-2025-38665</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38668.html">CVE-2025-38668</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38670.html">CVE-2025-38670</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38671.html">CVE-2025-38671</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38676.html">CVE-2025-38676</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38678.html">CVE-2025-38678</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38679.html">CVE-2025-38679</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38680.html">CVE-2025-38680</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38681.html">CVE-2025-38681</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38683.html">CVE-2025-38683</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38684.html">CVE-2025-38684</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38685.html">CVE-2025-38685</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38686.html">CVE-2025-38686</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38687.html">CVE-2025-38687</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38691.html">CVE-2025-38691</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38692.html">CVE-2025-38692</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38693.html">CVE-2025-38693</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38694.html">CVE-2025-38694</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38695.html">CVE-2025-38695</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38700.html">CVE-2025-38700</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38701.html">CVE-2025-38701</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38702.html">CVE-2025-38702</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38703.html">CVE-2025-38703</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38705.html">CVE-2025-38705</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38706.html">CVE-2025-38706</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38709.html">CVE-2025-38709</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38710.html">CVE-2025-38710</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38717.html">CVE-2025-38717</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38721.html">CVE-2025-38721</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38722.html">CVE-2025-38722</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38724.html">CVE-2025-38724</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38725.html">CVE-2025-38725</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38727.html">CVE-2025-38727</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38729.html">CVE-2025-38729</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38730.html">CVE-2025-38730</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38732.html">CVE-2025-38732</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38733.html">CVE-2025-38733</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38734.html">CVE-2025-38734</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38735.html">CVE-2025-38735</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38736.html">CVE-2025-38736</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39673.html">CVE-2025-39673</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39675.html">CVE-2025-39675</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39677.html">CVE-2025-39677</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39678.html">CVE-2025-39678</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39679.html">CVE-2025-39679</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39681.html">CVE-2025-39681</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39682.html">CVE-2025-39682</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39683.html">CVE-2025-39683</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39684.html">CVE-2025-39684</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39685.html">CVE-2025-39685</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39686.html">CVE-2025-39686</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39687.html">CVE-2025-39687</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39691.html">CVE-2025-39691</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39693.html">CVE-2025-39693</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39694.html">CVE-2025-39694</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39695.html">CVE-2025-39695</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39697.html">CVE-2025-39697</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39698.html">CVE-2025-39698</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39700.html">CVE-2025-39700</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39701.html">CVE-2025-39701</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39703.html">CVE-2025-39703</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39705.html">CVE-2025-39705</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39706.html">CVE-2025-39706</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39707.html">CVE-2025-39707</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39709.html">CVE-2025-39709</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39710.html">CVE-2025-39710</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39711.html">CVE-2025-39711</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39712.html">CVE-2025-39712</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39713.html">CVE-2025-39713</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39714.html">CVE-2025-39714</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39718.html">CVE-2025-39718</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39719.html">CVE-2025-39719</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39721.html">CVE-2025-39721</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39722.html">CVE-2025-39722</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39723.html">CVE-2025-39723</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39724.html">CVE-2025-39724</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39726.html">CVE-2025-39726</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39727.html">CVE-2025-39727</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39730.html">CVE-2025-39730</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39732.html">CVE-2025-39732</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39738.html">CVE-2025-39738</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39739.html">CVE-2025-39739</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39742.html">CVE-2025-39742</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39744.html">CVE-2025-39744</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39746.html">CVE-2025-39746</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39747.html">CVE-2025-39747</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39748.html">CVE-2025-39748</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39749.html">CVE-2025-39749</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39750.html">CVE-2025-39750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39751.html">CVE-2025-39751</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39754.html">CVE-2025-39754</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39757.html">CVE-2025-39757</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39758.html">CVE-2025-39758</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39759.html">CVE-2025-39759</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39760.html">CVE-2025-39760</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39761.html">CVE-2025-39761</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39763.html">CVE-2025-39763</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39764.html">CVE-2025-39764</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39765.html">CVE-2025-39765</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39766.html">CVE-2025-39766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39770.html">CVE-2025-39770</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39772.html">CVE-2025-39772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39773.html">CVE-2025-39773</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39775.html">CVE-2025-39775</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39782.html">CVE-2025-39782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39783.html">CVE-2025-39783</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39787.html">CVE-2025-39787</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39788.html">CVE-2025-39788</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39790.html">CVE-2025-39790</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39791.html">CVE-2025-39791</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39792.html">CVE-2025-39792</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39797.html">CVE-2025-39797</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39798.html">CVE-2025-39798</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39800.html">CVE-2025-39800</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39801.html">CVE-2025-39801</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39806.html">CVE-2025-39806</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39807.html">CVE-2025-39807</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39808.html">CVE-2025-39808</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39810.html">CVE-2025-39810</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39811.html">CVE-2025-39811</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39813.html">CVE-2025-39813</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39816.html">CVE-2025-39816</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39823.html">CVE-2025-39823</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39824.html">CVE-2025-39824</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39825.html">CVE-2025-39825</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39826.html">CVE-2025-39826</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39827.html">CVE-2025-39827</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39828.html">CVE-2025-39828</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39830.html">CVE-2025-39830</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39832.html">CVE-2025-39832</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39833.html">CVE-2025-39833</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39834.html">CVE-2025-39834</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39835.html">CVE-2025-39835</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39836.html">CVE-2025-39836</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39838.html">CVE-2025-39838</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39839.html">CVE-2025-39839</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39841.html">CVE-2025-39841</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39842.html">CVE-2025-39842</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39844.html">CVE-2025-39844</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39845.html">CVE-2025-39845</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39847.html">CVE-2025-39847</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39848.html">CVE-2025-39848</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39849.html">CVE-2025-39849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39850.html">CVE-2025-39850</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39851.html">CVE-2025-39851</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39852.html">CVE-2025-39852</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39853.html">CVE-2025-39853</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39854.html">CVE-2025-39854</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39857.html">CVE-2025-39857</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39860.html">CVE-2025-39860</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39861.html">CVE-2025-39861</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39863.html">CVE-2025-39863</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39864.html">CVE-2025-39864</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39865.html">CVE-2025-39865</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39869.html">CVE-2025-39869</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39870.html">CVE-2025-39870</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39871.html">CVE-2025-39871</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39873.html">CVE-2025-39873</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39875.html">CVE-2025-39875</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39877.html">CVE-2025-39877</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39882.html">CVE-2025-39882</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39884.html">CVE-2025-39884</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39885.html">CVE-2025-39885</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39889.html">CVE-2025-39889</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39890.html">CVE-2025-39890</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39891.html">CVE-2025-39891</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39896.html">CVE-2025-39896</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39898.html">CVE-2025-39898</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39899.html">CVE-2025-39899</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39900.html">CVE-2025-39900</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39902.html">CVE-2025-39902</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39907.html">CVE-2025-39907</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39909.html">CVE-2025-39909</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39916.html">CVE-2025-39916</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39918.html">CVE-2025-39918</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39922.html">CVE-2025-39922</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39923.html">CVE-2025-39923</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39925.html">CVE-2025-39925</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39926.html">CVE-2025-39926</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39931.html">CVE-2025-39931</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39934.html">CVE-2025-39934</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39937.html">CVE-2025-39937</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39938.html">CVE-2025-39938</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39945.html">CVE-2025-39945</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39946.html">CVE-2025-39946</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39952.html">CVE-2025-39952</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39957.html">CVE-2025-39957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40300.html">CVE-2025-40300</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2026-38264.html">CVE-2026-38264</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53164</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53164</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53164</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57891</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57951</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57951</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57951</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57952</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57952</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58090</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58090</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58090</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22034</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22034</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22034</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22077</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22077</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22077</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23141</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37798</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37798</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37821</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37856</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37856</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37861</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37861</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37864</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38008</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38008</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38034</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38034</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38038</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38038</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38052</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38062</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38062</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38075</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38075</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38087</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38087</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38088</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38088</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38089</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38089</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38090</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38090</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38091</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38091</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38095</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38095</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38096</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38096</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38098</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38098</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38099</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38099</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38101</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38101</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38102</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38102</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38103</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38103</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38106</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38106</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38107</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38107</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38108</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38108</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38109</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38109</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38110</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38110</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38111</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38111</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38112</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38112</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38113</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38113</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38114</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38114</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38117</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38117</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38118</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38118</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38119</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38119</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38120</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38120</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38122</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38122</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38123</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38123</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38124</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38124</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38127</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38127</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38128</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38128</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38129</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38129</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38134</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38134</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38135</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38136</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38136</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38137</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38137</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38138</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38138</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38142</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38142</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38143</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38143</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38145</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38145</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38148</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38148</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38149</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38149</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38151</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38151</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38153</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38153</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38154</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38154</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38155</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38155</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38157</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38157</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38159</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38159</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38160</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38160</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38161</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38161</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38165</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38165</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38168</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38168</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38169</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38169</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38170</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38170</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38172</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38172</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38174</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38174</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38177</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38177</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38180</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38180</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38181</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38181</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38182</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38182</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38184</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38184</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38185</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38185</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38186</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38186</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38188</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38188</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38189</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38189</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38190</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38190</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38193</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38193</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38197</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38197</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38198</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38198</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38201</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38201</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38205</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38205</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38208</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38208</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38209</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38209</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38211</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38211</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38213</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38213</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38214</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38214</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38215</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38216</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38216</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38217</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38217</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38220</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38220</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38222</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38222</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38224</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38225</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38225</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38226</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38226</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38227</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38227</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38228</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38228</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38229</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38229</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38231</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38231</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38232</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38232</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38233</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38233</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38234</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38234</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38242</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38242</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38244</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38244</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38245</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38245</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38246</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38246</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38249</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38249</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38251</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38251</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38253</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38253</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38255</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38255</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38256</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38256</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38257</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38257</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38258</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38258</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38259</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38259</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38263</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38263</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38265</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38265</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38267</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38267</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38268</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38268</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38270</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38270</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38272</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38272</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38273</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38273</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38274</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38274</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38275</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38275</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38277</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38277</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38278</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38278</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38286</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38286</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38287</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38287</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38288</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38288</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38289</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38289</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38290</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38290</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38291</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38291</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38292</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38292</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38293</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38293</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38299</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38299</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38300</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38300</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38301</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38301</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38302</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38302</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38303</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38303</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38304</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38304</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38305</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38305</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38306</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38306</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38307</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38307</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38311</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38311</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38312</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38313</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38313</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38315</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38315</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38317</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38317</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38318</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38318</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38319</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38319</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38322</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38322</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38323</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38323</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38326</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38326</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38332</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38332</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38335</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38335</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38336</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38337</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38337</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38338</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38338</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38339</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38339</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38341</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38341</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38342</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38343</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38344</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38344</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38345</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38345</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38348</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38349</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38349</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38350</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38350</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38351</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38351</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38352</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38352</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38352</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38353</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38353</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38354</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38354</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38355</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38355</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38356</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38356</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38359</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38359</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38360</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38360</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38361</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38361</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38362</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38362</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38363</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38363</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38364</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38364</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38365</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38365</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38368</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38368</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38369</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38369</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38371</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38371</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38372</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38372</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38373</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38373</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38374</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38374</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38375</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38375</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38376</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38376</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38377</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38377</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38380</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38380</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38381</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38381</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38382</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38382</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38383</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38384</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38384</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38385</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38385</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38386</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38386</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38387</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38387</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38389</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38389</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38390</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38390</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38391</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.2</span>
<span class="cvss-vector">CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38391</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.9</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38392</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38392</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38393</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38393</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38395</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38395</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38396</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38396</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38397</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38397</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38399</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38399</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38400</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38400</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38401</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38401</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38402</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38402</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38403</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38403</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38404</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38404</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38405</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38405</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38406</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38406</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38408</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38408</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38409</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38409</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38410</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38410</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38412</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38412</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38413</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38413</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38414</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38414</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38415</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38415</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38416</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38416</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38417</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38417</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38418</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38418</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38419</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38419</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38420</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38420</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38421</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38421</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38424</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38424</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38425</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38425</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38426</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38426</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38427</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38427</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38428</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38428</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38429</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38429</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38430</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38430</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38436</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38436</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38438</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38438</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38439</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38439</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38440</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38440</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38441</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38441</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38443</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38443</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38444</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38444</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38445</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38445</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38446</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38446</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38448</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:4.0/AV:P/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38448</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.0</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38449</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38449</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38450</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38451</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38451</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38453</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38453</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38454</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38455</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38455</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38456</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38456</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38457</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38457</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38458</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38458</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38459</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38459</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38460</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38460</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38461</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38461</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38462</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38462</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38463</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38463</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38464</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38464</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38465</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38465</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38466</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38467</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38467</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38468</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38468</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38470</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38470</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38472</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38472</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38473</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38473</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38474</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38474</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38475</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38475</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38476</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38476</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38477</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38477</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38478</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38478</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38480</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38480</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38481</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38481</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38482</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38482</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38483</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38483</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38484</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38484</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38485</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38485</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38487</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38487</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38488</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38488</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38489</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38489</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38490</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38490</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38491</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.3</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38491</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.0</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38493</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38493</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38494</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38494</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38495</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38495</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38496</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38496</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38497</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38497</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38499</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38499</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38500</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38500</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38500</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38503</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38503</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38506</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38506</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38508</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38508</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38514</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38514</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38524</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38524</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38526</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38526</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38527</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38527</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38528</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38528</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38531</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38531</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38533</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38533</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38544</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38544</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38545</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38545</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38546</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38546</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38549</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38549</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38552</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38552</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38553</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38553</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38554</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38554</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38555</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38555</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38556</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38556</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38557</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38557</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38559</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38559</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38560</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38560</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38563</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38564</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38564</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38565</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38565</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38566</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38566</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38568</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38568</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38571</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38571</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38572</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38572</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38573</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38573</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38574</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38574</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38576</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38576</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38581</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38581</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38582</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38582</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38583</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38583</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38584</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38584</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38585</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38585</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38586</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38586</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38587</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38587</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38588</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38588</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38591</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38591</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38593</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38593</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38595</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38595</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38597</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38597</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38601</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38601</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38602</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38602</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38608</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38608</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38609</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38609</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38610</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38610</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38612</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38612</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38614</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38614</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38616</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.4</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38617</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38617</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38618</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38618</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38621</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38621</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38622</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38622</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38623</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38623</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38624</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38624</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38628</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38628</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38630</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38630</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38632</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38632</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38634</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38634</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38635</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38635</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38639</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38639</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38640</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38640</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38643</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38643</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38644</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38644</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38646</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38646</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38648</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38648</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38656</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38656</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38658</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38658</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38659</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38659</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38660</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38662</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38662</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38665</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38668</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38668</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38670</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38671</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38678</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38680</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38680</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38681</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38681</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38683</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38684</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38686</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38687</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38691</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38691</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38692</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38692</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38693</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38694</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38694</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38695</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38700</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38700</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38709</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38709</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38710</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38710</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38717</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38721</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38722</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38724</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38725</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38729</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38730</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38732</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38732</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38733</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38734</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38735</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38736</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39673</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39675</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39675</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39677</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39678</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39681</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39682</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39683</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39684</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39686</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39687</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39691</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39693</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39693</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39694</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39695</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39697</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39698</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39698</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39700</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39709</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39710</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39711</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39712</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39713</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39714</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39719</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39721</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39722</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39723</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39724</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39726</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39730</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39732</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39742</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39742</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39746</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39746</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39748</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39748</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39751</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39751</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39757</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39758</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:L/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39760</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39761</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39761</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39763</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39764</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39765</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39770</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39775</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39783</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39788</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39788</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39790</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39790</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39792</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39792</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39797</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39797</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39798</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39798</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39801</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39801</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39806</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39807</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39808</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39810</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39811</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39813</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39816</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39823</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39824</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39825</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39825</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39826</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39826</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39827</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39827</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39828</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39828</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39830</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39832</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39833</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39834</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39835</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39836</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39838</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39838</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39839</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39841</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39842</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39844</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39845</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39847</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39848</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39848</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39850</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39851</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39854</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39857</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39860</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39861</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39863</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39864</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39865</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39870</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39871</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39873</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39875</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39877</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39882</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39885</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39889</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39889</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39896</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39896</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39898</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39898</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39899</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39899</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39902</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39902</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39907</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39909</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39916</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39931</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39934</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39937</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39938</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39945</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39945</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39946</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40300</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40300</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise Server 16.0</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 16.0</li>
<li class="list-group-item">SUSE Linux Enterprise Server High Availability Extension 16.0</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 573 vulnerabilities, contains 17 features and has 96 fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise Server 16.0 and SUSE Linux Micro 6.2 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-53164: net: sched: fix ordering of qlen adjustment (bsc#1234863).</li>
<li>CVE-2024-57891: sched_ext: Fix invalid irq restore in scx_ops_bypass() (bsc#1235953).</li>
<li>CVE-2024-57951: hrtimers: Handle CPU state correctly on hotplug (bsc#1237108).</li>
<li>CVE-2024-57952: Revert "libfs: fix infinite directory reads for offset dir" (bsc#1237131).</li>
<li>CVE-2024-58090: sched/core: Prevent rescheduling when interrupts are disabled (bsc#1240324).</li>
<li>CVE-2025-22034: mm/rmap: avoid -EBUSY from make_device_exclusive() (bsc#1241435).</li>
<li>CVE-2025-22077: Revert "smb: client: fix TCP timers deadlock after rmmod" (bsc#1241403).</li>
<li>CVE-2025-23141: KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses (bsc#1242782).</li>
<li>CVE-2025-37821: sched/eevdf: Fix se->slice being set to U64_MAX and resulting (bsc#1242864).</li>
<li>CVE-2025-37849: KVM: arm64: Tear down vGIC on failed vCPU creation (bsc#1243000).</li>
<li>CVE-2025-37856: btrfs: harden block_group::bg_list against list_del() races (bsc#1243068).</li>
<li>CVE-2025-37861: scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue (bsc#1243055).</li>
<li>CVE-2025-37864: net: dsa: clean up FDB, MDB, VLAN entries on unbind (bsc#1242965).</li>
<li>CVE-2025-38006: net: mctp: Do not access ifa_index when missing (bsc#1244930).</li>
<li>CVE-2025-38008: mm/page_alloc: fix race condition in unaccepted memory handling (bsc#1244939).</li>
<li>CVE-2025-38019: mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices (bsc#1245000).</li>
<li>CVE-2025-38034: btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref (bsc#1244792).</li>
<li>CVE-2025-38038: cpufreq: amd-pstate: Remove unnecessary driver_lock in set_boost (bsc#1244812).</li>
<li>CVE-2025-38058: __legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock (bsc#1245151).</li>
<li>CVE-2025-38062: kABI: restore layout of struct msi_desc (bsc#1245216).</li>
<li>CVE-2025-38075: scsi: target: iscsi: Fix timeout on deleted connection (bsc#1244734).</li>
<li>CVE-2025-38101: ring-buffer: Fix buffer locking in ring_buffer_subbuf_order_set() (bsc#1245659).</li>
<li>CVE-2025-38103: HID: usbhid: Eliminate recurrent out-of-bounds bug in usbhid_parse() (bsc#1245663).</li>
<li>CVE-2025-38106: io_uring/sqpoll: do not put task_struct on tctx setup failure (bsc#1245664).</li>
<li>CVE-2025-38117: hci_dev centralize extra lock (bsc#1245695).</li>
<li>CVE-2025-38119: scsi: core: ufs: Fix a hang in the error handler (bsc#1245700).</li>
<li>CVE-2025-38125: net: stmmac: make sure that ptp_rate is not 0 before configuring EST (bsc#1245710).</li>
<li>CVE-2025-38146: net: openvswitch: Fix the dead loop of MPLS parse (bsc#1245767).</li>
<li>CVE-2025-38160: clk: bcm: rpi: Add NULL check in raspberrypi_clk_register() (bsc#1245780).</li>
<li>CVE-2025-38168: perf: arm-ni: Unregister PMUs on probe failure (bsc#1245763).</li>
<li>CVE-2025-38180: net: atm: fix /proc/net/atm/lec handling (bsc#1245970).</li>
<li>CVE-2025-38182: ublk: santizize the arguments from userspace when adding a device (bsc#1245937).</li>
<li>CVE-2025-38184: tipc: fix null-ptr-deref when acquiring remote ip of ethernet bearer (bsc#1245956).</li>
<li>CVE-2025-38185: atm: atmtcp: Free invalid length skb in atmtcp_c_send() (bsc#1246012).</li>
<li>CVE-2025-38190: atm: Revert atm_account_tx() if copy_from_iter_full() fails (bsc#1245973).</li>
<li>CVE-2025-38201: netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX (bsc#1245977).</li>
<li>CVE-2025-38205: drm/amd/display: Avoid divide by zero by initializing dummy pitch to 1 (bsc#1246005).</li>
<li>CVE-2025-38208: smb: client: add NULL check in automount_fullpath (bsc#1245815).</li>
<li>CVE-2025-38216: iommu/vt-d: Restore context entry setup order for aliased devices (bsc#1245963).</li>
<li>CVE-2025-38220: ext4: only dirty folios when data journaling regular files (bsc#1245966).</li>
<li>CVE-2025-38222: ext4: inline: fix len overflow in ext4_prepare_inline_data (bsc#1245976).</li>
<li>CVE-2025-38242: mm: userfaultfd: fix race of userfaultfd_move and swap cache (bsc#1246176).</li>
<li>CVE-2025-38244: smb: client: fix potential deadlock when reconnecting channels (bsc#1246183).</li>
<li>CVE-2025-38245: atm: Release atm_dev_mutex after removing procfs in atm_dev_deregister() (bsc#1246193).</li>
<li>CVE-2025-38251: atm: clip: prevent NULL deref in clip_push() (bsc#1246181).</li>
<li>CVE-2025-38256: io_uring/rsrc: fix folio unpinning (bsc#1246188).</li>
<li>CVE-2025-38258: mm/damon/sysfs-schemes: free old damon_sysfs_scheme_filter->memcg_path on write (bsc#1246185).</li>
<li>CVE-2025-38263: bcache: fix NULL pointer in cache_set_flush() (bsc#1246248).</li>
<li>CVE-2025-38267: ring-buffer: Do not trigger WARN_ON() due to a commit_overrun (bsc#1246245).</li>
<li>CVE-2025-38270: net: drv: netdevsim: do not napi_complete() from netpoll (bsc#1246252).</li>
<li>CVE-2025-38272: net: dsa: b53: do not enable EEE on bcm63xx (bsc#1246268).</li>
<li>CVE-2025-38301: nvmem: zynqmp_nvmem: unbreak driver after cleanup (bsc#1246351).</li>
<li>CVE-2025-38306: fs/fhandle.c: fix a race in call of has_locked_children() (bsc#1246366).</li>
<li>CVE-2025-38311: iavf: get rid of the crit lock (bsc#1246376).</li>
<li>CVE-2025-38318: perf: arm-ni: Fix missing platform_set_drvdata() (bsc#1246444).</li>
<li>CVE-2025-38322: perf/x86/intel: Fix crash in icl_update_topdown_event() (bsc#1246447).</li>
<li>CVE-2025-38323: net: atm: add lec_mutex (bsc#1246473).</li>
<li>CVE-2025-38337: jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata() (bsc#1246253).</li>
<li>CVE-2025-38341: eth: fbnic: avoid double free when failing to DMA-map FW msg (bsc#1246260).</li>
<li>CVE-2025-38349: eventpoll: do not decrement ep refcount while still holding the ep mutex (bsc#1246777).</li>
<li>CVE-2025-38350: net/sched: Always pass notifications when child class becomes empty (bsc#1246781).</li>
<li>CVE-2025-38351: KVM: x86/hyper-v: Skip non-canonical addresses during PV TLB flush (bsc#1246782).</li>
<li>CVE-2025-38352: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (bsc#1246911).</li>
<li>CVE-2025-38359: s390/mm: Fix in_atomic() handling in do_secure_storage_access() (bsc#1247076).</li>
<li>CVE-2025-38360: drm/amd/display: Add more checks for DSC / HUBP ONO guarantees (bsc#1247078).</li>
<li>CVE-2025-38365: btrfs: fix a race between renames and directory logging (bsc#1247023).</li>
<li>CVE-2025-38374: optee: ffa: fix sleep in atomic context (bsc#1247024).</li>
<li>CVE-2025-38382: btrfs: fix iteration of extrefs during log replay (bsc#1247031).</li>
<li>CVE-2025-38383: mm/vmalloc: fix data race in show_numa_info() (bsc#1247250).</li>
<li>CVE-2025-38392: idpf: convert control queue mutex to a spinlock (bsc#1247169).</li>
<li>CVE-2025-38396: fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass (bsc#1247156).</li>
<li>CVE-2025-38399: scsi: target: Fix NULL pointer dereference in core_scsi3_decode_spec_i_port() (bsc#1247097).</li>
<li>CVE-2025-38402: idpf: return 0 size for RSS key if not supported (bsc#1247262).</li>
<li>CVE-2025-38408: genirq/irq_sim: Initialize work context pointers properly (bsc#1247126).</li>
<li>CVE-2025-38418: remoteproc: core: Release rproc->clean_table after rproc_attach() fails (bsc#1247137).</li>
<li>CVE-2025-38419: remoteproc: core: Cleanup acquired resources when
rproc_handle_resources() fails in rproc_attach() (bsc#1247136).</li>
<li>CVE-2025-38426: drm/amdgpu: Add basic validation for RAS header (bsc#1247252).</li>
<li>CVE-2025-38439: bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT (bsc#1247155).</li>
<li>CVE-2025-38440: net/mlx5e: Fix race between DIM disable and net_dim() (bsc#1247290).</li>
<li>CVE-2025-38441: netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() (bsc#1247167).</li>
<li>CVE-2025-38444: raid10: cleanup memleak at raid10_make_request (bsc#1247162).</li>
<li>CVE-2025-38445: md/raid1: Fix stack memory use after return in raid1_reshape (bsc#1247229).</li>
<li>CVE-2025-38451: md/md-bitmap: fix GPF in bitmap_get_stats() (bsc#1247102).</li>
<li>CVE-2025-38453: kABI: io_uring: msg_ring ensure io_kiocb freeing is deferred (bsc#1247234).</li>
<li>CVE-2025-38456: ipmi:msghandler: Fix potential memory corruption in ipmi_create_user() (bsc#1247099).</li>
<li>CVE-2025-38457: net/sched: Abort __tc_modify_qdisc if parent class does not exist (bsc#1247098).</li>
<li>CVE-2025-38458: atm: clip: Fix NULL pointer dereference in vcc_sendmsg() (bsc#1247116).</li>
<li>CVE-2025-38459: atm: clip: Fix infinite recursive call of clip_push() (bsc#1247119).</li>
<li>CVE-2025-38460: atm: clip: Fix potential null-ptr-deref in to_atmarpd() (bsc#1247143).</li>
<li>CVE-2025-38463: tcp: Correct signedness in skb remaining space calculation (bsc#1247113).</li>
<li>CVE-2025-38464: tipc: Fix use-after-free in tipc_conn_close() (bsc#1247112).</li>
<li>CVE-2025-38470: net: vlan: fix VLAN 0 refcount imbalance of toggling filtering during runtime (bsc#1247288).</li>
<li>CVE-2025-38472: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (bsc#1247313).</li>
<li>CVE-2025-38475: smc: Fix various oops due to inet_sock type confusion (bsc#1247308).</li>
<li>CVE-2025-38488: smb: client: fix use-after-free in crypt_message when using async crypto (bsc#1247239).</li>
<li>CVE-2025-38490: net: libwx: remove duplicate page_pool_put_full_page() (bsc#1247243).</li>
<li>CVE-2025-38491: mptcp: make fallback action and fallback decision atomic (bsc#1247280).</li>
<li>CVE-2025-38493: tracing/osnoise: Fix crash in timerlat_dump_stack() (bsc#1247283).</li>
<li>CVE-2025-38497: usb: gadget: configfs: Fix OOB read on empty string write (bsc#1247347).</li>
<li>CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns (bsc#1247976).</li>
<li>CVE-2025-38500: xfrm: interface: fix use-after-free after changing collect_md xfrm interface (bsc#1248088).</li>
<li>CVE-2025-38508: x86/sev: Use TSC_FACTOR for Secure TSC frequency calculation (bsc#1248190).</li>
<li>CVE-2025-38514: rxrpc: Fix oops due to non-existence of prealloc backlog struct (bsc#1248202).</li>
<li>CVE-2025-38524: rxrpc: Fix recv-recv race of completed call (bsc#1248194).</li>
<li>CVE-2025-38526: ice: add NULL check in eswitch lag check (bsc#1248192).</li>
<li>CVE-2025-38527: smb: client: fix use-after-free in cifs_oplock_break (bsc#1248199).</li>
<li>CVE-2025-38533: net: libwx: fix the using of Rx buffer DMA (bsc#1248200).</li>
<li>CVE-2025-38539: tracing: Add down_write(trace_event_sem) when adding trace event (bsc#1248211).</li>
<li>CVE-2025-38544: rxrpc: Fix bug due to prealloc collision (bsc#1248225).</li>
<li>CVE-2025-38545: net: ethernet: ti: am65-cpsw-nuss: Fix skb size by accounting for skb_shared_info (bsc#1248224).</li>
<li>CVE-2025-38546: atm: clip: Fix memory leak of struct clip_vcc (bsc#1248223).</li>
<li>CVE-2025-38549: efivarfs: Fix memory leak of efivarfs_fs_info in fs_context error paths (bsc#1248235).</li>
<li>CVE-2025-38554: mm: fix a UAF when vma->mm is freed after vma->vm_refcnt got dropped (bsc#1248299).</li>
<li>CVE-2025-38556: HID: core: Harden s32ton() against conversion to 0 bits (bsc#1248296).</li>
<li>CVE-2025-38560: x86/sev: Evict cache lines during SNP memory validation (bsc#1248312).</li>
<li>CVE-2025-38566: sunrpc: fix handling of server side tls alerts (bsc#1248374).</li>
<li>CVE-2025-38571: sunrpc: fix client side handling of tls alerts (bsc#1248401).</li>
<li>CVE-2025-38572: ipv6: reject malicious packets in ipv6_gso_segment() (bsc#1248399).</li>
<li>CVE-2025-38574: pptp: ensure minimal skb length in pptp_xmit() (bsc#1248365).</li>
<li>CVE-2025-38584: padata: Fix pd UAF once and for all (bsc1248343).</li>
<li>CVE-2025-38588: ipv6: prevent infinite loop in rt6_nlmsg_size() (bsc#1248368).</li>
<li>CVE-2025-38593: kABI workaround for bluetooth discovery_state change (bsc#1248357).</li>
<li>CVE-2025-38597: drm/rockchip: vop2: fail cleanly if missing a primary plane for a video-port (bsc#1248378).</li>
<li>CVE-2025-38608: bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls (bsc#1248338).</li>
<li>CVE-2025-38614: eventpoll: Fix semi-unbounded recursion (bsc#1248392).</li>
<li>CVE-2025-38616: tls: handle data disappearing from under the TLS ULP (bsc#1248512).</li>
<li>CVE-2025-38618: vsock: Do not allow binding to VMADDR_PORT_ANY (bsc#1248511).</li>
<li>CVE-2025-38622: net: drop UFO packets in udp_rcv_segment() (bsc#1248619).</li>
<li>CVE-2025-38623: PCI: pnv_php: Fix surprise plug detection and recovery (bsc#1248610).</li>
<li>CVE-2025-38628: vdpa/mlx5: Fix release of uninitialized resources on error path (bsc#1248616).</li>
<li>CVE-2025-38639: netfilter: xt_nfacct: do not assume acct name is null-terminated (bsc#1248674).</li>
<li>CVE-2025-38640: bpf: Disable migration in nf_hook_run_bpf() (bsc#1248622).</li>
<li>CVE-2025-38643: wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac() (bsc#1248681).</li>
<li>CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not associated (bsc#1248748).</li>
<li>CVE-2025-38659: gfs2: No more self recovery (bsc#1248639).</li>
<li>CVE-2025-38660: [ceph] parse_longname(): strrchr() expects NUL-terminated string (bsc#1248634).</li>
<li>CVE-2025-38664: ice: Fix a null pointer dereference in ice_copy_and_init_pkg() (bsc#1248628).</li>
<li>CVE-2025-38676: iommu/amd: Avoid stack buffer overflow from kernel cmdline (bsc#1248775).</li>
<li>CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates (bsc#1249126).</li>
<li>CVE-2025-38684: net/sched: ets: use old 'nbands' while purging unused classes (bsc#1249156).</li>
<li>CVE-2025-38686: userfaultfd: fix a crash in UFFDIO_MOVE when PMD is a migration entry (bsc#1249160).</li>
<li>CVE-2025-38700: scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated (bsc#1249182).</li>
<li>CVE-2025-38701: ext4: do not BUG when INLINE_DATA_FL lacks system.data xattr (bsc#1249258).</li>
<li>CVE-2025-38709: loop: Avoid updating block size under exclusive owner (bsc#1249199).</li>
<li>CVE-2025-38710: gfs2: Validate i_depth for exhash directories (bsc#1249201).</li>
<li>CVE-2025-38730: io_uring/net: commit partial buffers on retry (bsc#1249172).</li>
<li>CVE-2025-38734: net/smc: fix UAF on smcsk after smc_listen_out() (bsc#1249324).</li>
<li>CVE-2025-39673: ppp: fix race conditions in ppp_fill_forward_path (bsc#1249320).</li>
<li>CVE-2025-39677: net/sched: Fix backlog accounting in qdisc_dequeue_internal (bsc#1249300).</li>
<li>CVE-2025-39681: x86/cpu/hygon: Add missing resctrl_cpu_detect() in bsp_init helper (bsc#1249303).</li>
<li>CVE-2025-39682: tls: fix handling of zero-length records on the rx_list (bsc#1249284).</li>
<li>CVE-2025-39683: tracing: Limit access to parser->buffer when trace_get_user failed (bsc#1249286).</li>
<li>CVE-2025-39691: fs/buffer: fix use-after-free when call bh_read() helper (bsc#1249374).</li>
<li>CVE-2025-39698: io_uring/futex: ensure io_futex_wait() cleans up properly on failure (bsc#1249322).</li>
<li>CVE-2025-39703: net, hsr: reject HSR frame if skb can't hold tag (bsc#1249315).</li>
<li>CVE-2025-39723: kABI: netfs: handle new netfs_io_stream flag (bsc#1249314).</li>
<li>CVE-2025-39744: rcu: Fix rcu_read_unlock() deadloop due to IRQ work (bsc#1249494).</li>
<li>CVE-2025-39749: rcu: Protect ->defer_qs_iw_pending from data race (bsc#1249533).</li>
<li>CVE-2025-39754: mm/smaps: fix race between smaps_hugetlb_range and migration (bsc#1249524).</li>
<li>CVE-2025-39766: net/sched: Make cake_enqueue return NET_XMIT_CN when past buffer_limit (bsc#1249510).</li>
<li>CVE-2025-39770: net: gso: Forbid IPv6 TSO with extensions on devices with only IPV6_CSUM (bsc#1249508).</li>
<li>CVE-2025-39773: net: bridge: fix soft lockup in br_multicast_query_expired() (bsc#1249504).</li>
<li>CVE-2025-39775: mm/mremap: fix WARN with uffd that has remap events disabled (bsc#1249500).</li>
<li>CVE-2025-39782: jbd2: prevent softlockup in jbd2_log_do_checkpoint() (bsc#1249526).</li>
<li>CVE-2025-39791: dm: dm-crypt: Do not partially accept write BIOs with zoned targets (bsc#1249550).</li>
<li>CVE-2025-39792: dm: Always split write BIOs to zoned device limits (bsc#1249618).</li>
<li>CVE-2025-39797: xfrm: xfrm_alloc_spi shouldn't use 0 as SPI (bsc#1249608).</li>
<li>CVE-2025-39813: ftrace: Also allocate and copy hash for reading of filter files (bsc#1250032).</li>
<li>CVE-2025-39816: io_uring/kbuf: always use READ_ONCE() to read ring provided buffer lengths (bsc#1249906).</li>
<li>CVE-2025-39823: KVM: x86: use array_index_nospec with indices that come from guest (bsc#1250002).</li>
<li>CVE-2025-39825: smb: client: fix race with concurrent opens in rename(2) (bsc#1250179).</li>
<li>CVE-2025-39828: kABI workaround for struct atmdev_ops extension (bsc#1250205).</li>
<li>CVE-2025-39830: net/mlx5: HWS, Fix memory leak in hws_pool_buddy_init error path (bsc#1249974).</li>
<li>CVE-2025-39838: cifs: prevent NULL pointer dereference in UTF16 conversion (bsc#1250365).</li>
<li>CVE-2025-39842: ocfs2: prevent release journal inode after journal shutdown (bsc#1250267).</li>
<li>CVE-2025-39847: ppp: fix memory leak in pad_compress_skb (bsc#1250292).</li>
<li>CVE-2025-39850: vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects (bsc#1250276).</li>
<li>CVE-2025-39851: vxlan: Fix NPD when refreshing an FDB entry with a nexthop object (bsc#1250296).</li>
<li>CVE-2025-39852: net/tcp: Fix socket memory leak in TCP-AO failure handling for IPv6 (bsc#1250258).</li>
<li>CVE-2025-39853: i40e: Fix potential invalid access when MAC list is empty (bsc#1250275).</li>
<li>CVE-2025-39854: ice: fix NULL access of tx->in_use in ice_ll_ts_intr (bsc#1250297).</li>
<li>CVE-2025-39857: net/smc: fix one NULL pointer dereference in smc_ib_is_sg_need_sync() (bsc#1250251).</li>
<li>CVE-2025-39865: tee: fix NULL pointer dereference in tee_shm_put (bsc#1250294).</li>
<li>CVE-2025-39875: igb: Fix NULL pointer dereference in ethtool loopback test (bsc#1250398).</li>
<li>CVE-2025-39885: ocfs2: fix recursive semaphore deadlock in fiemap call (bsc#1250407).</li>
<li>CVE-2025-39898: e1000e: fix heap overflow in e1000_set_eeprom (bsc#1250742).</li>
<li>CVE-2025-39900: net_sched: gen_estimator: fix est_timer() vs CONFIG_PREEMPT_RT=y (bsc#1250758).</li>
<li>CVE-2025-39902: mm/slub: avoid accessing metadata when pointer is invalid in object_err() (bsc#1250702).</li>
<li>CVE-2025-39922: ixgbe: fix incorrect map used in eee linkmode (bsc#1250722).</li>
<li>CVE-2025-39926: genetlink: fix genl_bind() invoking bind() after -EPERM (bsc#1250737).</li>
<li>CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task (bsc#1251230).</li>
<li>CVE-2025-39946: tls: make sure to abort the stream if headers are bogus (bsc#1251114).</li>
<li>CVE-2025-40300: x86/vmscape: Warn when STIBP is disabled with SMT (bsc#1247483).</li>
<li>CVE-2026-38264: nvme-tcp: sanitize request list handling (bsc#1246387).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI/IORT: Fix memory leak in iort_rmr_alloc_sids() (git-fixes).</li>
<li>ACPI/processor_idle: Add FFH state handling (jsc#PED-13815).</li>
<li>ACPI/processor_idle: Export acpi_processor_ffh_play_dead() (jsc#PED-13815).</li>
<li>ACPI: APEI: GHES: add TAINT_MACHINE_CHECK on GHES panic path (stable-fixes).</li>
<li>ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered (stable-fixes).</li>
<li>ACPI: EC: Add device to acpi_ec_no_wakeup[] qurik list (stable-fixes).</li>
<li>ACPI: LPSS: Remove AudioDSP related ID (git-fixes).</li>
<li>ACPI: NFIT: Fix incorrect ndr_desc being reportedin dev_err message (git-fixes).</li>
<li>ACPI: RISC-V: Fix FFH_CPPC_CSR error handling (git-fixes).</li>
<li>ACPI: Return -ENODEV from acpi_parse_spcr() when SPCR support is disabled (stable-fixes).</li>
<li>ACPI: Suppress misleading SPCR console message when SPCR table is absent (stable-fixes).</li>
<li>ACPI: TAD: Add missing sysfs_remove_group() for ACPI_TAD_RT (git-fixes).</li>
<li>ACPI: battery: Add synchronization between interface updates (git-fixes).</li>
<li>ACPI: debug: fix signedness issues in read/write helpers (git-fixes).</li>
<li>ACPI: pfr_update: Fix the driver update version check (git-fixes).</li>
<li>ACPI: processor: Rescan "dead" SMT siblings during initialization (jsc#PED-13815).</li>
<li>ACPI: processor: fix acpi_object initialization (stable-fixes).</li>
<li>ACPI: processor: idle: Fix memory leak when register cpuidle device failed (git-fixes).</li>
<li>ACPI: processor: perflib: Fix initial _PPC limit application (git-fixes).</li>
<li>ACPI: processor: perflib: Move problematic pr->performance check (git-fixes).</li>
<li>ACPI: property: Fix buffer properties extraction for subnodes (git-fixes).</li>
<li>ACPICA: Fix largest possible resource descriptor index (git-fixes).</li>
<li>ALSA: firewire-motu: drop EPOLLOUT from poll return values as write is not supported (stable-fixes).</li>
<li>ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control (stable-fixes).</li>
<li>ALSA: hda/ca0132: Fix missing error handling in ca0132_alt_select_out() (git-fixes).</li>
<li>ALSA: hda/cs35l56: Workaround bad dev-index on Lenovo Yoga Book 9i GenX (stable-fixes).</li>
<li>ALSA: hda/hdmi: Add pin fix for another HP EliteDesk 800 G4 model (stable-fixes).</li>
<li>ALSA: hda/realtek - Add mute LED support for HP Pavilion 15-eg0xxx (stable-fixes).</li>
<li>ALSA: hda/realtek - Add mute LED support for HP Victus 15-fa0xxx (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix mute LED for HP Victus 16-d1xxx (MB 8A26) (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix mute LED for HP Victus 16-r0xxx (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix mute LED for HP Victus 16-r1xxx (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix mute LED for HP Victus 16-s0xxx (stable-fixes).</li>
<li>ALSA: hda/realtek: Add ALC295 Dell TAS2781 I2C fixup (git-fixes).</li>
<li>ALSA: hda/realtek: Add Framework Laptop 13 (AMD Ryzen AI 300) to quirks (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for ASUS ROG Strix G712LWS (stable-fixes).</li>
<li>ALSA: hda/realtek: Add support for ASUS NUC using CS35L41 HDA (stable-fixes).</li>
<li>ALSA: hda/realtek: Add support for HP EliteBook x360 830 G6 and EliteBook 830 G6 (stable-fixes).</li>
<li>ALSA: hda/realtek: Audio disappears on HP 15-fc000 after warm boot again (git-fixes).</li>
<li>ALSA: hda/realtek: Fix headset mic for TongFang X6[AF]R5xxY (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix headset mic on ASUS Zenbook 14 (git-fixes).</li>
<li>ALSA: hda/realtek: Fix headset mic on HONOR BRB-X (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix mute LED mask on HP OMEN 16 laptop (git-fixes).</li>
<li>ALSA: hda/realtek: Fix mute led for HP Laptop 15-dw4xx (stable-fixes).</li>
<li>ALSA: hda/realtek: add LG gram 16Z90R-A to alc269 fixup table (stable-fixes).</li>
<li>ALSA: hda: Disable jack polling at shutdown (stable-fixes).</li>
<li>ALSA: hda: Handle the jack polling always via a work (stable-fixes).</li>
<li>ALSA: hda: intel-dsp-config: Prevent SEGFAULT if ACPI_HANDLE() is NULL (git-fixes).</li>
<li>ALSA: intel8x0: Fix incorrect codec index usage in mixer for ICH4 (stable-fixes).</li>
<li>ALSA: intel_hdmi: Fix off-by-one error in __hdmi_lpe_audio_probe() (git-fixes).</li>
<li>ALSA: lx_core: use int type to store negative error codes (git-fixes).</li>
<li>ALSA: pcm: Disable bottom softirqs as part of spin_lock_irq() on PREEMPT_RT (git-fixes).</li>
<li>ALSA: pcm: Rewrite recalculate_boundary() to avoid costly loop (stable-fixes).</li>
<li>ALSA: scarlett2: Add retry on -EPROTO from scarlett2_usb_tx() (git-fixes).</li>
<li>ALSA: timer: fix ida_free call while not allocated (git-fixes).</li>
<li>ALSA: usb-audio: Add DSD support for Comtrue USB Audio device (stable-fixes).</li>
<li>ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 (stable-fixes).</li>
<li>ALSA: usb-audio: Add mute TLV for playback volumes on more devices (stable-fixes).</li>
<li>ALSA: usb-audio: Add mute TLV for playback volumes on some devices (stable-fixes).</li>
<li>ALSA: usb-audio: Allow Focusrite devices to use low samplerates (git-fixes).</li>
<li>ALSA: usb-audio: Avoid multiple assignments in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Avoid precedence issues in mixer_quirks macros (stable-fixes).</li>
<li>ALSA: usb-audio: Convert comma to semicolon (git-fixes).</li>
<li>ALSA: usb-audio: Drop unnecessary parentheses in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Fix block comments in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Fix build with CONFIG_INPUT=n (git-fixes).</li>
<li>ALSA: usb-audio: Fix code alignment in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Fix size validation in convert_chmap_v3() (git-fixes).</li>
<li>ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Simplify NULL comparison in mixer_quirks (stable-fixes).</li>
<li>ALSA: usb-audio: Use correct sub-type for UAC3 feature unit validation (git-fixes).</li>
<li>ALSA: usb-audio: Validate UAC3 cluster segment descriptors (git-fixes).</li>
<li>ALSA: usb-audio: Validate UAC3 power domain descriptors, too (git-fixes).</li>
<li>ALSA: usb-audio: fix race condition to UAF in snd_usbmidi_free (git-fixes).</li>
<li>ALSA: usb-audio: move mixer_quirks' min_mute into common quirk (stable-fixes).</li>
<li>ASoC: Intel: avs: Fix uninitialized pointer error in probe() (stable-fixes).</li>
<li>ASoC: Intel: bytcht_es8316: Fix invalid quirk input mapping (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping (git-fixes).</li>
<li>ASoC: Intel: catpt: Expose correct bit depth to userspace (git-fixes).</li>
<li>ASoC: Intel: fix SND_SOC_SOF dependencies (stable-fixes).</li>
<li>ASoC: Intel: sof_sdw: Prevent jump to NULL add_sidecar callback (git-fixes).</li>
<li>ASoC: SOF: Intel: Read the LLP via the associated Link DMA channel (git-fixes).</li>
<li>ASoC: SOF: Intel: hda-pcm: Place the constraint on period time instead of buffer time (git-fixes).</li>
<li>ASoC: SOF: Intel: hda-stream: Fix incorrect variable used in error message (git-fixes).</li>
<li>ASoC: SOF: amd: acp-loader: Use GFP_KERNEL for DMA allocations in resume context (git-fixes).</li>
<li>ASoC: SOF: ipc3-topology: Fix multi-core and static pipelines tear down (git-fixes).</li>
<li>ASoC: SOF: ipc4-topology: Account for different ChainDMA host buffer size (git-fixes).</li>
<li>ASoC: SOF: ipc4-topology: Correct the minimum host DMA buffer size (git-fixes).</li>
<li>ASoC: SOF: topology: Parse the dapm_widget_tokens in case of DSPless mode (stable-fixes).</li>
<li>ASoC: amd: acp: Adjust pdm gain value (stable-fixes).</li>
<li>ASoC: amd: yc: Add DMI entries to support HP 15-fb1xxx (stable-fixes).</li>
<li>ASoC: amd: yc: Add DMI quirk for HP Laptop 17 cp-2033dx (stable-fixes).</li>
<li>ASoC: amd: yc: add DMI quirk for ASUS M6501RM (stable-fixes).</li>
<li>ASoC: codecs: rt5640: Retry DEVICE_ID verification (stable-fixes).</li>
<li>ASoC: codecs: tx-macro: correct tx_macro_component_drv name (stable-fixes).</li>
<li>ASoC: codecs: wcd9375: Fix double free of regulator supplies (git-fixes).</li>
<li>ASoC: codecs: wcd937x: Drop unused buck_supply (git-fixes).</li>
<li>ASoC: core: Check for rtd == NULL in snd_soc_remove_pcm_runtime() (stable-fixes).</li>
<li>ASoC: fsl_sai: replace regmap_write with regmap_update_bits (git-fixes).</li>
<li>ASoC: fsl_xcvr: get channel status data when PHY is not exists (git-fixes).</li>
<li>ASoC: hdac_hdmi: Rate limit logging on connection and disconnection (stable-fixes).</li>
<li>ASoC: imx-hdmi: remove cpu_pdev related code (git-fixes).</li>
<li>ASoC: mediatek: mt8365-dai-i2s: pass correct size to mt8365_dai_set_priv (git-fixes).</li>
<li>ASoC: mediatek: use reserved memory or enable buffer pre-allocation (git-fixes).</li>
<li>ASoC: ops: dynamically allocate struct snd_ctl_elem_value (git-fixes).</li>
<li>ASoC: qcom: audioreach: Fix lpaif_type configuration for the I2S interface (git-fixes).</li>
<li>ASoC: qcom: audioreach: fix potential null pointer dereference (git-fixes).</li>
<li>ASoC: qcom: q6apm-lpass-dais: Fix NULL pointer dereference if source graph failed (git-fixes).</li>
<li>ASoC: qcom: q6apm-lpass-dais: Fix missing set_fmt DAI op for I2S (git-fixes).</li>
<li>ASoC: qcom: use drvdata instead of component to keep id (stable-fixes).</li>
<li>ASoC: rt5682s: Adjust SAR ADC button mode to fix noise issue (stable-fixes).</li>
<li>ASoC: soc-dai: tidyup return value of snd_soc_xlate_tdm_slot_mask() (git-fixes).</li>
<li>ASoC: soc-dapm: set bias_level if snd_soc_dapm_set_bias_level() was successed (stable-fixes).</li>
<li>ASoC: tas2781: Fix the wrong step for TLV on tas2781 (git-fixes).</li>
<li>ASoC: wcd934x: fix error handling in wcd934x_codec_parse_data() (git-fixes).</li>
<li>ASoC: wm8940: Correct PLL rate rounding (git-fixes).</li>
<li>ASoC: wm8940: Correct typo in control name (git-fixes).</li>
<li>ASoC: wm8974: Correct PLL rate rounding (git-fixes).</li>
<li>Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen() (git-fixes).</li>
<li>Bluetooth: ISO: Fix possible UAF on iso_conn_free (git-fixes).</li>
<li>Bluetooth: ISO: do not leak skb in ISO_CONT RX (git-fixes).</li>
<li>Bluetooth: ISO: free rx_skb if not consumed (git-fixes).</li>
<li>Bluetooth: MGMT: Fix not exposing debug UUID on MGMT_OP_READ_EXP_FEATURES_INFO (git-fixes).</li>
<li>Bluetooth: MGMT: Fix possible UAFs (git-fixes).</li>
<li>Bluetooth: btmtk: Fix wait_on_bit_timeout interruption during shutdown (git-fixes).</li>
<li>Bluetooth: btusb: Add USB ID 2001:332a for D-Link AX9U rev. A1 (stable-fixes).</li>
<li>Bluetooth: btusb: Add USB ID 3625:010b for TP-LINK Archer TX10UB Nano (stable-fixes).</li>
<li>Bluetooth: btusb: Add new VID/PID 0489/e14e for MT7925 (stable-fixes).</li>
<li>Bluetooth: hci_conn: do return error from hci_enhanced_setup_sync() (git-fixes).</li>
<li>Bluetooth: hci_core: Fix using {cis,bis}_capable for current settings (git-fixes).</li>
<li>Bluetooth: hci_event: Detect if HCI_EV_NUM_COMP_PKTS is unbalanced (git-fixes).</li>
<li>Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync (git-fixes).</li>
<li>Bluetooth: hci_event: Mark connection as closed during suspend disconnect (git-fixes).</li>
<li>Bluetooth: hci_event: Mask data status from LE ext adv reports (git-fixes).</li>
<li>Bluetooth: hci_event: Treat UNKNOWN_CONN_ID on disconnect as success (git-fixes).</li>
<li>Bluetooth: hci_event: fix MTU for BN == 0 in CIS Established (git-fixes).</li>
<li>Bluetooth: hci_sock: Reset cookie to zero in hci_sock_free_cookie() (stable-fixes).</li>
<li>Bluetooth: hci_sync: Avoid adding default advertising on startup (stable-fixes).</li>
<li>Bluetooth: hci_sync: Fix hci_resume_advertising_sync (git-fixes).</li>
<li>Bluetooth: hci_sync: Fix scan state after PA Sync has been established (git-fixes).</li>
<li>Bluetooth: hci_sync: Fix using random address for BIG/PA advertisements (git-fixes).</li>
<li>Bluetooth: hci_sync: Prevent unintended PA sync when SID is 0xFF (git-fixes).</li>
<li>Bluetooth: hci_sync: fix set_local_name race condition (git-fixes).</li>
<li>Bluetooth: vhci: Prevent use-after-free by removing debugfs files early (git-fixes).</li>
<li>CONFIG & no reference -> OK temporarily, must be resolved eventually</li>
<li>Disable CET before shutdown by tboot (bsc#1247950).</li>
<li>Docs/ABI: Fix sysfs-kernel-address_bits path (git-fixes).</li>
<li>Documentation/x86: Document new attack vector controls (git-fixes).</li>
<li>Documentation: ACPI: Fix parent device references (git-fixes).</li>
<li>Documentation: KVM: Fix unexpected unindent warning (git-fixes).</li>
<li>Documentation: KVM: Fix unexpected unindent warnings (git-fixes).</li>
<li>Documentation: usb: gadget: Wrap remaining usage snippets in literal code block (git-fixes).</li>
<li>Drop ath12k patch that was reverted in the upstream (git-fixes)</li>
<li>EDAC/{i10nm,skx,skx_common}: Support UV systems (bsc#1234693).</li>
<li>Enable CONFIG_CMA_SYSFS This is a generally useful feature for anyone
using CMA or investigating CMA issues, with a small and simple code base
and no runtime overhead.</li>
<li>Enable MT7925 WiFi drivers for openSUSE Leap 16.0 (bsc#1247325)</li>
<li>Enable SMC_LO (a.k.a SMC-D) (jsc#PED-13256).</li>
<li>Fix bogus i915 patch backport (bsc#1238972) It's been already cherry-picked in 6.12 kernel itself.</li>
<li>Fix dma_unmap_sg() nents value (git-fixes)</li>
<li>HID: amd_sfh: Add sync across amd sfh work functions (git-fixes).</li>
<li>HID: apple: avoid setting up battery timer for devices without battery (git-fixes).</li>
<li>HID: apple: validate feature-report field count to prevent NULL pointer dereference (git-fixes).</li>
<li>HID: asus: add support for missing PX series fn keys (stable-fixes).</li>
<li>HID: asus: fix UAF via HID_CLAIMED_INPUT validation (git-fixes).</li>
<li>HID: core: do not bypass hid_hw_raw_request (stable-fixes).</li>
<li>HID: core: ensure the allocated report buffer can contain the reserved report ID (stable-fixes).</li>
<li>HID: hid-ntrig: fix unable to handle page fault in ntrig_report_version() (stable-fixes).</li>
<li>HID: hidraw: tighten ioctl command parsing (git-fixes).</li>
<li>HID: input: rename hidinput_set_battery_charge_status() (stable-fixes).</li>
<li>HID: input: report battery status changes immediately (git-fixes).</li>
<li>HID: intel-ish-ipc: Remove redundant ready check after timeout function (git-fixes).</li>
<li>HID: logitech: Add ids for G PRO 2 LIGHTSPEED (stable-fixes).</li>
<li>HID: magicmouse: avoid setting up battery timer when not needed (git-fixes).</li>
<li>HID: multitouch: fix slab out-of-bounds access in mt_report_fixup() (git-fixes).</li>
<li>HID: quirks: add support for Legion Go dual dinput modes (stable-fixes).</li>
<li>HID: wacom: Add a new Art Pen 2 (stable-fixes).</li>
<li>IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions (git-fixes)</li>
<li>IB/sa: Fix sa_local_svc_timeout_ms read race (git-fixes)</li>
<li>Input: i8042 - add TUXEDO InfinityBook Pro Gen10 AMD to i8042 quirk table (stable-fixes).</li>
<li>Input: iqs7222 - avoid enabling unused interrupts (stable-fixes).</li>
<li>Input: psxpad-spi - add a check for the return value of spi_setup() (git-fixes).</li>
<li>Input: uinput - zero-initialize uinput_ff_upload_compat to avoid info leak (git-fixes).</li>
<li>KEYS: X.509: Fix Basic Constraints CA flag parsing (git-fixes).</li>
<li>KEYS: trusted_tpm1: Compare HMAC values in constant time (git-fixes).</li>
<li>KVM: Allow CPU to reschedule while setting per-page memory attributes (git-fixes).</li>
<li>KVM: Bail from the dirty ring reset flow if a signal is pending (git-fixes).</li>
<li>KVM: Bound the number of dirty ring entries in a single reset at INT_MAX (git-fixes).</li>
<li>KVM: Conditionally reschedule when resetting the dirty ring (git-fixes).</li>
<li>KVM: PPC: Fix misleading interrupts comment in kvmppc_prepare_to_enter() (bsc#1215199).</li>
<li>KVM: SVM: Disable interception of SPEC_CTRL iff the MSR exists for the guest (git-fixes).</li>
<li>KVM: SVM: Fix SNP AP destroy race with VMRUN (git-fixes).</li>
<li>KVM: SVM: Reject SEV{-ES} intra host migration if vCPU creation is in-flight (git-fixes).</li>
<li>KVM: TDX: Add new TDVMCALL status code for unsupported subfuncs (jsc#PED-13302).</li>
<li>KVM: TDX: Do not report base TDVMCALLs (git-fixes).</li>
<li>KVM: TDX: Exit to userspace for GetTdVmCallInfo (jsc#PED-13302).</li>
<li>KVM: TDX: Exit to userspace for SetupEventNotifyInterrupt (jsc#PED-13302).</li>
<li>KVM: TDX: Handle TDG.VP.VMCALL<GetQuote> (jsc#PED-13302).</li>
<li>KVM: TDX: Report supported optional TDVMCALLs in TDX capabilities (jsc#PED-13302).</li>
<li>KVM: TDX: Use kvm_arch_vcpu.host_debugctl to restore the host's DEBUGCTL (git-fixes).</li>
<li>KVM: VMX: Apply MMIO Stale Data mitigation if KVM maps MMIO into the guest (git-fixes).</li>
<li>KVM: VMX: Ensure unused kvm_tdx_capabilities fields are zeroed out (jsc#PED-13302).</li>
<li>KVM: arm64: Adjust range correctly during host stage-2 faults (git-fixes).</li>
<li>KVM: arm64: Do not free hyp pages with pKVM on GICv2 (git-fixes).</li>
<li>KVM: arm64: Fix error path in init_hyp_mode() (git-fixes).</li>
<li>KVM: arm64: Mark freed S2 MMUs as invalid (git-fixes).</li>
<li>KVM: arm64: vgic: fix incorrect spinlock API usage (git-fixes).</li>
<li>KVM: s390: Fix access to unavailable adapter indicator pages during postcopy (git-fixes bsc#1250124).</li>
<li>KVM: s390: Fix incorrect usage of mmu_notifier_register() (git-fixes bsc#1250123).</li>
<li>KVM: x86/mmu: Locally cache whether a PFN is host MMIO when making a SPTE (git-fixes).</li>
<li>KVM: x86/xen: Allow 'out of range' event channel ports in IRQ routing table (git-fixes).</li>
<li>KVM: x86: Avoid calling kvm_is_mmio_pfn() when kvm_x86_ops.get_mt_mask is NULL (git-fixes).</li>
<li>KVM: x86: Convert vcpu_run()'s immediate exit param into a generic bitmap (git-fixes).</li>
<li>KVM: x86: Drop pending_smi vs. INIT_RECEIVED check when setting MP_STATE (git-fixes).</li>
<li>KVM: x86: Reject KVM_SET_TSC_KHZ vCPU ioctl for TSC protected guest (git-fixes).</li>
<li>KVM: x86: avoid underflow when scaling TSC frequency (git-fixes).</li>
<li>Limit patch filenames to 100 characters (bsc#1249604).</li>
<li>Move upstreamed SPI patch into sorted section</li>
<li>NFS: Fix a race when updating an existing write (git-fixes).</li>
<li>NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (git-fixes).</li>
<li>NFS: Fix the setting of capabilities when automounting a new filesystem (git-fixes).</li>
<li>NFS: Fix wakeup of __nfs_lookup_revalidate() in unblock_revalidate() (git-fixes).</li>
<li>NFS: Fixup allocation flags for nfsiod's __GFP_NORETRY (git-fixes).</li>
<li>NFS: nfs_invalidate_folio() must observe the offset and size arguments (git-fixes).</li>
<li>NFSD: Define a proc_layoutcommit for the FlexFiles layout type (git-fixes).</li>
<li>NFSD: Fix destination buffer size in nfsd4_ssc_setup_dul() (git-fixes).</li>
<li>NFSD: detect mismatch of file handle and delegation stateid in OPEN op (git-fixes).</li>
<li>NFSv4.1: fix backchannel max_resp_sz verification check (git-fixes).</li>
<li>NFSv4.2: another fix for listxattr (git-fixes).</li>
<li>NFSv4/flexfiles: Fix layout merge mirror check (git-fixes).</li>
<li>NFSv4: Clear NFS_CAP_OPEN_XOR and NFS_CAP_DELEGTIME if not supported (git-fixes).</li>
<li>NFSv4: Clear the NFS_CAP_FS_LOCATIONS flag if it is not set (git-fixes).</li>
<li>NFSv4: Clear the NFS_CAP_XATTR flag if not supported by the server (git-fixes).</li>
<li>NFSv4: Do not clear capabilities that won't be reset (git-fixes).</li>
<li>Octeontx2-af: Skip overlap check for SPI field (git-fixes).</li>
<li>PCI/ACPI: Fix pci_acpi_preserve_config() memory leak (git-fixes).</li>
<li>PCI/ACPI: Fix runtime PM ref imbalance on Hot-Plug Capable ports (git-fixes).</li>
<li>PCI/AER: Fix missing uevent on recovery when a reset is requested (git-fixes).</li>
<li>PCI/ERR: Fix uevent on failure to recover (git-fixes).</li>
<li>PCI/IOV: Add PCI rescan-remove locking when enabling/disabling SR-IOV (git-fixes).</li>
<li>PCI/MSI: Export pci_msix_prepare_desc() for dynamic MSI-X allocations (bsc#1245457).</li>
<li>PCI/portdrv: Use is_pciehp instead of is_hotplug_bridge (git-fixes).</li>
<li>PCI/pwrctrl: Fix device leak at registration (git-fixes).</li>
<li>PCI/sysfs: Ensure devices are powered for config reads (git-fixes).</li>
<li>PCI: Extend isolated function probing to LoongArch (git-fixes).</li>
<li>PCI: Rename PCIE_RESET_CONFIG_DEVICE_WAIT_MS to PCIE_RESET_CONFIG_WAIT_MS (git-fixes).</li>
<li>PCI: Support Immediate Readiness on devices without PM capabilities (git-fixes).</li>
<li>PCI: dw-rockchip: Replace PERST# sleep time with proper macro (git-fixes).</li>
<li>PCI: dw-rockchip: Wait PCIE_RESET_CONFIG_WAIT_MS after link-up IRQ (git-fixes).</li>
<li>PCI: dwc: Ensure that dw_pcie_wait_for_link() waits 100 ms after link up (stable-fixes).</li>
<li>PCI: endpoint: Fix configfs group list head handling (git-fixes).</li>
<li>PCI: endpoint: Fix configfs group removal on driver teardown (git-fixes).</li>
<li>PCI: endpoint: pci-epf-vntb: Fix the incorrect usage of __iomem attribute (git-fixes).</li>
<li>PCI: endpoint: pci-epf-vntb: Return -ENOENT if pci_epc_get_next_free_bar() fails (git-fixes).</li>
<li>PCI: hv: Allow dynamic MSI-X vector allocation (bsc#1245457).</li>
<li>PCI: imx6: Add IMX8MM_EP and IMX8MP_EP fixed 256-byte BAR 4 in epc_features (git-fixes).</li>
<li>PCI: imx6: Add IMX8MQ_EP third 64-bit BAR in epc_features (git-fixes).</li>
<li>PCI: imx6: Add i.MX8Q PCIe Endpoint (EP) support (git-fixes).</li>
<li>PCI: imx6: Delay link start until configfs 'start' written (git-fixes).</li>
<li>PCI: imx6: Remove apps_reset toggling from imx_pcie_{assert/deassert}_core_reset (git-fixes).</li>
<li>PCI: j721e: Fix incorrect error message in probe() (git-fixes).</li>
<li>PCI: j721e: Fix programming sequence of "strap" settings (git-fixes).</li>
<li>PCI: keystone: Use devm_request_irq() to free "ks-pcie-error-irq" on exit (git-fixes).</li>
<li>PCI: pnv_php: Clean up allocated IRQs on unplug (bsc#1215199).</li>
<li>PCI: pnv_php: Work around switches with broken presence detection (bsc#1215199).</li>
<li>PCI: qcom: Wait PCIE_RESET_CONFIG_WAIT_MS after link-up IRQ (git-fixes).</li>
<li>PCI: rcar-gen4: Add missing 1ms delay after PWR reset assertion (git-fixes).</li>
<li>PCI: rcar-gen4: Assure reset occurs before DBI access (git-fixes).</li>
<li>PCI: rcar-gen4: Fix PHY initialization (git-fixes).</li>
<li>PCI: rcar-gen4: Fix inverted break condition in PHY initialization (git-fixes).</li>
<li>PCI: rcar-host: Convert struct rcar_msi mask_lock into raw spinlock (git-fixes).</li>
<li>PCI: rcar-host: Drop PMSR spinlock (git-fixes).</li>
<li>PCI: rockchip-host: Fix "Unexpected Completion" log message (git-fixes).</li>
<li>PCI: rockchip: Set Target Link Speed to 5.0 GT/s before retraining (git-fixes).</li>
<li>PCI: rockchip: Use standard PCIe definitions (git-fixes).</li>
<li>PCI: tegra194: Fix broken tegra_pcie_ep_raise_msi_irq() (git-fixes).</li>
<li>PCI: tegra194: Fix duplicate PLL disable in pex_ep_event_pex_rst_assert() (git-fixes).</li>
<li>PCI: tegra194: Handle errors in BPMP response (git-fixes).</li>
<li>PCI: tegra194: Reset BARs when running in PCIe endpoint mode (git-fixes).</li>
<li>PCI: tegra: Convert struct tegra_msi mask_lock into raw spinlock (git-fixes).</li>
<li>PCI: tegra: Fix devm_kcalloc() argument order for port->phys allocation (git-fixes).</li>
<li>PCI: xilinx-nwl: Fix ECAM programming (git-fixes).</li>
<li>PM / devfreq: Check governor before using governor->name (git-fixes).</li>
<li>PM / devfreq: Fix a index typo in trans_stat (git-fixes).</li>
<li>PM / devfreq: governor: Replace sscanf() with kstrtoul() in set_freq_store() (stable-fixes).</li>
<li>PM / devfreq: mtk-cci: Fix potential error pointer dereference in probe() (git-fixes).</li>
<li>PM / devfreq: rockchip-dfi: double count on RK3588 (git-fixes).</li>
<li>PM: EM: use kfree_rcu() to simplify the code (stable-fixes).</li>
<li>PM: cpufreq: powernv/tracing: Move powernv_throttle trace event (git-fixes).</li>
<li>PM: hibernate: Add pm_hibernation_mode_is_suspend() (bsc#1243112).</li>
<li>PM: hibernate: Add stub for pm_hibernate_is_recovering() (bsc#1243112).</li>
<li>PM: hibernate: Fix pm_hibernation_mode_is_suspend() build breakage (bsc#1243112).</li>
<li>PM: hibernate: add new api pm_hibernate_is_recovering() (bsc#1243112).</li>
<li>PM: runtime: Clear power.needs_force_resume in pm_runtime_reinit() (stable-fixes).</li>
<li>PM: runtime: Take active children into account in pm_runtime_get_if_in_use() (git-fixes).</li>
<li>PM: sleep: console: Fix the black screen issue (stable-fixes).</li>
<li>PM: sleep: core: Clear power.must_resume in noirq suspend error path (git-fixes).</li>
<li>RAS/AMD/ATL: Include row bit in row retirement (bsc#1242034).</li>
<li>RAS/AMD/FMPM: Get masked address (bsc#1242034).</li>
<li>RDMA/bnxt_re: Fix a possible memory leak in the driver (git-fixes)</li>
<li>RDMA/bnxt_re: Fix size of uverbs_copy_to() in BNXT_RE_METHOD_GET_TOGGLE_MEM (git-fixes)</li>
<li>RDMA/bnxt_re: Fix to do SRQ armena by default (git-fixes)</li>
<li>RDMA/bnxt_re: Fix to initialize the PBL array (git-fixes)</li>
<li>RDMA/bnxt_re: Fix to remove workload check in SRQ limit path (git-fixes)</li>
<li>RDMA/cm: Rate limit destroy CM ID timeout error message (git-fixes)</li>
<li>RDMA/core: Rate limit GID cache warning messages (git-fixes)</li>
<li>RDMA/core: Resolve MAC of next-hop device without ARP support (git-fixes)</li>
<li>RDMA/core: reduce stack using in nldev_stat_get_doit() (git-fixes)</li>
<li>RDMA/counter: Check CAP_NET_RAW check in user namespace for RDMA counters (git-fixes)</li>
<li>RDMA/erdma: Fix ignored return value of init_kernel_qp (git-fixes)</li>
<li>RDMA/hns: Drop GFP_NOWARN (git-fixes)</li>
<li>RDMA/hns: Fix -Wframe-larger-than issue (git-fixes)</li>
<li>RDMA/hns: Fix HW configurations not cleared in error flow (git-fixes)</li>
<li>RDMA/hns: Fix accessing uninitialized resources (git-fixes)</li>
<li>RDMA/hns: Fix dip entries leak on devices newer than hip09 (git-fixes)</li>
<li>RDMA/hns: Fix double destruction of rsv_qp (git-fixes)</li>
<li>RDMA/hns: Fix querying wrong SCC context for DIP algorithm (git-fixes)</li>
<li>RDMA/hns: Get message length of ack_req from FW (git-fixes)</li>
<li>RDMA/mana_ib: Add device statistics support (bsc#1246651).</li>
<li>RDMA/mana_ib: Drain send wrs of GSI QP (bsc#1251135).</li>
<li>RDMA/mana_ib: Extend modify QP (bsc#1251135).</li>
<li>RDMA/mana_ib: Fix DSCP value in modify QP (git-fixes).</li>
<li>RDMA/mana_ib: add additional port counters (git-fixes).</li>
<li>RDMA/mana_ib: add support of multiple ports (git-fixes).</li>
<li>RDMA/mlx5: Better estimate max_qp_wr to reflect WQE count (git-fixes)</li>
<li>RDMA/mlx5: Check CAP_NET_RAW in user namespace for anchor create (git-fixes)</li>
<li>RDMA/mlx5: Check CAP_NET_RAW in user namespace for devx create (git-fixes)</li>
<li>RDMA/mlx5: Check CAP_NET_RAW in user namespace for flow create (git-fixes)</li>
<li>RDMA/mlx5: Fix UMR modifying of mkey page size (git-fixes)</li>
<li>RDMA/mlx5: Fix compilation warning when USER_ACCESS isn't set (git-fixes)</li>
<li>RDMA/mlx5: Fix vport loopback forcing for MPV device (git-fixes)</li>
<li>RDMA/nldev: Check CAP_NET_RAW in user namespace for QP modify (git-fixes)</li>
<li>RDMA/rxe: Fix race in do_task() when draining (git-fixes)</li>
<li>RDMA/rxe: Flush delayed SKBs while releasing RXE resources (git-fixes)</li>
<li>RDMA/siw: Always report immediate post SQ errors (git-fixes)</li>
<li>RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages (git-fixes)</li>
<li>RDMA/uverbs: Add empty rdma_uattrs_has_raw_cap() declaration (git-fixes)</li>
<li>RDMA/uverbs: Check CAP_NET_RAW in user namespace for QP create (git-fixes)</li>
<li>RDMA/uverbs: Check CAP_NET_RAW in user namespace for RAW QP create (git-fixes)</li>
<li>RDMA/uverbs: Check CAP_NET_RAW in user namespace for flow create (git-fixes)</li>
<li>RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() (git-fixes)</li>
<li>README.BRANCH: mfranc@suse.cz leaving SUSE</li>
<li>RISC-V: Add defines for the SBI nested acceleration extension (jsc#PED-348).</li>
<li>Reapply "wifi: mac80211: Update skb's control block key in ieee80211_tx_dequeue()" (git-fixes).</li>
<li>Reapply "x86/smp: Eliminate mwait_play_dead_cpuid_hint()" (jsc#PED-13815).</li>
<li>Revert "SUNRPC: Do not allow waiting for exiting tasks" (git-fixes).</li>
<li>Revert "drm/amdgpu: fix incorrect vm flags to map bo" (stable-fixes).</li>
<li>Revert "drm/nouveau: check ioctl command codes better" (git-fixes).</li>
<li>Revert "gpio: mlxbf3: only get IRQ for device instance 0" (git-fixes).</li>
<li>Revert "leds: trigger: netdev: Configure LED blink interval for HW offload" (git-fixes).</li>
<li>Revert "mac80211: Dynamically set CoDel parameters per station" (stable-fixes).</li>
<li>Revert "usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running" (git-fixes).</li>
<li>Revert "vgacon: Add check for vc_origin address range in vgacon_scroll()" (stable-fixes).</li>
<li>Revert "wifi: mt76: mt7925: Update mt7925_mcu_uni_[tx,rx]_ba for MLO" (git-fixes).</li>
<li>SUNRPC: call xs_sock_process_cmsg for all cmsg (git-fixes).</li>
<li>Squashfs: add additional inode sanity checking (git-fixes).</li>
<li>Squashfs: fix uninit-value in squashfs_get_parent (git-fixes).</li>
<li>Squashfs: reject negative file sizes in squashfs_read_inode() (git-fixes).</li>
<li>USB: gadget: dummy-hcd: Fix locking bug in RT-enabled kernels (git-fixes).</li>
<li>USB: gadget: f_hid: Fix memory leak in hidg_bind error path (git-fixes).</li>
<li>USB: serial: ftdi_sio: add support for NDI EMGUIDE GEMINI (stable-fixes).</li>
<li>USB: serial: option: add Foxconn T99W640 (stable-fixes).</li>
<li>USB: serial: option: add Foxconn T99W709 (stable-fixes).</li>
<li>USB: serial: option: add SIMCom 8230C compositions (stable-fixes).</li>
<li>USB: serial: option: add Telit Cinterion FE910C04 (ECM) composition (stable-fixes).</li>
<li>USB: serial: option: add Telit Cinterion FN990A w/audio compositions (stable-fixes).</li>
<li>USB: serial: option: add Telit Cinterion LE910C4-WWX new compositions (stable-fixes).</li>
<li>USB: storage: Add unusual-devs entry for Novatek NTK96550-based camera (stable-fixes).</li>
<li>USB: storage: Ignore driver CD mode for Realtek multi-mode Wi-Fi dongles (stable-fixes).</li>
<li>Update config files. (bsc#1249186) Enable where we define KABI refs + rely on Kconfig deps.</li>
<li>Update config files: revive pwc driver for Leap (bsc#1249060)</li>
<li>accel/habanalabs/gaudi2: Use kvfree() for memory allocated with kvcalloc() (git-fixes).</li>
<li>accel/ivpu: Correct DCT interrupt handling (git-fixes).</li>
<li>accel/ivpu: Fix reset_engine debugfs file logic (stable-fixes).</li>
<li>accel/ivpu: Fix warning in ivpu_gem_bo_free() (git-fixes).</li>
<li>accel/ivpu: Prevent recovery work from being queued during device removal (git-fixes).</li>
<li>amdgpu/amdgpu_discovery: increase timeout limit for IFWI init (stable-fixes).</li>
<li>aoe: defer rexmit timer downdev work to workqueue (git-fixes).</li>
<li>arch/powerpc: Remove .interp section in vmlinux (bsc#1215199).</li>
<li>arm64/entry: Mask DAIF in cpu_switch_to(), call_on_irq_stack() (git-fixes)</li>
<li>arm64/mm: Check PUD_TYPE_TABLE in pud_bad() (git-fixes)</li>
<li>arm64/mm: Check pmd_table() in pmd_trans_huge() (git-fixes)</li>
<li>arm64/mm: Close theoretical race where stale TLB entry remains valid (git-fixes)</li>
<li>arm64/mm: Drop wrong writes into TCR2_EL1 (git-fixes)</li>
<li>arm64/mm: Ensure adequate HUGE_MAX_HSTATE (git-fixes)</li>
<li>arm64/sysreg: Add register fields for HDFGRTR2_EL2 (git-fixes)</li>
<li>arm64/sysreg: Add register fields for HDFGWTR2_EL2 (git-fixes)</li>
<li>arm64/sysreg: Add register fields for HFGITR2_EL2 (git-fixes)</li>
<li>arm64/sysreg: Add register fields for HFGRTR2_EL2 (git-fixes)</li>
<li>arm64/sysreg: Add register fields for HFGWTR2_EL2 (git-fixes)</li>
<li>arm64/sysreg: Update register fields for ID_AA64MMFR0_EL1 (git-fixes)</li>
<li>arm64: Filter out SME hwcaps when FEAT_SME isn't implemented (git-fixes)</li>
<li>arm64: Handle KCOV __init vs inline mismatches (git-fixes)</li>
<li>arm64: Mark kernel as tainted on SAE and SError panic (git-fixes)</li>
<li>arm64: Restrict pagetable teardown to avoid false warning (git-fixes)</li>
<li>arm64: config: Make tpm_tis_spi module build-in (bsc#1246896)</li>
<li>arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD (git-fixes)</li>
<li>arm64: dts: add big-endian property back into watchdog node (git-fixes)</li>
<li>arm64: dts: apple: Add ethernet0 alias for J375 template (git-fixes)</li>
<li>arm64: dts: apple: t8103-j457: Fix PCIe ethernet iommu-map (git-fixes)</li>
<li>arm64: dts: apple: t8103: Fix PCIe BCM4377 nodename (git-fixes)</li>
<li>arm64: dts: exynos: gs101: Add 'local-timer-stop' to cpuidle nodes (git-fixes)</li>
<li>arm64: dts: exynos: gs101: ufs: add dma-coherent property (git-fixes)</li>
<li>arm64: dts: freescale: imx8mm-verdin: Keep LDO5 always on (git-fixes)</li>
<li>arm64: dts: freescale: imx93-tqma9352: Limit BUCK2 to 600mV (git-fixes)</li>
<li>arm64: dts: imx8mm-beacon: Fix HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mm-beacon: Fix RTC capacitive load (git-fixes)</li>
<li>arm64: dts: imx8mm-beacon: Set SAI5 MCLK direction to output for HDMI (git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw700x: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw7901: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw7902: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw7903: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw7904: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mn-beacon: Fix HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mn-beacon: Fix RTC capacitive load (git-fixes)</li>
<li>arm64: dts: imx8mn-beacon: Set SAI5 MCLK direction to output for HDMI (git-fixes)</li>
<li>arm64: dts: imx8mn-venice-gw7902: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mp-beacon: Fix RTC capacitive load (git-fixes)</li>
<li>arm64: dts: imx8mp-tqma8mpql: fix LDO5 power off (git-fixes)</li>
<li>arm64: dts: imx8mp-venice-gw702x: Increase HS400 USDHC clock speed (git-fixes)</li>
<li>arm64: dts: imx8mp-venice-gw71xx: fix TPM SPI frequency (git-fixes)</li>
<li>arm64: dts: imx8mp-venice-gw72xx: fix TPM SPI frequency (git-fixes)</li>
<li>arm64: dts: imx8mp-venice-gw73xx: fix TPM SPI frequency (git-fixes)</li>
<li>arm64: dts: imx8mp-venice-gw74xx: fix TPM SPI frequency (git-fixes)</li>
<li>arm64: dts: imx8mp: Correct thermal sensor index (git-fixes)</li>
<li>arm64: dts: imx8mp: Fix missing microSD slot vqmmc on DH electronics (git-fixes)</li>
<li>arm64: dts: imx8mp: Fix missing microSD slot vqmmc on Data Modul (git-fixes)</li>
<li>arm64: dts: imx93-kontron: Fix GPIO for panel regulator (git-fixes)</li>
<li>arm64: dts: imx93-kontron: Fix USB port assignment (git-fixes)</li>
<li>arm64: dts: imx95: Correct the DMA interrupter number of pcie0_ep (git-fixes)</li>
<li>arm64: dts: imx95: Correct the lpuart7 and lpuart8 srcid (git-fixes)</li>
<li>arm64: dts: marvell: cn9132-clearfog: disable eMMC high-speed modes (git-fixes)</li>
<li>arm64: dts: marvell: cn9132-clearfog: fix multi-lane pci x2 and x4 (git-fixes)</li>
<li>arm64: dts: rockchip: Add cd-gpios for sdcard detect on Cool Pi 4B (git-fixes).</li>
<li>arm64: dts: rockchip: Add cd-gpios for sdcard detect on Cool Pi CM5 (git-fixes)</li>
<li>arm64: dts: rockchip: Add vcc-supply to SPI flash on (git-fixes)</li>
<li>arm64: dts: rockchip: Add vcc-supply to SPI flash on rk3566-rock3c (git-fixes)</li>
<li>arm64: dts: rockchip: Fix Bluetooth interrupts flag on Neardi LBA3368 (git-fixes)</li>
<li>arm64: dts: rockchip: Fix the headphone detection on the orangepi 5 (git-fixes)</li>
<li>arm64: dts: rockchip: Move SHMEM memory to reserved memory on rk3588 (git-fixes)</li>
<li>arm64: dts: rockchip: Update eMMC for NanoPi R5 series (git-fixes)</li>
<li>arm64: dts: rockchip: disable unrouted USB controllers and PHY on (git-fixes)</li>
<li>arm64: dts: rockchip: disable unrouted USB controllers and PHY on RK3399 Puma (git-fixes)</li>
<li>arm64: dts: rockchip: fix endpoint dtc warning for PX30 ISP (git-fixes)</li>
<li>arm64: dts: rockchip: fix internal USB hub instability on RK3399 Puma (git-fixes)</li>
<li>arm64: dts: rockchip: use cs-gpios for spi1 on ringneck (git-fixes)</li>
<li>arm64: dts: st: fix timer used for ticks (git-fixes)</li>
<li>arm64: ftrace: fix unreachable PLT for ftrace_caller in init_module (git-fixes)</li>
<li>arm64: map [_text, _stext) virtual address range (git-fixes)</li>
<li>arm64: mte: Do not flag the zero page as PG_mte_tagged (git-fixes)</li>
<li>arm64: poe: Handle spurious Overlay faults (git-fixes)</li>
<li>arm64: rust: clean Rust 1.85.0 warning using softfloat target (git-fixes)</li>
<li>arm64: stacktrace: Check kretprobe_find_ret_addr() return value (git-fixes)</li>
<li>arm64: tegra: Add uartd serial alias for Jetson TX1 module (git-fixes)</li>
<li>arm64: tegra: Drop remaining serial clock-names and reset-names (git-fixes)</li>
<li>arm64: tegra: Resize aperture for the IGX PCIe C5 slot (git-fixes)</li>
<li>arm64: tegra: p2597: Fix gpio for vdd-1v8-dis regulator (git-fixes)</li>
<li>arm64: zynqmp: add clock-output-names property in clock nodes (git-fixes)</li>
<li>ata: ahci: Disable DIPM if host lacks support (stable-fixes).</li>
<li>ata: ahci: Disallow LPM policy control if not supported (stable-fixes).</li>
<li>ata: libata-sata: Add link_power_management_supported sysfs attribute (git-fixes).</li>
<li>ata: libata-sata: Disallow changing LPM state if not supported (stable-fixes).</li>
<li>ata: libata-scsi: Fix CDL control (git-fixes).</li>
<li>audit,module: restore audit logging in load failure case (git-fixes).</li>
<li>ax25: properly unshare skbs in ax25_kiss_rcv() (git-fixes).</li>
<li>batman-adv: fix OOB read/write in network-coding decode (git-fixes).</li>
<li>benet: fix BUG when creating VFs (git-fixes).</li>
<li>block: Introduce bio_needs_zone_write_plugging() (git-fixes).</li>
<li>block: Make REQ_OP_ZONE_FINISH a write operation (git-fixes, bsc#1249552).</li>
<li>block: ensure discard_granularity is zero when discard is not supported (git-fixes).</li>
<li>block: fix kobject leak in blk_unregister_queue (git-fixes).</li>
<li>block: mtip32xx: Fix usage of dma_map_sg() (git-fixes).</li>
<li>block: sanitize chunk_sectors for atomic write limits (git-fixes).</li>
<li>bnxt_en: Add a helper function to configure MRU and RSS (git-fixes).</li>
<li>bnxt_en: Adjust TX rings if reservation is less than requested (git-fixes).</li>
<li>bnxt_en: Fix DCB ETS validation (git-fixes).</li>
<li>bnxt_en: Fix memory corruption when FW resources change during ifdown (git-fixes).</li>
<li>bnxt_en: Fix stats context reservation logic (git-fixes).</li>
<li>bnxt_en: Flush FW trace before copying to the coredump (git-fixes).</li>
<li>bnxt_en: Update MRU and RSS table of RSS contexts on queue reset (git-fixes).</li>
<li>bnxt_en: eliminate the compile warning in bnxt_request_irq due to CONFIG_RFS_ACCEL (git-fixes).</li>
<li>bpf, arm64: Call bpf_jit_binary_pack_finalize() in bpf_jit_free() (git-fixes)</li>
<li>bpf, arm64: Fix fp initialization for exception boundary (git-fixes)</li>
<li>bpf, docs: Fix broken link to renamed bpf_iter_task_vmas.c (git-fixes).</li>
<li>bpf, sockmap: Fix psock incorrectly pointing to sk (git-fixes).</li>
<li>bpf: Adjust free target to avoid global starvation of LRU map (git-fixes).</li>
<li>bpf: Allow XDP dev-bound programs to perform XDP_REDIRECT into maps (git-fixes).</li>
<li>bpf: Avoid RCU context warning when unpinning htab with internal structs (git-fixes).</li>
<li>bpf: Check link_create.flags parameter for multi_kprobe (git-fixes).</li>
<li>bpf: Check link_create.flags parameter for multi_uprobe (git-fixes).</li>
<li>bpf: Fix metadata_dst leak __bpf_redirect_neigh_v{4,6} (git-fixes).</li>
<li>bpf: Fix uninitialized values in BPF_{CORE,PROBE}_READ (git-fixes).</li>
<li>bpf: Forget ranges when refining tnum after JSET (git-fixes).</li>
<li>bpf: Make reg_not_null() true for CONST_PTR_TO_MAP (git-fixes).</li>
<li>bpf: Only fails the busy counter check in bpf_cgrp_storage_get if it creates storage (git-fixes).</li>
<li>bpf: Reject %p% format string in bprintf-like helpers (git-fixes).</li>
<li>bpf: Reject attaching fexit/fmod_ret to __noreturn functions (git-fixes).</li>
<li>bpf: Reject narrower access to pointer ctx fields (git-fixes).</li>
<li>bpf: Return prog btf_id without capable check (git-fixes).</li>
<li>bpf: Use preempt_count() directly in bpf_send_signal_common() (git-fixes).</li>
<li>bpf: Use proper type to calculate bpf_raw_tp_null_args.mask index (git-fixes).</li>
<li>bpf: fix possible endless loop in BPF map iteration (git-fixes).</li>
<li>btrfs: abort transaction during log replay if walk_log_tree() failed (git-fixes).</li>
<li>btrfs: abort transaction on unexpected eb generation at btrfs_copy_root() (git-fixes).</li>
<li>btrfs: add assertions and comment about path expectations to btrfs_cross_ref_exist() (git-fixes).</li>
<li>btrfs: add debug build only WARN (bsc#1249038).</li>
<li>btrfs: add function comment for check_committed_ref() (git-fixes).</li>
<li>btrfs: always abort transaction on failure to add block group to free space tree (git-fixes).</li>
<li>btrfs: avoid load/store tearing races when checking if an inode was logged (git-fixes).</li>
<li>btrfs: avoid redundant call to get inline ref type at check_committed_ref() (git-fixes).</li>
<li>btrfs: avoid starting new transaction when cleaning qgroup during subvolume drop (git-fixes).</li>
<li>btrfs: clear dirty status from extent buffer on error at insert_new_root() (git-fixes).</li>
<li>btrfs: codify pattern for adding block_group to bg_list (git-fixes).</li>
<li>btrfs: convert ASSERT(0) with handled errors to DEBUG_WARN() (bsc#1249038).</li>
<li>btrfs: convert BUG_ON in btrfs_reloc_cow_block() to proper error handling (git-fixes).</li>
<li>btrfs: correctly escape subvol in btrfs_show_options() (git-fixes).</li>
<li>btrfs: do not allow relocation of partially dropped subvolumes (bsc#1249540).</li>
<li>btrfs: do not ignore inode missing when replaying log tree (git-fixes).</li>
<li>btrfs: do not output error message if a qgroup has been already cleaned up (git-fixes).</li>
<li>btrfs: do not return VM_FAULT_SIGBUS on failure to set delalloc for mmap write (bsc#1247949).</li>
<li>btrfs: do not silently ignore unexpected extent type when replaying log (git-fixes).</li>
<li>btrfs: do not skip remaining extrefs if dir not found during log replay (git-fixes).</li>
<li>btrfs: enhance ASSERT() to take optional format string (bsc#1249038).</li>
<li>btrfs: error on missing block group when unaccounting log tree extent buffers (git-fixes).</li>
<li>btrfs: exit after state split error at set_extent_bit() (git-fixes).</li>
<li>btrfs: explicitly ref count block_group on new_bgs list (bsc#1243068)</li>
<li>btrfs: fix -ENOSPC mmap write failure on NOCOW files/extents (bsc#1247949).</li>
<li>btrfs: fix assertion when building free space tree (git-fixes).</li>
<li>btrfs: fix corruption reading compressed range when block size is smaller than page size (git-fixes).</li>
<li>btrfs: fix data overwriting bug during buffered write when block size < page size (git-fixes).</li>
<li>btrfs: fix data race when accessing the inode's disk_i_size at btrfs_drop_extents() (git-fixes).</li>
<li>btrfs: fix incorrect log message for nobarrier mount option (git-fixes).</li>
<li>btrfs: fix inode lookup error handling during log replay (git-fixes).</li>
<li>btrfs: fix invalid extref key setup when replaying dentry (git-fixes).</li>
<li>btrfs: fix invalid inode pointer after failure to create reloc inode (git-fixes).</li>
<li>btrfs: fix invalid inode pointer dereferences during log replay (git-fixes).</li>
<li>btrfs: fix iteration bug in __qgroup_excl_accounting() (git-fixes).</li>
<li>btrfs: fix log tree replay failure due to file with 0 links and extents (git-fixes).</li>
<li>btrfs: fix missing error handling when searching for inode refs during log replay (git-fixes).</li>
<li>btrfs: fix non-empty delayed iputs list on unmount due to async workers (git-fixes).</li>
<li>btrfs: fix printing of mount info messages for NODATACOW/NODATASUM (git-fixes).</li>
<li>btrfs: fix race between logging inode and checking if it was logged before (git-fixes).</li>
<li>btrfs: fix race between setting last_dir_index_offset and inode logging (git-fixes).</li>
<li>btrfs: fix squota compressed stats leak (git-fixes).</li>
<li>btrfs: fix ssd_spread overallocation (git-fixes).</li>
<li>btrfs: fix subvolume deletion lockup caused by inodes xarray race (git-fixes).</li>
<li>btrfs: fix the inode leak in btrfs_iget() (git-fixes).</li>
<li>btrfs: fix two misuses of folio_shift() (git-fixes).</li>
<li>btrfs: fix wrong length parameter for btrfs_cleanup_ordered_extents() (git-fixes).</li>
<li>btrfs: handle unaligned EOF truncation correctly for subpage cases (bsc#1249038).</li>
<li>btrfs: initialize inode::file_extent_tree after i_mode has been set (git-fixes).</li>
<li>btrfs: make btrfs_discard_workfn() block_group ref explicit (bsc#1243068)</li>
<li>btrfs: make btrfs_iget() return a btrfs inode instead (git-fixes).</li>
<li>btrfs: make btrfs_iget_path() return a btrfs inode instead (git-fixes).</li>
<li>btrfs: move transaction aborts to the error site in add_block_group_free_space() (git-fixes).</li>
<li>btrfs: pass a btrfs_inode to fixup_inode_link_count() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_defrag_file() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_double_mmap_lock() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_double_mmap_unlock() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_extent_same_range() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_fill_inode() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_iget_locked() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_inode_inherit_props() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_inode_type() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_load_inode_props() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to btrfs_read_locked_inode() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to can_nocow_extent() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to clone_copy_inline_extent() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to extent_range_clear_dirty_for_io() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to fill_stack_inode_item() (git-fixes).</li>
<li>btrfs: pass struct btrfs_inode to new_simple_dir() (git-fixes).</li>
<li>btrfs: pass true to btrfs_delalloc_release_space() at btrfs_page_mkwrite() (bsc#1247949).</li>
<li>btrfs: propagate last_unlink_trans earlier when doing a rmdir (git-fixes).</li>
<li>btrfs: props: switch prop_handler::apply to struct btrfs_inode (git-fixes).</li>
<li>btrfs: props: switch prop_handler::extract to struct btrfs_inode (git-fixes).</li>
<li>btrfs: push cleanup into btrfs_read_locked_inode() (git-fixes).</li>
<li>btrfs: qgroup: fix qgroup create ioctl returning success after quotas disabled (git-fixes).</li>
<li>btrfs: qgroup: fix race between quota disable and quota rescan ioctl (git-fixes).</li>
<li>btrfs: qgroup: remove no longer used fs_info->qgroup_ulist (git-fixes).</li>
<li>btrfs: qgroup: set quota enabled bit if quota disable fails flushing reservations (git-fixes).</li>
<li>btrfs: record new subvolume in parent dir earlier to avoid dir logging races (git-fixes).</li>
<li>btrfs: remove conditional path allocation in btrfs_read_locked_inode() (git-fixes).</li>
<li>btrfs: remove no longer needed strict argument from can_nocow_extent() (git-fixes).</li>
<li>btrfs: remove redundant path release when replaying a log tree (git-fixes).</li>
<li>btrfs: remove the snapshot check from check_committed_ref() (git-fixes).</li>
<li>btrfs: restore mount option info messages during mount (git-fixes).</li>
<li>btrfs: return a btrfs_inode from btrfs_iget_logging() (git-fixes).</li>
<li>btrfs: return a btrfs_inode from read_one_inode() (git-fixes).</li>
<li>btrfs: return any hit error from extent_writepage_io() (git-fixes).</li>
<li>btrfs: send: remove unnecessary inode lookup at send_encoded_inline_extent() (git-fixes).</li>
<li>btrfs: simplify arguments for btrfs_cross_ref_exist() (git-fixes).</li>
<li>btrfs: simplify early error checking in btrfs_page_mkwrite() (bsc#1247949).</li>
<li>btrfs: simplify error detection flow during log replay (git-fixes).</li>
<li>btrfs: simplify return logic at check_committed_ref() (git-fixes).</li>
<li>btrfs: subpage: fix the bitmap dump of the locked flags (git-fixes).</li>
<li>btrfs: tests: fix chunk map leak after failure to add it to the tree (git-fixes).</li>
<li>btrfs: tree-checker: fix the incorrect inode ref size check (git-fixes).</li>
<li>btrfs: unfold transaction aborts when replaying log trees (git-fixes).</li>
<li>btrfs: unify ordering of btrfs_key initializations (git-fixes).</li>
<li>btrfs: update superblock's device bytes_used when dropping chunk (git-fixes).</li>
<li>btrfs: use a single variable to track return value at btrfs_page_mkwrite() (bsc#1247949).</li>
<li>btrfs: use btrfs_record_snapshot_destroy() during rmdir (git-fixes).</li>
<li>btrfs: use filemap_get_folio() helper (git-fixes).</li>
<li>btrfs: use struct btrfs_inode inside btrfs_get_name() (git-fixes).</li>
<li>btrfs: use struct btrfs_inode inside btrfs_get_parent() (git-fixes).</li>
<li>btrfs: use struct btrfs_inode inside btrfs_remap_file_range() (git-fixes).</li>
<li>btrfs: use struct btrfs_inode inside btrfs_remap_file_range_prep() (git-fixes).</li>
<li>btrfs: use struct btrfs_inode inside create_pending_snapshot() (git-fixes).</li>
<li>btrfs: use verbose ASSERT() in volumes.c (bsc#1249038).</li>
<li>build_bug.h: Add KABI assert (bsc#1249186).</li>
<li>bus: firewall: Fix missing static inline annotations for stubs (git-fixes).</li>
<li>bus: fsl-mc: Check return value of platform_get_resource() (git-fixes).</li>
<li>bus: fsl-mc: Fix potential double device reference in fsl_mc_get_endpoint() (git-fixes).</li>
<li>bus: mhi: ep: Fix chained transfer handling in read path (git-fixes).</li>
<li>bus: mhi: host: Detect events pointing to unexpected TREs (git-fixes).</li>
<li>bus: mhi: host: Do not use uninitialized 'dev' pointer in mhi_init_irq_setup() (git-fixes).</li>
<li>bus: mhi: host: pci_generic: Fix the modem name of Foxconn T99W640 (git-fixes).</li>
<li>can: etas_es58x: populate ndo_change_mtu() to prevent buffer overflow (git-fixes).</li>
<li>can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled (stable-fixes).</li>
<li>can: hi311x: populate ndo_change_mtu() to prevent buffer overflow (git-fixes).</li>
<li>can: j1939: implement NETDEV_UNREGISTER notification handler (git-fixes).</li>
<li>can: j1939: j1939_local_ecu_get(): undo increment when j1939_local_ecu_get() fails (git-fixes).</li>
<li>can: j1939: j1939_sk_bind(): call j1939_priv_put() immediately when j1939_local_ecu_get() failed (git-fixes).</li>
<li>can: kvaser_pciefd: Store device channel index (git-fixes).</li>
<li>can: kvaser_usb: Assign netdev.dev_port based on device channel index (git-fixes).</li>
<li>can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow (git-fixes).</li>
<li>can: netlink: can_changelink(): fix NULL pointer deref of struct can_priv::do_set_mode (git-fixes).</li>
<li>can: peak_usb: fix USB FD devices potential malfunction (git-fixes).</li>
<li>can: peak_usb: fix shift-out-of-bounds issue (git-fixes).</li>
<li>can: rcar_can: rcar_can_resume(): fix s2ram with PSCI (stable-fixes).</li>
<li>can: rcar_canfd: Fix controller mode setting (stable-fixes).</li>
<li>can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow (git-fixes).</li>
<li>can: xilinx_can: xcan_write_frame(): fix use-after-free of transmitted SKB (git-fixes).</li>
<li>cdc-acm: fix race between initial clearing halt and open (git-fixes).</li>
<li>cdc_ncm: Flag Intel OEM version of Fibocom L850-GL as WWAN (stable-fixes).</li>
<li>cdx: Fix off-by-one error in cdx_rpmsg_probe() (git-fixes).</li>
<li>cgroup/cpuset: Fix a partition error with CPU hotplug (bsc#1241166).</li>
<li>cgroup/cpuset: Use static_branch_enable_cpuslocked() on cpusets_insane_config_key (bsc#1241166).</li>
<li>cgroup: Add compatibility option for content of /proc/cgroups (jsc#PED-12405).</li>
<li>cgroup: Print message when /proc/cgroups is read on v2-only system (jsc#PED-12405).</li>
<li>cgroup: llist: avoid memory tears for llist_node (bsc#1247963).</li>
<li>cgroup: make css_rstat_updated nmi safe (bsc#1247963).</li>
<li>cgroup: remove per-cpu per-subsystem locks (bsc#1247963).</li>
<li>cgroup: support to enable nmi-safe css_rstat_updated (bsc#1247963).</li>
<li>char: misc: Fix improper and inaccurate error code returned by misc_init() (stable-fixes).</li>
<li>clk: at91: peripheral: fix return value (git-fixes).</li>
<li>clk: at91: sam9x7: update pll clk ranges (git-fixes).</li>
<li>clk: clk-axi-clkgen: fix fpfd_max frequency for zynq (git-fixes).</li>
<li>clk: davinci: Add NULL check in davinci_lpsc_clk_register() (git-fixes).</li>
<li>clk: imx95-blk-ctl: Fix synchronous abort (git-fixes).</li>
<li>clk: mediatek: clk-mux: Do not pass flags to clk_mux_determine_rate_flags() (git-fixes).</li>
<li>clk: mediatek: mt8195-infra_ao: Fix parent for infra_ao_hdmi_26m (git-fixes).</li>
<li>clk: qcom: common: Fix NULL vs IS_ERR() check in qcom_cc_icc_register() (git-fixes).</li>
<li>clk: qcom: gcc-ipq8074: fix broken freq table for nss_port6_tx_clk_src (git-fixes).</li>
<li>clk: qcom: tcsrcc-x1e80100: Set the bi_tcxo as parent to eDP refclk (git-fixes).</li>
<li>clk: renesas: cpg-mssr: Fix memory leak in cpg_mssr_reserved_init() (git-fixes).</li>
<li>clk: renesas: rzv2h: Fix missing CLK_SET_RATE_PARENT flag for ddiv clocks (git-fixes).</li>
<li>clk: samsung: exynos850: fix a comment (git-fixes).</li>
<li>clk: samsung: gs101: fix CLK_DOUT_CMU_G3D_BUSD (git-fixes).</li>
<li>clk: samsung: gs101: fix alternate mout_hsi0_usb20_ref parent clock (git-fixes).</li>
<li>clk: sunxi-ng: v3s: Fix de clock definition (git-fixes).</li>
<li>clk: tegra: do not overallocate memory for bpmp clocks (git-fixes).</li>
<li>clk: thead: th1520-ap: Correctly refer the parent of osc_12m (git-fixes).</li>
<li>clk: xilinx: vcu: unregister pll_post only if registered correctly (git-fixes).</li>
<li>comedi: Fix use of uninitialized memory in do_insn_ioctl() and do_insnlist_ioctl() (git-fixes).</li>
<li>comedi: Make insn_rw_emulate_bits() do insn->n samples (git-fixes).</li>
<li>comedi: fix race between polling and detaching (git-fixes).</li>
<li>comedi: pcl726: Prevent invalid irq number (git-fixes).</li>
<li>compiler-clang.h: define <strong>SANITIZE_*</strong> macros only when undefined (stable-fixes).</li>
<li>compiler: remove __ADDRESSABLE_ASM{_STR,}() again (git-fixes).</li>
<li>config.sh: SLFO 1.2 branched in IBS</li>
<li>config: arm64: default: enable mtu3 dual-role support for MediaTek platforms (bsc#1245206)</li>
<li>coredump: Fixes core_pipe_limit sysctl proc_handler (git-fixes).</li>
<li>cpu: Define attack vectors (git-fixes).</li>
<li>cpufreq/amd-pstate: Fix a regression leading to EPP 0 after resume (git-fixes).</li>
<li>cpufreq/amd-pstate: Fix setting of CPPC.min_perf in active mode for performance governor (git-fixes).</li>
<li>cpufreq/sched: Explicitly synchronize limits_changed flag (git-fixes)</li>
<li>cpufreq/sched: Fix the usage of CPUFREQ_NEED_UPDATE_LIMITS (git-fixes)</li>
<li>cpufreq: Add SM8650 to cpufreq-dt-platdev blocklist (stable-fixes).</li>
<li>cpufreq: CPPC: Avoid using CPUFREQ_ETERNAL as transition delay (stable-fixes).</li>
<li>cpufreq: CPPC: Mark driver with NEED_UPDATE_LIMITS flag (stable-fixes).</li>
<li>cpufreq: Exit governor when failed to start old governor (stable-fixes).</li>
<li>cpufreq: Init policy->rwsem before it may be possibly used (git-fixes).</li>
<li>cpufreq: Initialize cpufreq-based frequency-invariance later (git-fixes).</li>
<li>cpufreq: Initialize cpufreq-based invariance before subsys (git-fixes).</li>
<li>cpufreq: Make drivers using CPUFREQ_ETERNAL specify transition latency (stable-fixes git-fixes).</li>
<li>cpufreq: Reference count policy in cpufreq_update_limits() (git-fixes).</li>
<li>cpufreq: armada-8k: Fix off by one in armada_8k_cpufreq_free_table() (stable-fixes).</li>
<li>cpufreq: armada-8k: make both cpu masks static (git-fixes).</li>
<li>cpufreq: cppc: Fix invalid return value in .get() callback (git-fixes).</li>
<li>cpufreq: governor: Fix negative 'idle_time' handling in dbs_update() (git-fixes).</li>
<li>cpufreq: intel_pstate: Add Granite Rapids support in no-HWP mode (stable-fixes).</li>
<li>cpufreq: intel_pstate: Always use HWP_DESIRED_PERF in passive mode (git-fixes).</li>
<li>cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() (git-fixes).</li>
<li>cpufreq: intel_pstate: Unchecked MSR aceess in legacy mode (git-fixes).</li>
<li>cpufreq: mediatek: fix device leak on probe failure (git-fixes).</li>
<li>cpufreq: scmi: Account for malformed DT in scmi_dev_used_by_cpus() (git-fixes).</li>
<li>cpufreq: scmi: Skip SCMI devices that are not used by the CPUs (stable-fixes).</li>
<li>cpufreq: scpi: compare kHz instead of Hz (git-fixes).</li>
<li>cpufreq: sun50i: prevent out-of-bounds access (git-fixes).</li>
<li>cpufreq: tegra186: Set target frequency for all cpus in policy (git-fixes).</li>
<li>cpufreq: tegra186: Share policy per cluster (stable-fixes).</li>
<li>cpupower: Fix a bug where the -t option of the set subcommand was not working (stable-fixes).</li>
<li>crypto: af_alg - Set merge to zero early in af_alg_sendmsg (git-fixes).</li>
<li>crypto: arm/aes-neonbs - work around gcc-15 warning (git-fixes).</li>
<li>crypto: aspeed - Fix dma_unmap_sg() direction (git-fixes).</li>
<li>crypto: atmel - Fix dma_unmap_sg() direction (git-fixes).</li>
<li>crypto: caam - Prevent crash on suspend with iMX8QM / iMX8ULP (git-fixes).</li>
<li>crypto: ccp - Add missing bootloader info reg for pspv6 (stable-fixes).</li>
<li>crypto: ccp - Fix crash when rebind ccp device for ccp.ko (git-fixes).</li>
<li>crypto: ccp - Fix locking on alloc failure handling (git-fixes).</li>
<li>crypto: essiv - Check ssize for decryption and in-place encryption (git-fixes).</li>
<li>crypto: hisilicon - re-enable address prefetch after device resuming (git-fixes).</li>
<li>crypto: hisilicon/hpre - fix dma unmap sequence (stable-fixes).</li>
<li>crypto: hisilicon/qm - check whether the input function and PF are on the same device (git-fixes).</li>
<li>crypto: hisilicon/qm - set NULL to qm->debug.qm_diff_regs (git-fixes).</li>
<li>crypto: hisilicon/zip - remove unnecessary validation for high-performance mode configurations (git-fixes).</li>
<li>crypto: img-hash - Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>crypto: inside-secure - Fix <code>dma_unmap_sg()</code> nents value (git-fixes).</li>
<li>crypto: jitter - fix intermediary handling (stable-fixes).</li>
<li>crypto: keembay - Add missing check after sg_nents_for_len() (git-fixes).</li>
<li>crypto: keembay - Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>crypto: marvell/cesa - Fix engine load inaccuracy (git-fixes).</li>
<li>crypto: octeontx2 - Call strscpy() with correct size argument (git-fixes).</li>
<li>crypto: octeontx2 - Fix address alignment issue on ucode loading (stable-fixes).</li>
<li>crypto: octeontx2 - Fix address alignment on CN10K A0/A1 and OcteonTX2 (stable-fixes).</li>
<li>crypto: octeontx2 - Fix address alignment on CN10KB and CN10KA-B0 (stable-fixes).</li>
<li>crypto: octeontx2 - add timeout for load_fvc completion poll (stable-fixes).</li>
<li>crypto: qat - allow enabling VFs in the absence of IOMMU (git-fixes).</li>
<li>crypto: qat - disable ZUC-256 capability for QAT GEN5 (git-fixes).</li>
<li>crypto: qat - fix DMA direction for compression on GEN2 devices (git-fixes).</li>
<li>crypto: qat - fix seq_file position update in adf_ring_next() (git-fixes).</li>
<li>crypto: qat - fix state restore for banks with exceptions (git-fixes).</li>
<li>crypto: qat - flush misc workqueue during device shutdown (git-fixes).</li>
<li>crypto: qat - lower priority for skcipher and aead algorithms (stable-fixes).</li>
<li>crypto: qat - use unmanaged allocation for dc_data (git-fixes).</li>
<li>crypto: rng - Ensure set_ent is always present (git-fixes).</li>
<li>crypto: rockchip - Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>crypto: sun8i-ce - fix nents passed to dma_unmap_sg() (git-fixes).</li>
<li>devlink: Add support for u64 parameters (jsc#PED-13331).</li>
<li>devlink: avoid param type value translations (jsc#PED-13331).</li>
<li>devlink: define enum for attr types of dynamic attributes (jsc#PED-13331).</li>
<li>devlink: introduce devlink_nl_put_u64() (jsc#PED-13331).</li>
<li>devlink: let driver opt out of automatic phys_port_name generation (git-fixes).</li>
<li>dm-mpath: do not print the "loaded" message if registering fails (git-fixes).</li>
<li>dm-stripe: limit chunk_sectors to the stripe size (git-fixes).</li>
<li>dm-table: fix checking for rq stackable devices (git-fixes).</li>
<li>dm: Check for forbidden splitting of zone write operations (git-fixes).</li>
<li>dm: split write BIOs on zone boundaries when zone append is not emulated (git-fixes).</li>
<li>dma/pool: Ensure DMA_DIRECT_REMAP allocations are decrypted (stable-fixes).</li>
<li>dmaengine: Fix dma_async_tx_descriptor->tx_submit documentation (git-fixes).</li>
<li>dmaengine: dw-edma: Drop unused dchan2dev() and chan2dev() (git-fixes).</li>
<li>dmaengine: dw: dmamux: Fix device reference leak in rzn1_dmamux_route_allocate (git-fixes).</li>
<li>dmaengine: fsl-dpaa2-qdma: Drop unused mc_enc() (git-fixes).</li>
<li>dmaengine: idxd: Fix double free in idxd_setup_wqs() (git-fixes).</li>
<li>dmaengine: idxd: Fix refcount underflow on module unload (git-fixes).</li>
<li>dmaengine: idxd: Remove improper idxd_free (git-fixes).</li>
<li>dmaengine: mediatek: Fix a flag reuse error in mtk_cqdma_tx_status() (git-fixes).</li>
<li>dmaengine: mmp: Fix again Wvoid-pointer-to-enum-cast warning (git-fixes).</li>
<li>dmaengine: mv_xor: Fix missing check after DMA map and missing unmap (git-fixes).</li>
<li>dmaengine: nbpfaxi: Add missing check after DMA map (git-fixes).</li>
<li>dmaengine: qcom: bam_dma: Fix DT error handling for num-channels/ees (git-fixes).</li>
<li>dmaengine: qcom: gpi: Drop unused gpi_write_reg_field() (git-fixes).</li>
<li>dmaengine: stm32-dma: configure next sg only if there are more than 2 sgs (stable-fixes).</li>
<li>dmaengine: ti: edma: Fix memory allocation size for queue_priority_map (git-fixes).</li>
<li>docs: admin-guide: update to current minimum pipe size default (git-fixes).</li>
<li>dpll: Add basic Microchip ZL3073x support (jsc#PED-13331).</li>
<li>dpll: Make ZL3073X invisible (jsc#PED-13331).</li>
<li>dpll: zl3073x: Add support to get/set frequency on pins (jsc#PED-13331).</li>
<li>dpll: zl3073x: Add support to get/set priority on input pins (jsc#PED-13331).</li>
<li>dpll: zl3073x: Fetch invariants during probe (jsc#PED-13331).</li>
<li>dpll: zl3073x: Fix build failure (jsc#PED-13331).</li>
<li>dpll: zl3073x: Implement input pin selection in manual mode (jsc#PED-13331).</li>
<li>dpll: zl3073x: Implement input pin state setting in automatic mode (jsc#PED-13331).</li>
<li>dpll: zl3073x: Read DPLL types and pin properties from system firmware (jsc#PED-13331).</li>
<li>dpll: zl3073x: Register DPLL devices and pins (jsc#PED-13331).</li>
<li>dpll: zl3073x: ZL3073X_I2C and ZL3073X_SPI should depend on NET (jsc#PED-13331).</li>
<li>driver core/PM: Set power.no_callbacks along with power.no_pm (stable-fixes).</li>
<li>drivers/base/node: fix double free in register_one_node() (git-fixes).</li>
<li>drivers/base/node: handle error properly in register_one_node() (git-fixes).</li>
<li>drivers: base: handle module_kobject creation (git-fixes).</li>
<li>drm/amd : Update MES API header file for v11 & v12 (stable-fixes).</li>
<li>drm/amd/amdgpu: Declare isp firmware binary file (stable-fixes).</li>
<li>drm/amd/amdgpu: Fix missing error return on kzalloc failure (git-fixes).</li>
<li>drm/amd/amdgpu: Implement MES suspend/resume gang functionality for v12 (bsc#1243112).</li>
<li>drm/amd/amdgpu: disable hwmon power1_cap* for gfx 11.0.3 on vf mode (stable-fixes).</li>
<li>drm/amd/display: Add NULL check for stream before dereference in 'dm_vupdate_high_irq' (bsc#1243112).</li>
<li>drm/amd/display: Add missing DCE6 SCL_HORZ_FILTER_INIT* SRIs (git-fixes).</li>
<li>drm/amd/display: Add null pointer check in mod_hdcp_hdcp1_create_session() (git-fixes).</li>
<li>drm/amd/display: Add primary plane to commits for correct VRR handling (stable-fixes).</li>
<li>drm/amd/display: Adjust DCE 8-10 clock, do not overclock by 15% (git-fixes).</li>
<li>drm/amd/display: Allow DCN301 to clear update flags (git-fixes).</li>
<li>drm/amd/display: Allow RX6xxx & RX7700 to invoke amdgpu_irq_get/put (git-fixes).</li>
<li>drm/amd/display: Avoid a NULL pointer dereference (stable-fixes).</li>
<li>drm/amd/display: Avoid configuring PSR granularity if PSR-SU not supported (stable-fixes).</li>
<li>drm/amd/display: Avoid trying AUX transactions on disconnected ports (stable-fixes).</li>
<li>drm/amd/display: Clear the CUR_ENABLE register on DCN314 w/out DPP PG (stable-fixes).</li>
<li>drm/amd/display: Default IPS to RCG_IN_ACTIVE_IPS2_IN_OFF (git-fixes).</li>
<li>drm/amd/display: Disable CRTC degamma LUT for DCN401 (stable-fixes).</li>
<li>drm/amd/display: Disable DPCD Probe Quirk (bsc#1248121).</li>
<li>drm/amd/display: Disable dsc_power_gate for dcn314 by default (stable-fixes).</li>
<li>drm/amd/display: Disable scaling on DCE6 for now (git-fixes).</li>
<li>drm/amd/display: Do not check for NULL divisor in fixpt code (git-fixes).</li>
<li>drm/amd/display: Do not overclock DCE 6 by 15% (git-fixes).</li>
<li>drm/amd/display: Do not overwrite dce60_clk_mgr (git-fixes).</li>
<li>drm/amd/display: Do not print errors for nonexistent connectors (git-fixes).</li>
<li>drm/amd/display: Do not warn when missing DCE encoder caps (stable-fixes).</li>
<li>drm/amd/display: Enable Dynamic DTBCLK Switch (bsc#1243112).</li>
<li>drm/amd/display: Fill display clock and vblank time in dce110_fill_display_configs (stable-fixes).</li>
<li>drm/amd/display: Find first CRTC and its line time in dce110_fill_display_configs (stable-fixes).</li>
<li>drm/amd/display: Fix 'failed to blank crtc!' (stable-fixes).</li>
<li>drm/amd/display: Fix DP audio DTO1 clock source on DCE 6 (stable-fixes).</li>
<li>drm/amd/display: Fix Xorg desktop unresponsive on Replay panel (stable-fixes).</li>
<li>drm/amd/display: Fix fractional fb divider in set_pixel_clock_v3 (git-fixes).</li>
<li>drm/amd/display: Fix mismatch type comparison (stable-fixes).</li>
<li>drm/amd/display: Fix vupdate_offload_work doc (bsc#1243112).</li>
<li>drm/amd/display: Free memory allocation (stable-fixes).</li>
<li>drm/amd/display: Init DCN35 clocks from pre-os HW values (git-fixes).</li>
<li>drm/amd/display: Initialize mode_select to 0 (stable-fixes).</li>
<li>drm/amd/display: Only finalize atomic_obj if it was initialized (stable-fixes).</li>
<li>drm/amd/display: Properly clear SCL_*_FILTER_CONTROL on DCE6 (git-fixes).</li>
<li>drm/amd/display: Properly disable scaling on DCE6 (git-fixes).</li>
<li>drm/amd/display: Remove redundant semicolons (git-fixes).</li>
<li>drm/amd/display: Separate set_gsl from set_gsl_source_select (stable-fixes).</li>
<li>drm/amd/display: Update DMCUB loading sequence for DCN3.5 (stable-fixes).</li>
<li>drm/amd/display: add workaround flag to link to force FFE preset (stable-fixes).</li>
<li>drm/amd/display: fix a Null pointer dereference vulnerability (stable-fixes).</li>
<li>drm/amd/display: fix dmub access race condition (bsc#1243112).</li>
<li>drm/amd/display: fix initial backlight brightness calculation (git-fixes).</li>
<li>drm/amd/display: limit clear_update_flags to dcn32 and above (stable-fixes).</li>
<li>drm/amd/display: more liberal vmin/vmax update for freesync (bsc#1243112).</li>
<li>drm/amd/display: remove output_tf_change flag (git-fixes).</li>
<li>drm/amd/display: use udelay rather than fsleep (git-fixes).</li>
<li>drm/amd/include : MES v11 and v12 API header update (stable-fixes).</li>
<li>drm/amd/include : Update MES v12 API for fence update (stable-fixes).</li>
<li>drm/amd/pm/powerplay/hwmgr/smu_helper: fix order of mask and value (git-fixes).</li>
<li>drm/amd/pm: Adjust si_upload_smc_data register programming (v3) (git-fixes).</li>
<li>drm/amd/pm: Disable MCLK switching with non-DC at 120 Hz+ (v2) (git-fixes).</li>
<li>drm/amd/pm: Disable SCLK switching on Oland with high pixel clocks (v3) (git-fixes).</li>
<li>drm/amd/pm: Disable ULV even if unsupported (v3) (git-fixes).</li>
<li>drm/amd/pm: Fix si_upload_smc_data (v3) (git-fixes).</li>
<li>drm/amd/pm: Treat zero vblank time as too short in si_dpm (v3) (git-fixes).</li>
<li>drm/amd/pm: fix null pointer access (stable-fixes).</li>
<li>drm/amd: Allow printing VanGogh OD SCLK levels without setting dpm to manual (stable-fixes).</li>
<li>drm/amd: Avoid evicting resources at S5 (bsc#1243112).</li>
<li>drm/amd: Check whether secure display TA loaded successfully (bsc#1243112).</li>
<li>drm/amd: Fix hybrid sleep (bsc#1243112).</li>
<li>drm/amd: Only restore cached manual clock settings in restore if OD enabled (bsc#1243112).</li>
<li>drm/amd: Restore cached manual clock settings during resume (bsc#1243112).</li>
<li>drm/amd: Restore cached power limit during resume (stable-fixes).</li>
<li>drm/amdgpu/discovery: fix fw based ip discovery (git-fixes).</li>
<li>drm/amdgpu/discovery: optionally use fw based ip discovery (stable-fixes).</li>
<li>drm/amdgpu/gfx10: fix KGQ reset sequence (git-fixes).</li>
<li>drm/amdgpu/gfx10: fix kiq locking in KCQ reset (git-fixes).</li>
<li>drm/amdgpu/gfx9.4.3: fix kiq locking in KCQ reset (git-fixes).</li>
<li>drm/amdgpu/gfx9: fix kiq locking in KCQ reset (git-fixes).</li>
<li>drm/amdgpu/mes11: implement detect and reset callback (bsc#1243112).</li>
<li>drm/amdgpu/mes12: implement detect and reset callback (bsc#1243112).</li>
<li>drm/amdgpu/mes: add front end for detect and reset hung queue (bsc#1243112).</li>
<li>drm/amdgpu/mes: add missing locking in helper functions (stable-fixes).</li>
<li>drm/amdgpu/mes: enable compute pipes across all MEC (git-fixes).</li>
<li>drm/amdgpu/mes: optimize compute loop handling (stable-fixes).</li>
<li>drm/amdgpu/swm14: Update power limit logic (stable-fixes).</li>
<li>drm/amdgpu/vcn4: Fix IB parsing with multiple engine info packages (stable-fixes).</li>
<li>drm/amdgpu/vcn: Allow limiting ctx to instance 0 for AV1 at any time (stable-fixes).</li>
<li>drm/amdgpu/vcn: fix ref counting for ring based profile handling (git-fixes).</li>
<li>drm/amdgpu/vpe: cancel delayed work in hw_fini (bsc#1243112).</li>
<li>drm/amdgpu: Add additional DCE6 SCL registers (git-fixes).</li>
<li>drm/amdgpu: Avoid extra evict-restore process (stable-fixes).</li>
<li>drm/amdgpu: Avoid rma causes GPU duplicate reset (bsc#1243112).</li>
<li>drm/amdgpu: Enable MES lr_compute_wa by default (stable-fixes).</li>
<li>drm/amdgpu: Fix allocating extra dwords for rings (v2) (git-fixes).</li>
<li>drm/amdgpu: Fix for GPU reset being blocked by KIQ I/O (bsc#1243112).</li>
<li>drm/amdgpu: Increase reset counter only on success (stable-fixes).</li>
<li>drm/amdgpu: Initialize data to NULL in imu_v12_0_program_rlc_ram() (git-fixes).</li>
<li>drm/amdgpu: Power up UVD 3 for FW validation (v2) (git-fixes).</li>
<li>drm/amdgpu: Remove nbiov7.9 replay count reporting (git-fixes).</li>
<li>drm/amdgpu: Report individual reset error (bsc#1243112).</li>
<li>drm/amdgpu: Reset the clear flag in buddy during resume (git-fixes).</li>
<li>drm/amdgpu: Update external revid for GC v9.5.0 (stable-fixes).</li>
<li>drm/amdgpu: VCN v5_0_1 to prevent FW checking RB during DPG pause (stable-fixes).</li>
<li>drm/amdgpu: add kicker fws loading for gfx11/smu13/psp13 (stable-fixes).</li>
<li>drm/amdgpu: check if hubbub is NULL in debugfs/amdgpu_dm_capabilities (stable-fixes).</li>
<li>drm/amdgpu: do not resume device in thaw for normal hibernation (bsc#1243112).</li>
<li>drm/amdgpu: drop hw access in non-DC audio fini (stable-fixes).</li>
<li>drm/amdgpu: fix a memory leak in fence cleanup when unloading (git-fixes).</li>
<li>drm/amdgpu: fix incorrect vm flags to map bo (git-fixes).</li>
<li>drm/amdgpu: fix link error for !PM_SLEEP (bsc#1243112).</li>
<li>drm/amdgpu: fix task hang from failed job submission during process kill (git-fixes).</li>
<li>drm/amdgpu: fix vram reservation issue (git-fixes).</li>
<li>drm/amdgpu: remove the redeclaration of variable i (git-fixes).</li>
<li>drm/amdgpu: update mmhub 3.0.1 client id mappings (stable-fixes).</li>
<li>drm/amdgpu: update mmhub 4.1.0 client id mappings (stable-fixes).</li>
<li>drm/amdkfd: Destroy KFD debugfs after destroy KFD wq (stable-fixes).</li>
<li>drm/amdkfd: Fix error code sign for EINVAL in svm_ioctl() (git-fixes).</li>
<li>drm/amdkfd: Fix mmap write lock not release (bsc#1243112).</li>
<li>drm/ast: Use msleep instead of mdelay for edid read (git-fixes).</li>
<li>drm/bridge: fix OF node leak (git-fixes).</li>
<li>drm/bridge: it6505: select REGMAP_I2C (git-fixes).</li>
<li>drm/bridge: ti-sn65dsi86: Remove extra semicolon in ti_sn_bridge_probe() (git-fixes).</li>
<li>drm/bridge: ti-sn65dsi86: fix REFCLK setting (git-fixes).</li>
<li>drm/cirrus-qemu: Fix pitch programming (git-fixes).</li>
<li>drm/connector: hdmi: Evaluate limited range after computing format (git-fixes).</li>
<li>drm/dp: Add an EDID quirk for the DPCD register access probe (bsc#1248121).</li>
<li>drm/dp: Change AUX DPCD probe address from DPCD_REV to LANE0_1_STATUS (stable-fixes).</li>
<li>drm/dp: Change AUX DPCD probe address from LANE0_1_STATUS to TRAINING_PATTERN_SET (bsc#1248121).</li>
<li>drm/edid: Add support for quirks visible to DRM core and drivers (bsc#1248121).</li>
<li>drm/edid: Define the quirks in an enum list (bsc#1248121).</li>
<li>drm/format-helper: Add conversion from XRGB8888 to BGR888 (stable-fixes).</li>
<li>drm/gem: Internally test import_attach for imported objects (git-fixes).</li>
<li>drm/gem: Test for imported GEM buffers with helper (stable-fixes).</li>
<li>drm/gma500: Fix null dereference in hdmi teardown (git-fixes).</li>
<li>drm/hisilicon/hibmc: fix the hibmc loaded failed bug (git-fixes).</li>
<li>drm/hisilicon/hibmc: fix the i2c device resource leak when vdac init failed (git-fixes).</li>
<li>drm/hisilicon/hibmc: refactored struct hibmc_drm_private (stable-fixes).</li>
<li>drm/i915/backlight: Return immediately when scale() finds invalid parameters (stable-fixes).</li>
<li>drm/i915/ddi: change intel_ddi_init_{dp, hdmi}_connector() return type (stable-fixes).</li>
<li>drm/i915/ddi: gracefully handle errors from intel_ddi_init_hdmi_connector() (stable-fixes).</li>
<li>drm/i915/ddi: only call shutdown hooks for valid encoders (stable-fixes).</li>
<li>drm/i915/display: Fix dma_fence_wait_timeout() return value handling (git-fixes).</li>
<li>drm/i915/display: add intel_encoder_is_hdmi() (stable-fixes).</li>
<li>drm/i915/dp: Fix 2.7 Gbps DP_LINK_BW value on g4x (git-fixes).</li>
<li>drm/i915/dp_mst: Work around Thunderbolt sink disconnect after SINK_COUNT_ESI read (stable-fixes).</li>
<li>drm/i915/hdmi: add error handling in g4x_hdmi_init() (stable-fixes).</li>
<li>drm/i915/hdmi: propagate errors from intel_hdmi_init_connector() (stable-fixes).</li>
<li>drm/i915/icl+/tc: Cache the max lane count value (stable-fixes).</li>
<li>drm/i915/icl+/tc: Convert AUX powered WARN to a debug message (stable-fixes).</li>
<li>drm/i915/power: fix size for for_each_set_bit() in abox iteration (git-fixes).</li>
<li>drm/imagination: Clear runtime PM errors while resetting the GPU (stable-fixes).</li>
<li>drm/mediatek: Add error handling for old state CRTC in atomic_disable (git-fixes).</li>
<li>drm/mediatek: Fix device/node reference count leaks in mtk_drm_get_all_drm_priv (git-fixes).</li>
<li>drm/mediatek: fix potential OF node use-after-free (git-fixes).</li>
<li>drm/msm/dp: account for widebus and yuv420 during mode validation (git-fixes).</li>
<li>drm/msm/dpu: Fill in min_prefill_lines for SC8180X (git-fixes).</li>
<li>drm/msm/dpu: fix incorrect type for ret (git-fixes).</li>
<li>drm/msm/kms: move snapshot init earlier in KMS init (git-fixes).</li>
<li>drm/msm: Add error handling for krealloc in metadata setup (stable-fixes).</li>
<li>drm/msm: Defer fd_install in SUBMIT ioctl (git-fixes).</li>
<li>drm/msm: update the high bitfield of certain DSI registers (git-fixes).</li>
<li>drm/msm: use trylock for debugfs (stable-fixes).</li>
<li>drm/nouveau/disp: Always accept linear modifier (git-fixes).</li>
<li>drm/nouveau/gsp: fix potential leak of memory used during acpi init (git-fixes).</li>
<li>drm/nouveau/nvif: Fix potential memory leak in nvif_vmm_ctor() (git-fixes).</li>
<li>drm/nouveau: fix bad ret code in nouveau_bo_move_prep (git-fixes).</li>
<li>drm/nouveau: fix error path in nvkm_gsp_fwsec_v2 (git-fixes).</li>
<li>drm/nouveau: fix typos in comments (git-fixes).</li>
<li>drm/nouveau: remove unused increment in gm200_flcn_pio_imem_wr (git-fixes).</li>
<li>drm/nouveau: remove unused memory target test (git-fixes).</li>
<li>drm/panel: novatek-nt35560: Fix invalid return value (git-fixes).</li>
<li>drm/panfrost: Fix panfrost device variable name in devfreq (git-fixes).</li>
<li>drm/panthor: Add missing explicit padding in drm_panthor_gpu_info (git-fixes).</li>
<li>drm/panthor: Defer scheduler entitiy destruction to queue release (git-fixes).</li>
<li>drm/panthor: Fix memory leak in panthor_ioctl_group_create() (git-fixes).</li>
<li>drm/panthor: validate group queue count (git-fixes).</li>
<li>drm/radeon/r600_cs: clean up of dead code in r600_cs (git-fixes).</li>
<li>drm/rcar-du: dsi: Fix 1/2/3 lane support (git-fixes).</li>
<li>drm/rockchip: cleanup fb when drm_gem_fb_afbc_init failed (git-fixes).</li>
<li>drm/sched: Remove optimization that causes hang when killing dependent jobs (git-fixes).</li>
<li>drm/simpledrm: Do not upcast in release helpers (git-fixes).</li>
<li>drm/tests: Fix endian warning (git-fixes).</li>
<li>drm/ttm: Respect the shrinker core free target (stable-fixes).</li>
<li>drm/ttm: Should to return the evict error (stable-fixes).</li>
<li>drm/vmwgfx: Fix Host-Backed userspace on Guest-Backed kernel (git-fixes).</li>
<li>drm/vmwgfx: Fix Use-after-free in validation (git-fixes).</li>
<li>drm/vmwgfx: Fix a null-ptr access in the cursor snooper (git-fixes).</li>
<li>drm/vmwgfx: Fix copy-paste typo in validation (git-fixes).</li>
<li>drm/xe/bmg: Add new PCI IDs (stable-fixes).</li>
<li>drm/xe/bmg: Add one additional PCI ID (stable-fixes).</li>
<li>drm/xe/bmg: Update Wa_22019338487 (git-fixes).</li>
<li>drm/xe/gsc: do not flush the GSC worker from the reset path (git-fixes).</li>
<li>drm/xe/hw_engine_group: Fix double write lock release in error path (git-fixes).</li>
<li>drm/xe/mocs: Initialize MOCS index early (stable-fixes).</li>
<li>drm/xe/pf: Move VFs reprovisioning to worker (stable-fixes).</li>
<li>drm/xe/pf: Prepare to stop SR-IOV support prior GT reset (git-fixes).</li>
<li>drm/xe/pf: Sanitize VF scratch registers on FLR (stable-fixes).</li>
<li>drm/xe/tile: Release kobject for the failure path (git-fixes).</li>
<li>drm/xe/uapi: Correct sync type definition in comments (git-fixes).</li>
<li>drm/xe/uapi: loosen used tracking restriction (git-fixes).</li>
<li>drm/xe/vf: Disable CSC support on VF (git-fixes).</li>
<li>drm/xe/vm: Clear the scratch_pt pointer on error (git-fixes).</li>
<li>drm/xe/xe_query: Use separate iterator while filling GT list (stable-fixes).</li>
<li>drm/xe/xe_sync: avoid race during ufence signaling (git-fixes).</li>
<li>drm/xe: Allow dropping kunit dependency as built-in (git-fixes).</li>
<li>drm/xe: Attempt to bring bos back to VRAM after eviction (git-fixes).</li>
<li>drm/xe: Carve out wopcm portion from the stolen memory (git-fixes).</li>
<li>drm/xe: Do not trigger rebind on initial dma-buf validation (git-fixes).</li>
<li>drm/xe: Ensure fixed_slice_mode gets set after ccs_mode change (git-fixes).</li>
<li>drm/xe: Fix a NULL vs IS_ERR() in xe_vm_add_compute_exec_queue() (git-fixes).</li>
<li>drm/xe: Fix build without debugfs (git-fixes).</li>
<li>drm/xe: Make dma-fences compliant with the safe access rules (stable-fixes).</li>
<li>drm/xe: Move page fault init after topology init (git-fixes).</li>
<li>drm: bridge: anx7625: Fix NULL pointer dereference with early IRQ (git-fixes).</li>
<li>drm: bridge: cdns-mhdp8546: Fix missing mutex unlock on error path (git-fixes).</li>
<li>drm: renesas: rz-du: mipi_dsi: Add min check for VCLK range (stable-fixes).</li>
<li>dt-bindings: dpll: Add DPLL device and pin (jsc#PED-13331).</li>
<li>dt-bindings: dpll: Add support for Microchip Azurite chip family (jsc#PED-13331).</li>
<li>e1000e: disregard NVM checksum on tgp when valid checksum bit is not set (git-fixes).</li>
<li>e1000e: ignore uninitialized checksum word on tgp (git-fixes).</li>
<li>efi: stmm: Fix incorrect buffer allocation method (git-fixes).</li>
<li>erofs: avoid reading more for fragment maps (git-fixes).</li>
<li>erofs: fix atomic context detection when !CONFIG_DEBUG_LOCK_ALLOC (git-fixes).</li>
<li>execmem: enforce allocation size aligment to PAGE_SIZE (git-fixes).</li>
<li>exfat: add cluster chain loop check for dir (git-fixes).</li>
<li>exfat: fdatasync flag should be same like generic_write_sync() (git-fixes).</li>
<li>ext4: fix checks for orphan inodes (bsc#1250119).</li>
<li>ext4: remove writable userspace mappings before truncating page cache (bsc#1247223).</li>
<li>fbcon: Fix OOB access in font allocation (git-fixes).</li>
<li>fbcon: Fix outdated registered_fb reference in comment (git-fixes).</li>
<li>fbcon: fix integer overflow in fbcon_do_set_font (git-fixes).</li>
<li>fbdev: Fix logic error in "offb" name match (git-fixes).</li>
<li>fbdev: Fix vmalloc out-of-bounds write in fast_imageblit (stable-fixes).</li>
<li>fbdev: fix potential buffer overflow in do_register_framebuffer() (stable-fixes).</li>
<li>fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref (git-fixes).</li>
<li>fbdev: simplefb: Fix use after free in simplefb_detach_genpds() (git-fixes).</li>
<li>fgraph: Fix set_graph_notrace with setting TRACE_GRAPH_NOTRACE_BIT (git-fixes).</li>
<li>firewire: core: fix overlooked update of subsystem ABI version (git-fixes).</li>
<li>firewire: ohci: correct code comments about bus_reset tasklet (git-fixes).</li>
<li>firmware: arm_ffa: Change initcall level of ffa_init() to rootfs_initcall (stable-fixes).</li>
<li>firmware: arm_scmi: Convert to SYSTEM_SLEEP_PM_OPS (git-fixes).</li>
<li>firmware: arm_scmi: Fix up turbo frequencies selection (git-fixes).</li>
<li>firmware: arm_scmi: Mark VirtIO ready before registering scmi_virtio_driver (git-fixes).</li>
<li>firmware: arm_scmi: power_control: Ensure SCMI_SYSPOWER_IDLE is set early during resume (stable-fixes).</li>
<li>firmware: firmware: meson-sm: fix compile-test default (git-fixes).</li>
<li>firmware: meson_sm: fix device leak at probe (git-fixes).</li>
<li>firmware: tegra: Fix IVC dependency problems (stable-fixes).</li>
<li>flexfiles/pNFS: fix NULL checks on result of ff_layout_choose_ds_for_read (git-fixes).</li>
<li>fs/nfs/io: make nfs_start_io_*() killable (git-fixes).</li>
<li>fs/proc/task_mmu: check p->vec_buf for NULL (git-fixes).</li>
<li>fs/proc: Use inode_get_dev() for device numbers in procmap_query References: bsc#1246450</li>
<li>ftrace: Fix function profiler's filtering functionality (git-fixes).</li>
<li>ftrace: fix incorrect hash size in register_ftrace_direct() (git-fixes).</li>
<li>gfs2: Call gfs2_queue_verify_delete from gfs2_evict_inode (bsc#1247220).</li>
<li>gfs2: Clean up delete work processing (bsc#1247220).</li>
<li>gfs2: Faster gfs2_upgrade_iopen_glock wakeups (bsc#1247220).</li>
<li>gfs2: Initialize gl_no_formal_ino earlier (bsc#1247220).</li>
<li>gfs2: Minor delete_work_func cleanup (bsc#1247220).</li>
<li>gfs2: Only defer deletes when we have an iopen glock (bsc#1247220).</li>
<li>gfs2: Prevent inode creation race (2) (bsc#1247220).</li>
<li>gfs2: Prevent inode creation race (bsc#1247220).</li>
<li>gfs2: Randomize GLF_VERIFY_DELETE work delay (bsc#1247220).</li>
<li>gfs2: Rename GIF_{DEFERRED -> DEFER}_DELETE (bsc#1247220).</li>
<li>gfs2: Rename dinode_demise to evict_behavior (bsc#1247220).</li>
<li>gfs2: Replace GIF_DEFER_DELETE with GLF_DEFER_DELETE (bsc#1247220).</li>
<li>gfs2: Return enum evict_behavior from gfs2_upgrade_iopen_glock (bsc#1247220).</li>
<li>gfs2: Simplify DLM_LKF_QUECVT use (bsc#1247220).</li>
<li>gfs2: Update to the evict / remote delete documentation (bsc#1247220).</li>
<li>gfs2: Use mod_delayed_work in gfs2_queue_try_to_evict (bsc#1247220).</li>
<li>gfs2: gfs2_evict_inode clarification (bsc#1247220).</li>
<li>gfs2: minor evict fix (bsc#1247220).</li>
<li>gfs2: skip if we cannot defer delete (bsc#1247220).</li>
<li>gpio: mlxbf2: use platform_get_irq_optional() (git-fixes).</li>
<li>gpio: mlxbf3: use platform_get_irq_optional() (git-fixes).</li>
<li>gpio: tps65912: check the return value of regmap_update_bits() (stable-fixes).</li>
<li>gpio: virtio: Fix config space reading (git-fixes).</li>
<li>gpio: wcd934x: check the return value of regmap_update_bits() (stable-fixes).</li>
<li>gpio: wcd934x: mark the GPIO controller as sleeping (git-fixes).</li>
<li>gpiolib: Extend software-node support to support secondary software-nodes (git-fixes).</li>
<li>gve: Fix stuck TX queue for DQ queue format (git-fixes).</li>
<li>gve: prevent ethtool ops after shutdown (git-fixes).</li>
<li>habanalabs: fix UAF in export_dmabuf() (git-fixes).</li>
<li>hid: fix I2C read buffer overflow in raw_event() for mcp2221 (stable-fixes).</li>
<li>hv_netvsc: Fix panic during namespace deletion with VF (bsc#1248111).</li>
<li>hv_netvsc: Link queues to NAPIs (git-fixes).</li>
<li>hwmon: (emc2305) Set initial PWM minimum value during probe based on thermal state (stable-fixes).</li>
<li>hwmon: (gsc-hwmon) fix fan pwm setpoint show functions (git-fixes).</li>
<li>hwmon: (mlxreg-fan) Separate methods of fan setting coming from different subsystems (git-fixes).</li>
<li>hwmon: mlxreg-fan: Prevent fans from getting stuck at 0 RPM (git-fixes).</li>
<li>hwrng: ks-sa - fix division by zero in ks_sa_rng_init (git-fixes).</li>
<li>hwrng: mtk - handle devm_pm_runtime_enable errors (git-fixes).</li>
<li>hwrng: nomadik - add ARM_AMBA dependency (git-fixes).</li>
<li>i2c: Force DLL0945 touchpad i2c freq to 100khz (stable-fixes).</li>
<li>i2c: designware: Add disabling clocks when probe fails (git-fixes).</li>
<li>i2c: designware: Add quirk for Intel Xe (stable-fixes).</li>
<li>i2c: designware: Fix clock issue when PM is disabled (git-fixes).</li>
<li>i2c: designware: Use temporary variable for struct device (stable-fixes).</li>
<li>i2c: i801: Hide Intel Birch Stream SoC TCO WDT (git-fixes).</li>
<li>i2c: mediatek: fix potential incorrect use of I2C_MASTER_WRRD (git-fixes).</li>
<li>i2c: muxes: mule: Fix an error handling path in mule_i2c_mux_probe() (git-fixes).</li>
<li>i2c: omap: Add support for setting mux (stable-fixes).</li>
<li>i2c: omap: Fix an error handling path in omap_i2c_probe() (git-fixes).</li>
<li>i2c: omap: Handle omap_i2c_init() errors in omap_i2c_probe() (git-fixes).</li>
<li>i2c: omap: fix deprecated of_property_read_bool() use (git-fixes).</li>
<li>i2c: qup: jump out of the loop in case of timeout (git-fixes).</li>
<li>i2c: riic: Allow setting frequencies lower than 50KHz (git-fixes).</li>
<li>i2c: tegra: Fix reset error handling with ACPI (git-fixes).</li>
<li>i2c: tegra: Use internal reset when reset property is not available (bsc#1249143)</li>
<li>i2c: virtio: Avoid hang by using interruptible completion wait (git-fixes).</li>
<li>i3c: Fix default I2C adapter timeout value (git-fixes).</li>
<li>i3c: add missing include to internal header (stable-fixes).</li>
<li>i3c: do not fail if GETHDRCAP is unsupported (stable-fixes).</li>
<li>i3c: fix module_i3c_i2c_driver() with I3C=n (git-fixes).</li>
<li>i3c: master: Initialize ret in i3c_i2c_notifier_call() (stable-fixes).</li>
<li>i3c: master: svc: Recycle unused IBI slot (git-fixes).</li>
<li>i3c: master: svc: Use manual response for IBI events (git-fixes).</li>
<li>i40e: When removing VF MAC filters, only check PF-set MAC (git-fixes).</li>
<li>i40e: report VF tx_dropped with tx_errors instead of tx_discards (git-fixes).</li>
<li>ibmvnic: Fix hardcoded NUM_RX_STATS/NUM_TX_STATS with dynamic sizeof (git-fixes).</li>
<li>ice, irdma: fix an off by one in error handling code (bsc#1247712).</li>
<li>ice, irdma: move interrupts code to irdma (bsc#1247712).</li>
<li>ice/ptp: fix crosstimestamp reporting (git-fixes).</li>
<li>ice: Fix signedness bug in ice_init_interrupt_scheme() (bsc#1247712).</li>
<li>ice: Replace ice specific DSCP mapping num with a kernel define (jsc#PED-13728 jsc#PED-13762).</li>
<li>ice: check correct pointer in fwlog debugfs (git-fixes).</li>
<li>ice: count combined queues using Rx/Tx count (bsc#1247712).</li>
<li>ice: devlink PF MSI-X max and min parameter (bsc#1247712).</li>
<li>ice: do not leave device non-functional if Tx scheduler config fails (git-fixes).</li>
<li>ice: enable_rdma devlink param (bsc#1247712).</li>
<li>ice: fix NULL pointer dereference in ice_unplug_aux_dev() on reset (jsc#PED-13728).</li>
<li>ice: fix incorrect counter for buffer allocation failures (git-fixes).</li>
<li>ice: get rid of num_lan_msix field (bsc#1247712).</li>
<li>ice: init flow director before RDMA (bsc#1247712).</li>
<li>ice: remove splitting MSI-X between features (bsc#1247712).</li>
<li>ice: simplify VF MSI-X managing (bsc#1247712).</li>
<li>ice: treat dyn_allowed only as suggestion (bsc#1247712).</li>
<li>ice: use fixed adapter index for E825C embedded devices (git-fixes).</li>
<li>idpf: add PTP clock configuration (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add Tx timestamp capabilities negotiation (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add Tx timestamp flows (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add cross timestamping (jsc#PED-13728).</li>
<li>idpf: add flow steering support (jsc#PED-13728).</li>
<li>idpf: add initial PTP support (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add mailbox access to read PTP clock time (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add support for Rx timestamping (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: add support for Tx refillqs in flow scheduling mode (jsc#PED-13728).</li>
<li>idpf: assign extracted ptype to struct libeth_rqe_info field (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: change the method for mailbox workqueue allocation (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: fix UAF in RDMA core aux dev deinitialization (jsc#PED-13728).</li>
<li>idpf: implement IDC vport aux driver MTU change handler (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: implement RDMA vport auxiliary dev create, init, and destroy (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: implement core RDMA auxiliary dev create, init, and destroy (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: implement get LAN MMIO memory regions (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: implement remaining IDC RDMA core callbacks and handlers (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: improve when to set RE bit logic (jsc#PED-13728).</li>
<li>idpf: move virtchnl structures to the header file (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: negotiate PTP capabilities and get PTP clock (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: preserve coalescing settings across resets (jsc#PED-13728).</li>
<li>idpf: remove obsolete stashing code (jsc#PED-13728).</li>
<li>idpf: remove unreachable code from setting mailbox (jsc#PED-13728 jsc#PED-13762).</li>
<li>idpf: replace flow scheduling buffer ring with buffer pool (jsc#PED-13728).</li>
<li>idpf: set mac type when adding and removing MAC filters (jsc#PED-13728).</li>
<li>idpf: simplify and fix splitq Tx packet rollback error path (jsc#PED-13728).</li>
<li>idpf: stop Tx if there are insufficient buffer resources (jsc#PED-13728).</li>
<li>idpf: use reserved RDMA vectors from control plane (jsc#PED-13728 jsc#PED-13762).</li>
<li>igb: xsk: solve negative overflow of nb_pkts in zerocopy mode (git-fixes).</li>
<li>igc: disable L1.2 PCI-E link substate to avoid performance issue (git-fixes).</li>
<li>igc: fix disabling L1.2 PCI-E link substate on I226 on init (git-fixes).</li>
<li>iidc/ice/irdma: Break iidc.h into two headers (jsc#PED-13728 jsc#PED-13762).</li>
<li>iidc/ice/irdma: Rename IDC header file (jsc#PED-13728 jsc#PED-13762).</li>
<li>iidc/ice/irdma: Rename to iidc_* convention (jsc#PED-13728 jsc#PED-13762).</li>
<li>iidc/ice/irdma: Update IDC to support multiple consumers (jsc#PED-13728 jsc#PED-13762).</li>
<li>iio/adc/pac1934: fix channel disable configuration (git-fixes).</li>
<li>iio: accel: adxl355: Make timestamp 64-bit aligned using aligned_s64 (git-fixes).</li>
<li>iio: accel: fxls8962af: Fix temperature calculation (git-fixes).</li>
<li>iio: adc: ad7173: fix setting ODR in probe (git-fixes).</li>
<li>iio: adc: ad7266: Fix potential timestamp alignment issue (git-fixes).</li>
<li>iio: adc: ad7768-1: Ensure SYNC_IN pulse minimum timing requirement (stable-fixes).</li>
<li>iio: adc: ad7768-1: Fix insufficient alignment of timestamp (git-fixes).</li>
<li>iio: adc: ad_sigma_delta: change to buffer predisable (git-fixes).</li>
<li>iio: adc: ad_sigma_delta: do not overallocate scan buffer (stable-fixes).</li>
<li>iio: adc: dln2: Use aligned_s64 for timestamp (git-fixes).</li>
<li>iio: adc: max1363: Fix MAX1363_4X_CHANS/MAX1363_8X_CHANS[] (stable-fixes).</li>
<li>iio: adc: max1363: Reorder mode_list[] entries (stable-fixes).</li>
<li>iio: chemical: pms7003: use aligned_s64 for timestamp (git-fixes).</li>
<li>iio: chemical: sps30: use aligned_s64 for timestamp (git-fixes).</li>
<li>iio: common: st_sensors: Fix use of uninitialize device structs (stable-fixes).</li>
<li>iio: consumers: Fix handling of negative channel scale in iio_convert_raw_to_processed() (git-fixes).</li>
<li>iio: consumers: Fix offset handling in iio_convert_raw_to_processed() (git-fixes).</li>
<li>iio: dac: ad5360: use int type to store negative error codes (git-fixes).</li>
<li>iio: dac: ad5421: use int type to store negative error codes (git-fixes).</li>
<li>iio: frequency: adf4350: Fix ADF4350_REG3_12BIT_CLKDIV_MODE (git-fixes).</li>
<li>iio: frequency: adf4350: Fix prescaler usage (git-fixes).</li>
<li>iio: hid-sensor-prox: Fix incorrect OFFSET calculation (git-fixes).</li>
<li>iio: hid-sensor-prox: Restore lost scale assignments (git-fixes).</li>
<li>iio: imu: bno055: fix OOB access of hw_xlate array (git-fixes).</li>
<li>iio: imu: inv_icm42600: Convert to uXX and sXX integer types (stable-fixes).</li>
<li>iio: imu: inv_icm42600: Drop redundant pm_runtime reinitialization in resume (git-fixes).</li>
<li>iio: imu: inv_icm42600: change invalid data error to -EBUSY (git-fixes).</li>
<li>iio: imu: inv_icm42600: fix spi burst write not supported (git-fixes).</li>
<li>iio: imu: inv_icm42600: switch timestamp type from int64_t __aligned(8) to aligned_s64 (stable-fixes).</li>
<li>iio: imu: inv_icm42600: use = { } instead of memset() (stable-fixes).</li>
<li>iio: light: Use aligned_s64 instead of open coding alignment (stable-fixes).</li>
<li>iio: light: as73211: Ensure buffer holes are zeroed (git-fixes).</li>
<li>iio: pressure: bmp280: Use IS_ERR() in bmp280_common_probe() (git-fixes).</li>
<li>iio: pressure: mprls0025pa: use aligned_s64 for timestamp (git-fixes).</li>
<li>iio: proximity: isl29501: fix buffered read on big-endian systems (git-fixes).</li>
<li>iio: temperature: maxim_thermocouple: use DMA-safe buffer for spi_read() (git-fixes).</li>
<li>iio: xilinx-ams: Fix AMS_ALARM_THR_DIRECT_MASK (git-fixes).</li>
<li>iio: xilinx-ams: Unmask interrupts after updating alarms (git-fixes).</li>
<li>integrity/platform_certs: Allow loading of keys in the static key management mode (jsc#PED-13345 jsc#PED-13343).</li>
<li>intel_idle: Provide the default enter_dead() handler (jsc#PED-13815).</li>
<li>intel_idle: Rescan "dead" SMT siblings during initialization (jsc#PED-13815).</li>
<li>intel_idle: Use subsys_initcall_sync() for initialization (jsc#PED-13815).</li>
<li>interconnect: qcom: sc8180x: specify num_nodes (git-fixes).</li>
<li>interconnect: qcom: sc8280xp: specify num_links for qnm_a1noc_cfg (git-fixes).</li>
<li>io_uring/rw: do not mask in f_iocb_flags (jsc#PED-12882 bsc#1237542). Drop blacklisting.</li>
<li>io_uring: expose read/write attribute capability (jsc#PED-12882 bsc#1237542).</li>
<li>io_uring: fix potential page leak in io_sqe_buffer_register() (git-fixes).</li>
<li>iommu/amd: Enable PASID and ATS capabilities in the correct order (git-fixes).</li>
<li>iommu/amd: Fix alias device DTE setting (git-fixes).</li>
<li>iommu/amd: Fix geometry.aperture_end for V2 tables (git-fixes).</li>
<li>iommu/arm-smmu-qcom: Add SM6115 MDSS compatible (git-fixes).</li>
<li>iommu/arm-smmu-v3: Fix smmu_domain->nr_ats_masters decrement (git-fixes).</li>
<li>iommu/tegra241-cmdqv: Read SMMU IDR1.CMDQS instead of hardcoding (git-fixes).</li>
<li>iommu/vt-d: Disallow dirty tracking if incoherent page walk (git-fixes).</li>
<li>iommu/vt-d: Fix __domain_mapping()'s usage of switch_to_super_page() (git-fixes).</li>
<li>iommu/vt-d: Fix missing PASID in dev TLB flush with cache_tag_flush_all (git-fixes).</li>
<li>iommu/vt-d: Fix possible circular locking dependency (git-fixes).</li>
<li>iommu/vt-d: Fix system hang on reboot -f (git-fixes).</li>
<li>iommu/vt-d: PRS isn't usable if PDS isn't supported (git-fixes).</li>
<li>iommu: Handle race with default domain setup (git-fixes).</li>
<li>iosys-map: Fix undefined behavior in iosys_map_clear() (git-fixes).</li>
<li>ipmi: Fix strcpy source and destination the same (stable-fixes).</li>
<li>ipmi: Use dev_warn_ratelimited() for incorrect message warnings (stable-fixes).</li>
<li>ipv6: annotate data-races around rt->fib6_nsiblings (git-fixes).</li>
<li>ipv6: fix possible infinite loop in fib6_info_uses_dev() (git-fixes).</li>
<li>ipv6: prevent infinite loop in rt6_nlmsg_size() (git-fixes).</li>
<li>ipv6: reject malicious packets in ipv6_gso_segment() (git-fixes).</li>
<li>ipvs: Fix clamp() of ip_vs_conn_tab on small memory systems (git-fixes).</li>
<li>irdma: free iwdev->rf after removing MSI-X (bsc#1247712).</li>
<li>isolcpus: add missing hunk back (bsc#1236897 bsc#1249206).</li>
<li>iwlwifi: Add missing check for alloc_ordered_workqueue (git-fixes).</li>
<li>ixgbe: fix ixgbe_orom_civd_info struct layout (bsc#1245410).</li>
<li>ixgbe: prevent from unwanted interface name changes (git-fixes).</li>
<li>ixgbe: xsk: resolve the negative overflow of budget in ixgbe_xmit_zc (git-fixes).</li>
<li>kABI fix after Add TDX support for vSphere (jsc#PED-13302).</li>
<li>kABI fix after KVM: SVM: Fix SNP AP destroy race with VMRUN (git-fixes).</li>
<li>kABI fix after KVM: VMX: Apply MMIO Stale Data mitigation if KVM maps MMIO into the guest (git-fixes).</li>
<li>kABI fix after KVM: x86: Convert vcpu_run()'s immediate exit param into a generic bitmap (git-fixes).</li>
<li>kABI fix after vhost: Reintroduce kthread API and add mode selection (git-fixes).</li>
<li>kABI workaround for "drm/dp: Add an EDID quirk for the DPCD register access probe" (bsc#1248121).</li>
<li>kABI workaround for amd_sfh (git-fixes).</li>
<li>kABI workaround for drm_gem.h (git-fixes).</li>
<li>kABI workaround for struct mtk_base_afe changes (git-fixes).</li>
<li>kABI: Fix the module::name type in audit_context (git-fixes).</li>
<li>kABI: PCI/ACPI: Fix runtime PM ref imbalance on Hot-Plug Capable ports (git-fixes).</li>
<li>kABI: arm64: ftrace: Restore struct mod_arch_specific layout (git-fixes).</li>
<li>kABI: fix for struct devlink_port_attrs: move new member to the end (git-fixes).</li>
<li>kABI: netfilter: supress warnings for nft_set_ops (git-fixes).</li>
<li>kABI: x86/sev: Use TSC_FACTOR for Secure TSC frequency calculation (git-fixes).</li>
<li>kabi/severities: ignore kABI compatibility in iio inv_icm42600 drivers They are used only locally</li>
<li>kabi/severities: ignore two unused/dropped symbols from MEI</li>
<li>kabi: Hide adding of u64 to devlink_param_type (jsc#PED-12745).</li>
<li>kabi: Restore layout of parallel_data (bsc1248343).</li>
<li>kabi: restore layout of struct cgroup_rstat_cpu (bsc#1247963).</li>
<li>kasan: use vmalloc_dump_obj() for vmalloc error reports (git-fixes).</li>
<li>kbuild/modpost: Continue processing all unresolved symbols when KLP_SYM_RELA is found (bsc#1218644, bsc#1250655).</li>
<li>kbuild: rust: add rustc-min-version support function (git-fixes)</li>
<li>kernel-binary: Another installation ordering fix (bsc#1241353).</li>
<li>kernel-subpackage-build: Decompress ghost file when compressed version exists (bsc#1249346)</li>
<li>kernel: globalize lookup_or_create_module_kobject() (stable-fixes).</li>
<li>kernel: param: rename locate_module_kobject (stable-fixes).</li>
<li>leds: flash: leds-qcom-flash: Fix registry access after re-bind (git-fixes).</li>
<li>leds: flash: leds-qcom-flash: Update torch current clamp setting (git-fixes).</li>
<li>leds: leds-lp50xx: Handle reg to get correct multi_index (stable-fixes).</li>
<li>leds: leds-lp55xx: Use correct address for memory programming (git-fixes).</li>
<li>lib/group_cpus: fix NULL pointer dereference from group_cpus_evenly() (bsc#1236897).</li>
<li>libbpf: Add identical pointer detection to btf_dedup_is_equiv() (git-fixes).</li>
<li>libeth: move idpf_rx_csum_decoded and idpf_rx_extracted (jsc#PED-13728 jsc#PED-13762).</li>
<li>livepatch: Add stack_order sysfs attribute (poo#187320).</li>
<li>loop: use kiocb helpers to fix lockdep warning (git-fixes).</li>
<li>lpfc: do not use file->f_path.dentry for comparisons (bsc#1250519).</li>
<li>mISDN: Fix memory leak in dsp_hwec_enable() (git-fixes).</li>
<li>mISDN: hfcpci: Fix warning when deleting uninitialized timer (git-fixes).</li>
<li>mailbox: Not protect module_put with spin_lock_irqsave (stable-fixes).</li>
<li>mailbox: mtk-cmdq: Remove pm_runtime APIs from cmdq_mbox_send_data() (git-fixes).</li>
<li>mailbox: pcc: Always clear the platform ack interrupt first (stable-fixes).</li>
<li>mailbox: pcc: Fix the possible race in updation of chan_in_use flag (stable-fixes).</li>
<li>mailbox: pcc: Use acpi_os_ioremap() instead of ioremap() (stable-fixes).</li>
<li>mailbox: zynqmp-ipi: Fix SGI cleanup on unbind (git-fixes).</li>
<li>mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop (git-fixes).</li>
<li>mailbox: zynqmp-ipi: Remove dev.parent check in zynqmp_ipi_free_mboxes (git-fixes).</li>
<li>mailbox: zynqmp-ipi: Remove redundant mbox_controller_unregister() call (git-fixes).</li>
<li>maple_tree: fix MAPLE_PARENT_RANGE32 and parent pointer docs (git-fixes).</li>
<li>maple_tree: fix status setup on restore to active (git-fixes).</li>
<li>maple_tree: fix testing for 32 bit builds (git-fixes).</li>
<li>mctp: no longer rely on net->dev_index_head (git-fixes).</li>
<li>md/raid1,raid10: strip REQ_NOWAIT from member bios (git-fixes).</li>
<li>md: allow removing faulty rdev during resync (git-fixes).</li>
<li>md: dm-zoned-target: Initialize return variable r to avoid uninitialized use (git-fixes).</li>
<li>md: make rdev_addable usable for rcu mode (git-fixes).</li>
<li>media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove (git-fixes).</li>
<li>media: cec: extron-da-hd-4k-plus: drop external-module make commands (git-fixes).</li>
<li>media: cx18: Add missing check after DMA map (git-fixes).</li>
<li>media: dvb-frontends: dib7090p: fix null-ptr-deref in dib7090p_rw_on_apb() (stable-fixes).</li>
<li>media: dvb-frontends: w7090p: fix null-ptr-deref in
w7090p_tuner_write_serpar and w7090p_tuner_read_serpar (stable-fixes).</li>
<li>media: gspca: Add bounds checking to firmware parser (git-fixes).</li>
<li>media: hi556: Fix reset GPIO timings (stable-fixes).</li>
<li>media: hi556: correct the test pattern configuration (git-fixes).</li>
<li>media: i2c: mt9v111: fix incorrect type for ret (git-fixes).</li>
<li>media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe (git-fixes).</li>
<li>media: imx: fix a potential memory leak in imx_media_csc_scaler_device_init() (git-fixes).</li>
<li>media: ipu-bridge: Add _HID for OV5670 (stable-fixes).</li>
<li>media: ipu6: isys: Use correct pads for xlate_streams() (git-fixes).</li>
<li>media: ivsc: Fix crash at shutdown due to missing mei_cldev_disable() calls (git-fixes).</li>
<li>media: lirc: Fix error handling in lirc_register() (git-fixes).</li>
<li>media: mc: Fix MUST_CONNECT handling for pads with no links (git-fixes).</li>
<li>media: mt9m114: Fix deadlock in get_frame_interval/set_frame_interval (git-fixes).</li>
<li>media: ov2659: Fix memory leaks in ov2659_probe() (git-fixes).</li>
<li>media: pci: ivtv: Add missing check after DMA map (git-fixes).</li>
<li>media: pci: mg4b: fix uninitialized iio scan data (git-fixes).</li>
<li>media: pisp_be: Fix pm_runtime underrun in probe (git-fixes).</li>
<li>media: qcom: camss: cleanup media device allocated resource on error path (git-fixes).</li>
<li>media: rainshadow-cec: fix TOCTOU race condition in rain_interrupt() (git-fixes).</li>
<li>media: rc: fix races with imon_disconnect() (git-fixes).</li>
<li>media: rj54n1cb0c: Fix memleak in rj54n1_probe() (git-fixes).</li>
<li>media: s5p-mfc: remove an unused/uninitialized variable (git-fixes).</li>
<li>media: st-delta: avoid excessive stack usage (git-fixes).</li>
<li>media: tc358743: Check I2C succeeded during probe (stable-fixes).</li>
<li>media: tc358743: Increase FIFO trigger level to 374 (stable-fixes).</li>
<li>media: tc358743: Return an appropriate colorspace from tc358743_set_fmt (stable-fixes).</li>
<li>media: ti: j721e-csi2rx: Fix source subdev link creation (git-fixes).</li>
<li>media: ti: j721e-csi2rx: Use devm_of_platform_populate (git-fixes).</li>
<li>media: ti: j721e-csi2rx: fix list_del corruption (git-fixes).</li>
<li>media: tuner: xc5000: Fix use-after-free in xc5000_release (git-fixes).</li>
<li>media: usb: hdpvr: disable zero-length read messages (stable-fixes).</li>
<li>media: usbtv: Lock resolution while streaming (git-fixes).</li>
<li>media: uvcvideo: Add quirk for HP Webcam HD 2300 (stable-fixes).</li>
<li>media: uvcvideo: Do not mark valid metadata as invalid (git-fixes).</li>
<li>media: uvcvideo: Fix 1-byte out-of-bounds read in uvc_parse_format() (git-fixes).</li>
<li>media: uvcvideo: Fix bandwidth issue for Alcor camera (stable-fixes).</li>
<li>media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID (git-fixes).</li>
<li>media: uvcvideo: Rollback non processed entities on error (git-fixes).</li>
<li>media: v4l2-common: Reduce warnings about missing V4L2_CID_LINK_FREQ control (stable-fixes).</li>
<li>media: v4l2-ctrls: Do not reset handler's error in v4l2_ctrl_handler_free() (git-fixes).</li>
<li>media: v4l2-ctrls: Fix H264 SEPARATE_COLOUR_PLANE check (git-fixes).</li>
<li>media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() (git-fixes).</li>
<li>media: v4l2: Add support for NV12M tiled variants to v4l2_format_info() (git-fixes).</li>
<li>media: venus: Add a check for packet size after reading from shared memory (git-fixes).</li>
<li>media: venus: Fix MSM8998 frequency table (git-fixes).</li>
<li>media: venus: Fix OOB read due to missing payload bound check (git-fixes).</li>
<li>media: venus: firmware: Use correct reset sequence for IRIS2 (git-fixes).</li>
<li>media: venus: hfi: explicitly release IRQ during teardown (git-fixes).</li>
<li>media: venus: protect against spurious interrupts during probe (git-fixes).</li>
<li>media: venus: vdec: Clamp param smaller than 1fps and bigger than 240 (git-fixes).</li>
<li>media: venus: venc: Clamp param smaller than 1fps and bigger than 240 (git-fixes).</li>
<li>media: verisilicon: Fix AV1 decoder clock frequency (git-fixes).</li>
<li>media: vivid: fix wrong pixel_array control size (git-fixes).</li>
<li>media: zoran: Remove zoran_fh structure (git-fixes).</li>
<li>mei: bus: Check for still connected devices in mei_cl_bus_dev_release() (stable-fixes).</li>
<li>mei: vsc: Destroy mutex after freeing the IRQ (git-fixes).</li>
<li>mei: vsc: Do not re-init VSC from mei_vsc_hw_reset() on stop (git-fixes).</li>
<li>mei: vsc: Drop unused vsc_tp_request_irq() and vsc_tp_free_irq() (stable-fixes).</li>
<li>mei: vsc: Event notifier fixes (git-fixes).</li>
<li>mei: vsc: Fix "BUG: Invalid wait context" lockdep error (git-fixes).</li>
<li>mei: vsc: Run event callback from a workqueue (git-fixes).</li>
<li>mei: vsc: Unset the event callback on remove and probe errors (git-fixes).</li>
<li>memory: mtk-smi: Add ostd setting for mt8186 (git-fixes).</li>
<li>memory: samsung: exynos-srom: Fix of_iomap leak in exynos_srom_probe (git-fixes).</li>
<li>memstick: Fix deadlock by moving removing flag earlier (git-fixes).</li>
<li>mfd: axp20x: Set explicit ID for AXP313 regulator (stable-fixes).</li>
<li>mfd: cros_ec: Separate charge-control probing from USB-PD (git-fixes).</li>
<li>mfd: exynos-lpass: Fix another error handling path in exynos_lpass_probe() (git-fixes).</li>
<li>mfd: rz-mtu3: Fix MTU5 NFCR register offset (git-fixes).</li>
<li>mfd: vexpress-sysreg: Check the return value of devm_gpiochip_add_data() (git-fixes).</li>
<li>microchip: lan865x: Fix LAN8651 autoloading (git-fixes).</li>
<li>microchip: lan865x: Fix module autoloading (git-fixes).</li>
<li>microchip: lan865x: fix missing Timer Increment config for Rev.B0/B1 (git-fixes).</li>
<li>microchip: lan865x: fix missing netif_start_queue() call on device open (git-fixes).</li>
<li>misc: fastrpc: Fix fastrpc_map_lookup operation (git-fixes).</li>
<li>misc: fastrpc: Save actual DMA size in fastrpc_map structure (git-fixes).</li>
<li>misc: fastrpc: Skip reference for DMA handles (git-fixes).</li>
<li>misc: fastrpc: fix possible map leak in fastrpc_put_args (git-fixes).</li>
<li>misc: genwqe: Fix incorrect cmd field being reported in error (git-fixes).</li>
<li>misc: pci_endpoint_test: Fix 'irq_type' to convey the correct type (git-fixes).</li>
<li>misc: pci_endpoint_test: Give disabled BARs a distinct error code (stable-fixes).</li>
<li>misc: rtsx: usb: Ensure mmc child device is active when card is present (git-fixes).</li>
<li>mm/damon/core: avoid destroyed target reference from DAMOS quota (git-fixes).</li>
<li>mm/damon/core: prevent unnecessary overflow in damos_set_effective_quota() (git-fixes).</li>
<li>mm/damon/core: set quota->charged_from to jiffies at first charge window (git-fixes).</li>
<li>mm/damon/lru_sort: avoid divide-by-zero in damon_lru_sort_apply_parameters() (git-fixes).</li>
<li>mm/damon/ops-common: ignore migration request to invalid nodes (git-fixes).</li>
<li>mm/damon/reclaim: avoid divide-by-zero in damon_reclaim_apply_parameters() (git-fixes).</li>
<li>mm/damon/sysfs: fix use-after-free in state_show() (git-fixes).</li>
<li>mm/memory-failure: fix redundant updates for already poisoned pages (bsc#1250087).</li>
<li>mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() (git-fixes)</li>
<li>mm/userfaultfd: fix kmap_local LIFO ordering for CONFIG_HIGHPTE (git-fixes).</li>
<li>mm: close theoretical race where stale TLB entries could linger (git-fixes).</li>
<li>mm: fault in complete folios instead of individual pages for tmpfs (git-fixes).</li>
<li>mm: fix the inaccurate memory statistics issue for users (bsc#1244723).</li>
<li>mm: introduce and use {pgd,p4d}_populate_kernel() (git-fixes).</li>
<li>mm: khugepaged: fix call hpage_collapse_scan_file() for anonymous vma (git-fixes).</li>
<li>mm: memory-tiering: fix PGPROMOTE_CANDIDATE counting (bsc#1245630).</li>
<li>mm: memory-tiering: fix PGPROMOTE_CANDIDATE counting - kabi (bsc#1245630).</li>
<li>mm: move page table sync declarations to linux/pgtable.h (git-fixes).</li>
<li>mm: swap: fix potential buffer overflow in setup_clusters() (git-fixes).</li>
<li>mmc: core: Fix variable shadowing in mmc_route_rpmb_frames() (git-fixes).</li>
<li>mmc: mvsdio: Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>mmc: rtsx_usb_sdmmc: Fix error-path in sd_set_power_mode() (stable-fixes).</li>
<li>mmc: sdhci-cadence: add Mobileye eyeQ support (stable-fixes).</li>
<li>mmc: sdhci-msm: Ensure SD card power isn't ON when card removed (stable-fixes).</li>
<li>mmc: sdhci-of-arasan: Ensure CD logic stabilization before power-up (stable-fixes).</li>
<li>mmc: sdhci-of-arasan: Support for emmc hardware reset (stable-fixes).</li>
<li>mmc: sdhci-pci-gli: Add a new function to simplify the code (git-fixes).</li>
<li>mmc: sdhci-pci-gli: GL9763e: Mask the replay timer timeout of AER (git-fixes).</li>
<li>mmc: sdhci-pci-gli: GL9763e: Rename the gli_set_gl9763e() for consistency (git-fixes).</li>
<li>mmc: sdhci_am654: Disable HS400 for AM62P SR1.0 and SR1.1 (git-fixes).</li>
<li>module: Fix memory deallocation on error path in move_module() (git-fixes).</li>
<li>module: Prevent silent truncation of module name in delete_module(2) (git-fixes).</li>
<li>module: Remove unnecessary +1 from last_unloaded_module::name size (git-fixes).</li>
<li>module: Restore the moduleparam prefix length check (git-fixes).</li>
<li>most: core: Drop device reference after usage in get_channel() (git-fixes).</li>
<li>mptcp: fix spurious wake-up on under memory pressure (git-fixes).</li>
<li>mtd: fix possible integer overflow in erase_xfer() (git-fixes).</li>
<li>mtd: nand: raw: atmel: Respect tAR, tCLR in read setup timing (git-fixes).</li>
<li>mtd: rawnand: atmel: Fix dma_mapping_error() address (git-fixes).</li>
<li>mtd: rawnand: atmel: Fix error handling path in atmel_nand_controller_add_nands (git-fixes).</li>
<li>mtd: rawnand: atmel: set pmecc data setup time (git-fixes).</li>
<li>mtd: rawnand: fsmc: Add missing check after DMA map (git-fixes).</li>
<li>mtd: rawnand: omap2: fix device leak on probe failure (git-fixes).</li>
<li>mtd: rawnand: qcom: Fix last codeword read in qcom_param_page_type_exec() (git-fixes).</li>
<li>mtd: rawnand: renesas: Add missing check after DMA map (git-fixes).</li>
<li>mtd: rawnand: rockchip: Add missing check after DMA map (git-fixes).</li>
<li>mtd: rawnand: stm32_fmc2: avoid overlapping mappings on ECC buffer (git-fixes).</li>
<li>mtd: rawnand: stm32_fmc2: fix ECC overwrite (git-fixes).</li>
<li>mtd: spi-nor: Fix spi_nor_try_unlock_all() (git-fixes).</li>
<li>mtd: spi-nor: spansion: Fixup params->set_4byte_addr_mode for SEMPER (git-fixes).</li>
<li>mtd: spinand: propagate spinand_wait() errors from spinand_write_page() (git-fixes).</li>
<li>mwl8k: Add missing check after DMA map (git-fixes).</li>
<li>neighbour: Fix null-ptr-deref in neigh_flush_dev() (git-fixes).</li>
<li>net/mlx5: Base ECVF devlink port attrs from 0 (git-fixes).</li>
<li>net/mlx5: CT: Use the correct counter offset (git-fixes).</li>
<li>net/mlx5: Check device memory pointer before usage (git-fixes).</li>
<li>net/mlx5: Correctly set gso_segs when LRO is used (git-fixes).</li>
<li>net/mlx5: Correctly set gso_size when LRO is used (git-fixes).</li>
<li>net/mlx5: E-Switch, Fix peer miss rules to use peer eswitch (git-fixes).</li>
<li>net/mlx5: Fix lockdep assertion on sync reset unload event (git-fixes).</li>
<li>net/mlx5: Fix memory leak in cmd_exec() (git-fixes).</li>
<li>net/mlx5: HWS, Fix memory leak in hws_action_get_shared_stc_nic error flow (git-fixes).</li>
<li>net/mlx5: HWS, Fix pattern destruction in mlx5hws_pat_get_pattern error path (git-fixes).</li>
<li>net/mlx5: HWS, fix bad parameter in CQ creation (git-fixes).</li>
<li>net/mlx5: Nack sync reset when SFs are present (git-fixes).</li>
<li>net/mlx5: Prevent flow steering mode changes in switchdev mode (git-fixes).</li>
<li>net/mlx5: Reload auxiliary drivers on fw_activate (git-fixes).</li>
<li>net/mlx5e: Add new prio for promiscuous mode (git-fixes).</li>
<li>net/mlx5e: Clear Read-Only port buffer size in PBMC before update (git-fixes).</li>
<li>net/mlx5e: Preserve shared buffer capacity during headroom updates (git-fixes).</li>
<li>net/mlx5e: Remove skb secpath if xfrm state is not found (git-fixes).</li>
<li>net/mlx5e: Set local Xoff after FW update (git-fixes).</li>
<li>net/mlx5e: Update and set Xon/Xoff upon MTU set (git-fixes).</li>
<li>net/mlx5e: Update and set Xon/Xoff upon port speed set (git-fixes).</li>
<li>net/packet: fix a race in packet_set_ring() and packet_notifier() (git-fixes).</li>
<li>net/sched: Restrict conditions for adding duplicating netems to qdisc tree (git-fixes).</li>
<li>net/sched: mqprio: fix stack out-of-bounds write in tc entry parsing (git-fixes).</li>
<li>net/sched: sch_qfq: Avoid triggering might_sleep in atomic context in qfq_delete_class (git-fixes).</li>
<li>net/sched: taprio: enforce minimum value for picos_per_byte (git-fixes).</li>
<li>net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll (git-fixes).</li>
<li>net: 802: LLC+SNAP OID:PID lookup on start of skb data (git-fixes).</li>
<li>net: dsa: restore dsa_software_vlan_untag() ability to operate on VLAN-untagged traffic (git-fixes).</li>
<li>net: dsa: tag_ocelot_8021q: fix broken reception (git-fixes).</li>
<li>net: hsr: fix fill_frame_info() regression vs VLAN packets (git-fixes).</li>
<li>net: hsr: fix hsr_init_sk() vs network/transport headers (git-fixes).</li>
<li>net: hv_netvsc: fix loss of early receive events from host during channel open (git-fixes).</li>
<li>net: ieee8021q: fix insufficient table-size assertion (stable-fixes).</li>
<li>net: llc: reset skb->transport_header (git-fixes).</li>
<li>net: mana: Add handler for hardware servicing events (bsc#1245730).</li>
<li>net: mana: Add speed support in mana_get_link_ksettings (bsc#1245726).</li>
<li>net: mana: Add support for net_shaper_ops (bsc#1245726).</li>
<li>net: mana: Allocate MSI-X vectors dynamically (bsc#1245457).</li>
<li>net: mana: Allow irq_setup() to skip cpus for affinity (bsc#1245457).</li>
<li>net: mana: Expose additional hardware counters for drop and TC via ethtool (bsc#1245729).</li>
<li>net: mana: Fix build errors when CONFIG_NET_SHAPER is disabled (gix-fixes).</li>
<li>net: mana: Fix potential deadlocks in mana napi ops (bsc#1245726).</li>
<li>net: mana: Handle Reset Request from MANA NIC (bsc#1245728).</li>
<li>net: mana: Handle unsupported HWC commands (bsc#1245726).</li>
<li>net: mana: Set tx_packets to post gso processing packet count (bsc#1245731).</li>
<li>net: mana: Use page pool fragments for RX buffers instead of full pages to improve memory efficiency (bsc#1248754).</li>
<li>net: mana: explain irq_setup() algorithm (bsc#1245457).</li>
<li>net: mana: fix spelling for mana_gd_deregiser_irq() (git-fixes).</li>
<li>net: mctp: handle skb cleanup on sock_queue failures (git-fixes).</li>
<li>net: mdio: mdio-bcm-unimac: Correct rate fallback logic (git-fixes).</li>
<li>net: nfc: nci: Add parameter validation for packet data (git-fixes).</li>
<li>net: page_pool: allow enabling recycling late, fix false positive warning (git-fixes).</li>
<li>net: phy: bcm54811: PHY initialization (stable-fixes).</li>
<li>net: phy: fix phy_uses_state_machine() (git-fixes).</li>
<li>net: phy: micrel: Add ksz9131_resume() (stable-fixes).</li>
<li>net: phy: micrel: fix KSZ8081/KSZ8091 cable test (git-fixes).</li>
<li>net: phy: smsc: add proper reset flags for LAN8710A (stable-fixes).</li>
<li>net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer (git-fixes).</li>
<li>net: rose: convert 'use' field to refcount_t (git-fixes).</li>
<li>net: rose: fix a typo in rose_clear_routes() (git-fixes).</li>
<li>net: rose: include node references in rose_neigh refcount (git-fixes).</li>
<li>net: rose: split remove and free operations in rose_remove_neigh() (stable-fixes).</li>
<li>net: thunderbolt: Enable end-to-end flow control also in transmit (stable-fixes).</li>
<li>net: thunderbolt: Fix the parameter passing of tb_xdomain_enable_paths()/tb_xdomain_disable_paths() (stable-fixes).</li>
<li>net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast (git-fixes).</li>
<li>net: usb: asix: hold PM usage ref to avoid PM/MDIO + RTNL deadlock (git-fixes).</li>
<li>net: usb: asix_devices: Fix PHY address mask in MDIO bus initialization (git-fixes).</li>
<li>net: usb: asix_devices: add phy_mask for ax88772 mdio bus (git-fixes).</li>
<li>net: usb: cdc-ncm: check for filtering capability (git-fixes).</li>
<li>net: usb: qmi_wwan: add Telit Cinterion FN990A w/audio composition (stable-fixes).</li>
<li>net: usb: qmi_wwan: add Telit Cinterion LE910C4-WWX new compositions (git-fixes).</li>
<li>net: usb: qmi_wwan: fix Telit Cinterion FE990A name (stable-fixes).</li>
<li>net: usb: qmi_wwan: fix Telit Cinterion FN990A name (stable-fixes).</li>
<li>net: usbnet: Avoid potential RCU stall on LINK_CHANGE event (git-fixes).</li>
<li>net: usbnet: Fix the wrong netif_carrier_on() call (git-fixes).</li>
<li>netfilter: ctnetlink: fix refcount leak on table dump (git-fixes).</li>
<li>netfilter: ctnetlink: remove refcounting in expectation dumpers (git-fixes).</li>
<li>netfilter: nf_conncount: garbage collection is not skipped when jiffies wrap around (git-fixes).</li>
<li>netfilter: nf_nat: also check reverse tuple to obtain clashing entry (git-fixes).</li>
<li>netfilter: nf_reject: do not leak dst refcount for loopback packets (git-fixes).</li>
<li>netfilter: nf_tables: Drop dead code from fill_*_info routines (git-fixes).</li>
<li>netfilter: nf_tables: adjust lockdep assertions handling (git-fixes).</li>
<li>netfilter: nf_tables: fix set size with rbtree backend (git-fixes).</li>
<li>netfilter: nf_tables: imbalance in flowtable binding (git-fixes).</li>
<li>netfilter: nft_ct: Use __refcount_inc() for per-CPU nft_ct_pcpu_template (git-fixes).</li>
<li>netfilter: nft_flow_offload: update tcp state flags under lock (git-fixes).</li>
<li>netfilter: nft_objref: validate objref and objrefmap expressions (bsc#1250237).</li>
<li>netfilter: nft_set_hash: skip duplicated elements pending gc run (git-fixes).</li>
<li>netfilter: nft_set_hash: unaligned atomic read on struct nft_set_ext (git-fixes).</li>
<li>netfilter: nft_set_pipapo: prefer kvmalloc for scratch maps (git-fixes).</li>
<li>netfilter: nft_tunnel: fix geneve_opt dump (git-fixes).</li>
<li>netfilter: xtables: support arpt_mark and ipv6 optstrip for iptables-nft only builds (git-fixes).</li>
<li>netlink: fix policy dump for int with validation callback (jsc#PED-13331).</li>
<li>netlink: specs: devlink: replace underscores with dashes in names (jsc#PED-13331).</li>
<li>netpoll: prevent hanging NAPI when netcons gets enabled (git-fixes).</li>
<li>nfs/localio: add direct IO enablement with sync and async IO support (git-fixes).</li>
<li>nfs/localio: remove extra indirect nfs_to call to check {read,write}_iter (git-fixes).</li>
<li>nfsd: Fix NFSD_MAY_BYPASS_GSS and NFSD_MAY_BYPASS_GSS_ON_ROOT (git-fixes).</li>
<li>nfsd: fix access checking for NLM under XPRTSEC policies (git-fixes).</li>
<li>nfsd: handle get_client_locked() failure in nfsd4_setclientid_confirm() (git-fixes).</li>
<li>nouveau: fix disabling the nonstall irq due to storm code (git-fixes).</li>
<li>nvme-auth: update bi_directional flag (git-fixes).</li>
<li>nvme-fc: use lock accessing port_state and rport state (bsc#1245193 bsc#1247500).</li>
<li>nvme-pci: try function level reset on init failure (git-fixes).</li>
<li>nvme-tcp: log TLS handshake failures at error level (git-fixes).</li>
<li>nvme-tcp: send only permitted commands for secure concat (git-fixes).</li>
<li>nvme: fix PI insert on write (git-fixes).</li>
<li>nvme: fix endianness of command word prints in nvme_log_err_passthru() (git-fixes).</li>
<li>nvme: fix inconsistent RCU list manipulation in nvme_ns_add_to_ctrl_list() (git-fixes).</li>
<li>nvme: fix misaccounting of nvme-mpath inflight I/O (git-fixes).</li>
<li>nvmet-fc: avoid scheduling association deletion twice (bsc#1245193 bsc#1247500).</li>
<li>nvmet-fc: move lsop put work to nvmet_fc_ls_req_op (bsc#1245193 bsc#1247500).</li>
<li>nvmet-fcloop: call done callback even when remote port is gone (bsc#1245193 bsc#1247500).</li>
<li>nvmet-tcp: fix callback lock for TLS handshake (git-fixes).</li>
<li>nvmet: exit debugfs after discovery subsystem exits (git-fixes).</li>
<li>nvmet: initialize discovery subsys after debugfs is initialized (git-fixes).</li>
<li>nvmet: pci-epf: Do not complete commands twice if nvmet_req_init() fails (git-fixes).</li>
<li>objtool, ASoC: codecs: wcd934x: Remove potential undefined behavior in wcd934x_slim_irq_handler() (stable-fixes).</li>
<li>objtool, lkdtm: Obfuscate the do_nothing() pointer (stable-fixes).</li>
<li>objtool, regulator: rk808: Remove potential undefined behavior in rk806_set_mode_dcdc() (stable-fixes).</li>
<li>of: dynamic: Fix memleak when of_pci_add_properties() failed (git-fixes).</li>
<li>of: dynamic: Fix use after free in of_changeset_add_prop_helper() (git-fixes).</li>
<li>of: resolver: Fix device node refcount leakage in of_resolve_phandles() (git-fixes).</li>
<li>of: resolver: Simplify of_resolve_phandles() using __free() (stable-fixes).</li>
<li>of: unittest: Fix device reference count leak in of_unittest_pci_node_verify (git-fixes).</li>
<li>of: unittest: Unlock on error in unittest_data_add() (git-fixes).</li>
<li>pNFS/flexfiles: do not attempt pnfs on fatal DS errors (git-fixes).</li>
<li>pNFS: Fix disk addr range check in block/scsi layout (git-fixes).</li>
<li>pNFS: Fix stripe mapping in block/scsi layout (git-fixes).</li>
<li>pNFS: Fix uninited ptr deref in block/scsi layout (git-fixes).</li>
<li>pNFS: Handle RPC size limit for layoutcommits (git-fixes).</li>
<li>percpu: fix race on alloc failed warning limit (git-fixes).</li>
<li>perf bpf-event: Fix use-after-free in synthesis (git-fixes).</li>
<li>perf bpf-utils: Constify bpil_array_desc (git-fixes).</li>
<li>perf bpf-utils: Harden get_bpf_prog_info_linear (git-fixes).</li>
<li>perf dso: Add missed dso__put to dso__load_kcore (git-fixes).</li>
<li>perf hwmon_pmu: Avoid shortening hwmon PMU name (git-fixes).</li>
<li>perf parse-events: Set default GH modifier properly (git-fixes).</li>
<li>perf record: Cache build-ID of hit DSOs only (git-fixes).</li>
<li>perf sched: Fix memory leaks for evsel->priv in timehist (git-fixes).</li>
<li>perf sched: Fix memory leaks in 'perf sched latency' (git-fixes).</li>
<li>perf sched: Fix memory leaks in 'perf sched map' (git-fixes).</li>
<li>perf sched: Fix thread leaks in 'perf sched timehist' (git-fixes).</li>
<li>perf sched: Free thread->priv using priv_destructor (git-fixes).</li>
<li>perf sched: Make sure it frees the usage string (git-fixes).</li>
<li>perf sched: Use RC_CHK_EQUAL() to compare pointers (git-fixes).</li>
<li>perf symbol-minimal: Fix ehdr reading in filename__read_build_id (git-fixes).</li>
<li>perf test: Fix a build error in x86 topdown test (git-fixes).</li>
<li>perf tests bp_account: Fix leaked file descriptor (git-fixes).</li>
<li>perf tools: Remove libtraceevent in .gitignore (git-fixes).</li>
<li>perf topdown: Use attribute to see an event is a topdown metic or slots (git-fixes).</li>
<li>perf trace: Remove --map-dump documentation (git-fixes).</li>
<li>phy: fsl-imx8mq-usb: fix phy_tx_vboost_level_from_property() (git-fixes).</li>
<li>phy: mscc: Fix parsing of unicast frames (git-fixes).</li>
<li>phy: mscc: Fix timestamping for vsc8584 (git-fixes).</li>
<li>phy: qcom: phy-qcom-m31: Update IPQ5332 M31 USB phy initialization sequence (git-fixes).</li>
<li>phy: qualcomm: phy-qcom-eusb2-repeater: Do not zero-out registers (git-fixes).</li>
<li>phy: qualcomm: phy-qcom-eusb2-repeater: fix override properties (git-fixes).</li>
<li>phy: rockchip-pcie: Properly disable TEST_WRITE strobe signal (stable-fixes).</li>
<li>phy: rockchip: naneng-combphy: Enable U3 OTG port for RK3568 (git-fixes).</li>
<li>phy: rockchip: samsung-hdptx: Do no set rk_hdptx_phy->rate in case of errors (git-fixes).</li>
<li>phy: rockchip: samsung-hdptx: Fix clock ratio setup (git-fixes).</li>
<li>phy: tegra: xusb: fix device and OF node leak at probe (git-fixes).</li>
<li>phy: ti-pipe3: fix device leak at unbind (git-fixes).</li>
<li>phy: ti: omap-usb2: fix device leak at unbind (git-fixes).</li>
<li>pidfs: Fix memory leak in pidfd_info() (jsc#PED-13113).</li>
<li>pidfs: raise SB_I_NODEV and SB_I_NOEXEC (bsc#1249562).</li>
<li>pinctrl: STMFX: add missing HAS_IOMEM dependency (git-fixes).</li>
<li>pinctrl: berlin: fix memory leak in berlin_pinctrl_build_state() (git-fixes).</li>
<li>pinctrl: equilibrium: Remove redundant semicolons (git-fixes).</li>
<li>pinctrl: meson-gxl: add missing i2c_d pinmux (git-fixes).</li>
<li>pinctrl: renesas: Use int type to store negative error codes (git-fixes).</li>
<li>pinctrl: renesas: rzg2l: Fix invalid unsigned return in rzg3s_oen_read() (git-fixes).</li>
<li>pinctrl: samsung: Drop unused S3C24xx driver data (git-fixes).</li>
<li>pinctrl: stm32: Manage irq affinity settings (stable-fixes).</li>
<li>pinctrl: sunxi: Fix memory leak on krealloc failure (git-fixes).</li>
<li>pinmux: fix race causing mux_owner NULL with active mux_usecount (git-fixes).</li>
<li>platform/chrome: cros_ec: Unregister notifier in cros_ec_unregister() (git-fixes).</li>
<li>platform/chrome: cros_ec_sensorhub: Retries when a sensor is not ready (stable-fixes).</li>
<li>platform/chrome: cros_ec_typec: Defer probe on missing EC parent (stable-fixes).</li>
<li>platform/mellanox: mlxbf-pmc: Remove newline char from event name input (git-fixes).</li>
<li>platform/mellanox: mlxbf-pmc: Use kstrtobool() to check 0/1 input (git-fixes).</li>
<li>platform/mellanox: mlxbf-pmc: Validate event/enable input (git-fixes).</li>
<li>platform/x86/amd/hsmp: Ensure sock->metric_tbl_addr is non-NULL (git-fixes).</li>
<li>platform/x86/amd/pmc: Add MECHREVO Yilong15Pro to spurious_8042 list (stable-fixes).</li>
<li>platform/x86/amd/pmc: Add Stellaris Slim Gen6 AMD to spurious 8042 quirks list (stable-fixes).</li>
<li>platform/x86/amd/pmc: Add TUXEDO IB Pro Gen10 AMD to spurious 8042 quirks list (stable-fixes).</li>
<li>platform/x86/amd/pmf: Support new ACPI ID AMDI0108 (stable-fixes).</li>
<li>platform/x86/amd: pmc: Add Lenovo Yoga 6 13ALC6 to pmc quirk list (stable-fixes).</li>
<li>platform/x86/intel-uncore-freq: Check write blocked for ELC (git-fixes).</li>
<li>platform/x86/intel: power-domains: Use topology_logical_package_id() for package ID (git-fixes).</li>
<li>platform/x86: Fix initialization order for firmware_attributes_class (git-fixes).</li>
<li>platform/x86: asus-nb-wmi: add DMI quirk for ASUS Zenbook Duo UX8406CA (stable-fixes).</li>
<li>platform/x86: asus-wmi: Fix ROG button mapping, tablet mode on ASUS ROG Z13 (stable-fixes).</li>
<li>platform/x86: asus-wmi: Re-add extra keys to ignore_key_wlan quirk (git-fixes).</li>
<li>platform/x86: asus-wmi: Remove extra keys from ignore_key_wlan quirk (git-fixes).</li>
<li>platform/x86: ideapad-laptop: Fix FnLock not remembered among boots (git-fixes).</li>
<li>platform/x86: ideapad-laptop: Fix kbd backlight not remembered among boots (git-fixes).</li>
<li>platform/x86: lg-laptop: Fix WMAB call in fan_mode_store() (git-fixes).</li>
<li>pm: cpupower: Fix the snapshot-order of tsc,mperf, clock in mperf_stop() (stable-fixes).</li>
<li>pm: cpupower: bench: Prevent NULL dereference on malloc failure (stable-fixes).</li>
<li>power: supply: bq27xxx: fix error return in case of no bq27000 hdq battery (git-fixes).</li>
<li>power: supply: bq27xxx: restrict no-battery detection to bq27000 (git-fixes).</li>
<li>power: supply: cpcap-charger: Fix null check for power_supply_get_by_name (git-fixes).</li>
<li>power: supply: cw2015: Fix a alignment coding style issue (git-fixes).</li>
<li>power: supply: max14577: Handle NULL pdata when CONFIG_OF is not set (git-fixes).</li>
<li>power: supply: max77976_charger: fix constant current reporting (git-fixes).</li>
<li>power: supply: qcom_battmgr: Add lithium-polymer entry (stable-fixes).</li>
<li>powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() (git-fixes).</li>
<li>powerpc/eeh: Export eeh_unfreeze_pe() (bsc#1215199).</li>
<li>powerpc/eeh: Make EEH driver device hotplug safe (bsc#1215199).</li>
<li>powerpc/ftrace: ensure ftrace record ops are always set for NOPs (git-fixes).</li>
<li>powerpc/ftrace: ensure ftrace record ops are always set for NOPs (jsc#PED-10909 git-fixes).</li>
<li>powerpc/kernel: Fix ppc_save_regs inclusion in build (bsc#1215199).</li>
<li>powerpc/kvm: Fix ifdef to remove build warning (bsc#1215199).</li>
<li>powerpc/powernv/pci: Fix underflow and leak issue (bsc#1215199).</li>
<li>powerpc/pseries/msi: Fix potential underflow and leak issue (bsc#1215199).</li>
<li>powerpc/pseries: Correct secvar format representation for static key management (jsc#PED-13345 jsc#PED-13343).</li>
<li>powerpc/secvar: Expose secvars relevant to the key management mode (jsc#PED-13345 jsc#PED-13343).</li>
<li>powerpc64/modules: correctly iterate over stubs in setup_ftrace_ool_stubs (jsc#PED-10909 git-fixes).</li>
<li>powerpc: do not build ppc_save_regs.o always (bsc#1215199).</li>
<li>powerpc: floppy: Add missing checks after DMA map (bsc#1215199).</li>
<li>pptp: fix pptp_xmit() error path (git-fixes).</li>
<li>printk: nbcon: Allow reacquire during panic (bsc#1246688).</li>
<li>psample: adjust size if rate_as_probability is set (git-fixes).</li>
<li>ptp: fix breakage after ptp_vclock_in_use() rework (git-fixes).</li>
<li>pwm: berlin: Fix wrong register in suspend/resume (git-fixes).</li>
<li>pwm: imx-tpm: Reset counter if CMOD is 0 (git-fixes).</li>
<li>pwm: mediatek: Fix duty and period setting (git-fixes).</li>
<li>pwm: mediatek: Handle hardware enable and clock enable separately (stable-fixes).</li>
<li>pwm: rockchip: Round period/duty down on apply, up on get (git-fixes).</li>
<li>pwm: tiehrpwm: Do not drop runtime PM reference in .free() (git-fixes).</li>
<li>pwm: tiehrpwm: Fix corner case in clock divisor calculation (git-fixes).</li>
<li>pwm: tiehrpwm: Fix various off-by-one errors in duty-cycle calculation (git-fixes).</li>
<li>pwm: tiehrpwm: Make code comment in .free() more useful (git-fixes).</li>
<li>r8169: add support for RTL8125D (stable-fixes).</li>
<li>r8169: disable RTL8126 ZRX-DC timeout (stable-fixes).</li>
<li>r8169: do not scan PHY addresses > 0 (stable-fixes).</li>
<li>rcu: Fix racy re-initialization of irq_work causing hangs (git-fixes)</li>
<li>regmap: Remove superfluous check for !config in __regmap_init() (git-fixes).</li>
<li>regulator: core: fix NULL dereference on unbind due to stale coupling data (stable-fixes).</li>
<li>regulator: scmi: Use int type to store negative error codes (git-fixes).</li>
<li>regulator: sy7636a: fix lifecycle of power good gpio (git-fixes).</li>
<li>reset: brcmstb: Enable reset drivers for ARCH_BCM2835 (stable-fixes).</li>
<li>reset: eyeq: fix OF node leak (git-fixes).</li>
<li>resource: Add resource set range and size helpers (jsc#PED-13728 jsc#PED-13762).</li>
<li>resource: fix false warning in __request_region() (git-fixes).</li>
<li>ring-buffer: Do not allow events in NMI with generic atomic64 cmpxchg() (git-fixes).</li>
<li>ring-buffer: Make reading page consistent with the code logic (git-fixes).</li>
<li>rpm/config.sh: SLFO 1.2 is now synced to OBS as well</li>
<li>rtc: ds1307: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: ds1307: handle oscillator stop flag (OSF) for ds1341 (stable-fixes).</li>
<li>rtc: ds1307: remove clear of oscillator stop flag (OSF) in probe (stable-fixes).</li>
<li>rtc: hym8563: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: nct3018y: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: optee: fix memory leak on driver removal (git-fixes).</li>
<li>rtc: pcf85063: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: pcf8563: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: rv3028: fix incorrect maximum clock rate handling (git-fixes).</li>
<li>rtc: x1205: Fix Xicor X1205 vendor prefix (git-fixes).</li>
<li>s390/ap: Unmask SLCF bit in card and queue ap functions sysfs (git-fixes bsc#1247837).</li>
<li>s390/bpf: Fix bpf_arch_text_poke() with new_addr == NULL again (git-fixes bsc#1246868).</li>
<li>s390/cpum_cf: Deny all sampling events by counter PMU (git-fixes bsc#1249477).</li>
<li>s390/early: Copy last breaking event address to pt_regs (git-fixes bsc#1249061).</li>
<li>s390/hypfs: Avoid unnecessary ioctl registration in debugfs (bsc#1248727 git-fixes).</li>
<li>s390/hypfs: Enable limited access during lockdown (bsc#1248727 git-fixes).</li>
<li>s390/ism: fix concurrency management in ism_cmd() (git-fixes bsc#1247372).</li>
<li>s390/mm: Allocate page table with PAGE_SIZE granularity (git-fixes bsc#1247838).</li>
<li>s390/mm: Do not map lowcore with identity mapping (git-fixes bsc#1249066).</li>
<li>s390/mm: Remove possible false-positive warning in pte_free_defer() (git-fixes bsc#1247366).</li>
<li>s390/pai: Deny all events not handled by this PMU (git-fixes bsc#1249478).</li>
<li>s390/pci: Allow automatic recovery with minimal driver support (bsc#1248728 git-fixes).</li>
<li>s390/sclp: Fix SCCB present check (git-fixes bsc#1249065).</li>
<li>s390/stp: Remove udelay from stp_sync_clock() (git-fixes bsc#1249062).</li>
<li>s390/time: Use monotonic clock in get_cycles() (git-fixes bsc#1249064).</li>
<li>samples/bpf: Fix compilation failure for samples/bpf on LoongArch Fedora (git-fixes).</li>
<li>samples: mei: Fix building on musl libc (git-fixes).</li>
<li>sched/deadline: Always stop dl-server before changing parameters (bsc#1247936).</li>
<li>sched/deadline: Do not count nr_running for dl_server proxy tasks (git-fixes, bsc#1247936).</li>
<li>sched/deadline: Fix RT task potential starvation when expiry time passed (git-fixes, bsc#1247936).</li>
<li>sched/deadline: Fix dl_server_stopped() (bsc#1247936).</li>
<li>sched/deadline: Initialize dl_servers after SMP (git-fixes)</li>
<li>sched_ext, sched/core: Do not call scx_group_set_weight() (git-fixes)</li>
<li>scsi: Revert "scsi: iscsi: Fix HW conn removal use after free" (git-fixes).</li>
<li>scsi: core: Fix kernel doc for scsi_track_queue_full() (git-fixes).</li>
<li>scsi: elx: efct: Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>scsi: fc: Avoid -Wflex-array-member-not-at-end warnings (bsc#1250519).</li>
<li>scsi: ibmvscsi_tgt: Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>scsi: isci: Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>scsi: lpfc: Abort outstanding ELS WQEs regardless of if rmmod is in progress (bsc#1250519).</li>
<li>scsi: lpfc: Check return status of lpfc_reset_flush_io_context during TGT_RESET (bsc#1250519).</li>
<li>scsi: lpfc: Clean up allocated queues when queue setup mbox commands fail (bsc#1250519).</li>
<li>scsi: lpfc: Clean up extraneous phba dentries (bsc#1250519).</li>
<li>scsi: lpfc: Convert debugfs directory counts from atomic to unsigned int (bsc#1250519).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.11 patches (bsc#1250519).</li>
<li>scsi: lpfc: Decrement ndlp kref after FDISC retries exhausted (bsc#1250519).</li>
<li>scsi: lpfc: Define size of debugfs entry for xri rebalancing (bsc#1250519).</li>
<li>scsi: lpfc: Ensure PLOGI_ACC is sent prior to PRLI in Point to Point topology (bsc#1250519).</li>
<li>scsi: lpfc: Fix buffer free/clear order in deferred receive path (bsc#1250519).</li>
<li>scsi: lpfc: Fix wrong function reference in a comment (bsc#1250519).</li>
<li>scsi: lpfc: Remove ndlp kref decrement clause for F_Port_Ctrl in lpfc_cleanup (bsc#1250519).</li>
<li>scsi: lpfc: Remove redundant assignment to avoid memory leak (bsc#1250519).</li>
<li>scsi: lpfc: Remove unused member variables in struct lpfc_hba and lpfc_vport (bsc#1250519).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.11 (bsc#1250519).</li>
<li>scsi: lpfc: Use int type to store negative error codes (bsc#1250519).</li>
<li>scsi: lpfc: Use switch case statements in DIF debugfs handlers (bsc#1250519).</li>
<li>scsi: lpfc: use min() to improve code (bsc#1250519).</li>
<li>scsi: mpi3mr: Event processing debug improvement (bsc#1251186).</li>
<li>scsi: mpi3mr: Fix I/O failures during controller reset (bsc#1251186).</li>
<li>scsi: mpi3mr: Fix controller init failure on fault during queue creation (bsc#1251186).</li>
<li>scsi: mpi3mr: Fix device loss during enclosure reboot due to zero link speed (bsc#1251186).</li>
<li>scsi: mpi3mr: Fix kernel-doc issues in mpi3mr_app.c (git-fixes).</li>
<li>scsi: mpi3mr: Fix premature TM timeouts on virtual drives (bsc#1251186).</li>
<li>scsi: mpi3mr: Fix race between config read submit and interrupt completion (git-fixes).</li>
<li>scsi: mpi3mr: Serialize admin queue BAR writes on 32-bit systems (git-fixes).</li>
<li>scsi: mpi3mr: Update MPI headers to revision 37 (bsc#1251186).</li>
<li>scsi: mpi3mr: Update driver version to 8.15.0.5.50 (bsc#1251186).</li>
<li>scsi: mpt3sas: Fix a fw_event memory leak (git-fixes).</li>
<li>scsi: mvsas: Fix dma_unmap_sg() nents value (git-fixes).</li>
<li>scsi: qla2xxx: Avoid stack frame size warning in qla_dfs (git-fixes).</li>
<li>scsi: qla2xxx: Fix incorrect sign of error code in START_SP_W_RETRIES() (git-fixes).</li>
<li>scsi: qla2xxx: Fix incorrect sign of error code in qla_nvme_xmt_ls_rsp() (git-fixes).</li>
<li>scsi: qla2xxx: Remove firmware URL (git-fixes).</li>
<li>scsi: qla2xxx: Use secs_to_jiffies() instead of msecs_to_jiffies() (git-fixes).</li>
<li>scsi: qla2xxx: edif: Fix incorrect sign of error code (git-fixes).</li>
<li>scsi: sd: Make sd shutdown issue START STOP UNIT appropriately (git-fixes).</li>
<li>scsi: smartpqi: Enhance WWID logging logic (bsc#1246631).</li>
<li>scsi: smartpqi: Take drives offline when controller is offline (bsc#1246631).</li>
<li>scsi: smartpqi: Update driver version to 2.1.34-035 (bsc#1246631).</li>
<li>scsi: ufs: Fix toggling of clk_gating.state when clock gating is not allowed (git-fixes).</li>
<li>scsi: ufs: Introduce quirk to extend PA_HIBERN8TIME for UFS devices (git-fixes).</li>
<li>scsi: ufs: bsg: Delete bsg_dev when setting up bsg fails (git-fixes).</li>
<li>scsi: ufs: core: Add missing post notify for power mode change (git-fixes).</li>
<li>scsi: ufs: core: Add ufshcd_send_bsg_uic_cmd() for UFS BSG (git-fixes).</li>
<li>scsi: ufs: core: Always initialize the UIC done completion (git-fixes).</li>
<li>scsi: ufs: core: Do not perform UFS clkscaling during host async scan (git-fixes).</li>
<li>scsi: ufs: core: Fix clk scaling to be conditional in reset and restore (git-fixes).</li>
<li>scsi: ufs: core: Fix error return with query response (git-fixes).</li>
<li>scsi: ufs: core: Fix spelling of a sysfs attribute name (git-fixes).</li>
<li>scsi: ufs: core: Fix ufshcd_is_ufs_dev_busy() and ufshcd_eh_timed_out() (git-fixes).</li>
<li>scsi: ufs: core: Honor runtime/system PM levels if set by host controller drivers (git-fixes).</li>
<li>scsi: ufs: core: Improve ufshcd_mcq_sq_cleanup() (git-fixes).</li>
<li>scsi: ufs: core: Introduce ufshcd_has_pending_tasks() (git-fixes).</li>
<li>scsi: ufs: core: Prepare to introduce a new clock_gating lock (git-fixes).</li>
<li>scsi: ufs: core: Remove redundant query_complete trace (git-fixes).</li>
<li>scsi: ufs: core: Set default runtime/system PM levels before ufshcd_hba_init() (git-fixes).</li>
<li>scsi: ufs: core: Update compl_time_stamp_local_clock after completing a cqe (git-fixes).</li>
<li>scsi: ufs: core: Use link recovery when h8 exit fails during runtime resume (git-fixes).</li>
<li>scsi: ufs: exynos: Add check inside exynos_ufs_config_smu() (git-fixes).</li>
<li>scsi: ufs: exynos: Add gs101_ufs_drv_init() hook and enable WriteBooster (git-fixes).</li>
<li>scsi: ufs: exynos: Enable PRDT pre-fetching with UFSHCD_CAP_CRYPTO (git-fixes).</li>
<li>scsi: ufs: exynos: Ensure consistent phy reference counts (git-fixes).</li>
<li>scsi: ufs: exynos: Ensure pre_link() executes before exynos_ufs_phy_init() (git-fixes).</li>
<li>scsi: ufs: exynos: Fix hibern8 notify callbacks (git-fixes).</li>
<li>scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE (git-fixes).</li>
<li>scsi: ufs: exynos: Move UFS shareability value to drvdata (git-fixes).</li>
<li>scsi: ufs: exynos: Move phy calls to .exit() callback (git-fixes).</li>
<li>scsi: ufs: exynos: Remove empty drv_init method (git-fixes).</li>
<li>scsi: ufs: exynos: Remove superfluous function parameter (git-fixes).</li>
<li>scsi: ufs: exynos: gs101: Put UFS device in reset on .suspend() (git-fixes).</li>
<li>scsi: ufs: mcq: Delete ufshcd_release_scsi_cmd() in ufshcd_mcq_abort() (git-fixes).</li>
<li>scsi: ufs: pltfrm: Disable runtime PM during removal of glue drivers (git-fixes).</li>
<li>scsi: ufs: pltfrm: Drop PM runtime reference count after ufshcd_remove() (git-fixes).</li>
<li>scsi: ufs: qcom: Fix crypto key eviction (git-fixes).</li>
<li>scsi: ufs: qcom: fix dev reference leaked through of_qcom_ice_get (git-fixes).</li>
<li>scsi: ufs: ufs-pci: Fix default runtime and system PM levels (git-fixes).</li>
<li>scsi: ufs: ufs-pci: Fix hibernate state transition for Intel MTL-like host controllers (git-fixes).</li>
<li>seccomp: Fix a race with WAIT_KILLABLE_RECV if the tracer replies too fast (git-fixes bsc#1250671).</li>
<li>selftest/livepatch: Only run test-kprobe with CONFIG_KPROBES_ON_FTRACE (poo#187320).</li>
<li>selftests/cpufreq: Fix cpufreq basic read and update testcases (bsc#1250344).</li>
<li>selftests/livepatch: Ignore NO_SUPPORT line in dmesg (poo#187320).</li>
<li>selftests/livepatch: Replace hardcoded module name with variable in test-callbacks.sh (poo#187320).</li>
<li>selftests/run_kselftest.sh: Fix help string for --per-test-log (poo#187320).</li>
<li>selftests/run_kselftest.sh: Use readlink if realpath is not available (poo#187320).</li>
<li>selftests/tracing: Fix false failure of subsystem event test (git-fixes).</li>
<li>selftests: ALSA: fix memory leak in utimer test (git-fixes).</li>
<li>selftests: livepatch: add new ftrace helpers functions (poo#187320).</li>
<li>selftests: livepatch: add test cases of stack_order sysfs interface (poo#187320).</li>
<li>selftests: livepatch: handle PRINTK_CALLER in check_result() (poo#187320).</li>
<li>selftests: livepatch: rename KLP_SYSFS_DIR to SYSFS_KLP_DIR (poo#187320).</li>
<li>selftests: livepatch: save and restore kprobe state (poo#187320).</li>
<li>selftests: livepatch: test if ftrace can trace a livepatched function (poo#187320).</li>
<li>selftests: livepatch: test livepatching a kprobed function (poo#187320).</li>
<li>selftests: ncdevmem: Move ncdevmem under drivers/net/hw (poo#187443).</li>
<li>selinux: change security_compute_sid to return the ssid or tsid on match (git-fixes).</li>
<li>selinux: fix selinux_xfrm_alloc_user() to set correct ctx_len (stable-fixes).</li>
<li>serial: 8250: Touch watchdogs in write_atomic() (bsc#1246688).</li>
<li>serial: 8250: fix panic due to PSLVERR (git-fixes).</li>
<li>serial: max310x: Add error checking in probe() (git-fixes).</li>
<li>serial: sc16is7xx: fix bug in flow control levels init (git-fixes).</li>
<li>skmsg: Return copied bytes in sk_msg_memcopy_from_iter (bsc#1250650).</li>
<li>slab: Decouple slab_debug and no_hash_pointers (bsc#1249022).</li>
<li>smb: client: fix crypto buffers in non-linear memory (bsc#1250491, boo#1239206).</li>
<li>smb: client: fix netns refcount leak after net_passive changes (git-fixes).</li>
<li>soc/tegra: cbb: Clear ERR_FORCE register with ERR_STATUS (git-fixes).</li>
<li>soc/tegra: pmc: Ensure power-domains are in a known state (git-fixes).</li>
<li>soc: mediatek: mtk-svs: fix device leaks on mt8183 probe failure (git-fixes).</li>
<li>soc: mediatek: mtk-svs: fix device leaks on mt8192 probe failure (git-fixes).</li>
<li>soc: qcom: QMI encoding/decoding for big endian (git-fixes).</li>
<li>soc: qcom: fix endianness for QMI header (git-fixes).</li>
<li>soc: qcom: mdt_loader: Actually use the e_phoff (stable-fixes).</li>
<li>soc: qcom: mdt_loader: Deal with zero e_shentsize (git-fixes).</li>
<li>soc: qcom: mdt_loader: Ensure we do not read past the ELF header (git-fixes).</li>
<li>soc: qcom: mdt_loader: Fix error return values in mdt_header_valid() (git-fixes).</li>
<li>soc: qcom: pmic_glink: fix OF node leak (git-fixes).</li>
<li>soc: qcom: rpmh-rsc: Add RSC version 4 support (stable-fixes).</li>
<li>soc: qcom: rpmh-rsc: Unconditionally clear _TRIGGER bit for TCS (git-fixes).</li>
<li>soundwire: Move handle_nested_irq outside of sdw_dev_lock (stable-fixes).</li>
<li>soundwire: amd: cancel pending slave status handling workqueue during remove sequence (stable-fixes).</li>
<li>soundwire: amd: fix for handling slave alerts after link is down (git-fixes).</li>
<li>soundwire: amd: serialize amd manager resume sequence during pm_prepare (stable-fixes).</li>
<li>soundwire: stream: restore params when prepare ports fail (git-fixes).</li>
<li>spi: bcm2835: Remove redundant semicolons (git-fixes).</li>
<li>spi: cadence-quadspi: Fix cqspi_setup_flash() (git-fixes).</li>
<li>spi: cadence-quadspi: Flush posted register writes before DAC access (git-fixes).</li>
<li>spi: cadence-quadspi: Flush posted register writes before INDAC access (git-fixes).</li>
<li>spi: cadence-quadspi: fix cleanup of rx_chan on failure paths (stable-fixes).</li>
<li>spi: cs42l43: Property entry should be a null-terminated array (bsc#1246979).</li>
<li>spi: fix return code when spi device has too many chipselects (git-fixes).</li>
<li>spi: mtk-snfi: Remove redundant semicolons (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Clamp too high speed_hz (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Clear status register after disabling the module (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Fix transmissions when using CONT (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Reset FIFO and disable module on transfer abort (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Set correct chip-select polarity bit (git-fixes).</li>
<li>spi: stm32: Check for cfg availability in stm32_spi_probe (git-fixes).</li>
<li>sprintf.h requires stdarg.h (git-fixes).</li>
<li>sprintf.h: mask additional include (git-fixes).</li>
<li>squashfs: fix memory leak in squashfs_fill_super (git-fixes).</li>
<li>staging: axis-fifo: fix TX handling on copy_from_user() failure (git-fixes).</li>
<li>staging: axis-fifo: fix maximum TX packet length check (git-fixes).</li>
<li>staging: axis-fifo: flush RX FIFO on read errors (git-fixes).</li>
<li>staging: axis-fifo: remove sysfs interface (git-fixes).</li>
<li>staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() (git-fixes).</li>
<li>staging: media: atomisp: Fix stack buffer overflow in gmin_get_var_int() (git-fixes).</li>
<li>staging: nvec: Fix incorrect null termination of battery manufacturer (git-fixes).</li>
<li>staging: vchiq_arm: Make vchiq_shutdown never fail (git-fixes).</li>
<li>struct cdc_ncm_ctx: move new member to end (git-fixes).</li>
<li>sunrpc: fix client side handling of tls alerts (git-fixes).</li>
<li>sunrpc: fix handling of server side tls alerts (git-fixes).</li>
<li>sunrpc: fix null pointer dereference on zero-length checksum (git-fixes).</li>
<li>sunvdc: Balance device refcount in vdc_port_mpgroup_check (git-fixes).</li>
<li>supported.conf: Mark ZL3073X modules supported</li>
<li>supported.conf: mark hyperv_drm as external</li>
<li>tcp: call tcp_measure_rcv_mss() for ooo packets (git-fixes).</li>
<li>tcp_bpf: Fix copied value in tcp_bpf_sendmsg (bsc#1250650).</li>
<li>thermal/drivers/mediatek/lvts_thermal: Add lvts commands and their sizes to driver data (stable-fixes).</li>
<li>thermal/drivers/mediatek/lvts_thermal: Add mt7988 lvts commands (stable-fixes).</li>
<li>thermal/drivers/mediatek/lvts_thermal: Change lvts commands array to static const (stable-fixes).</li>
<li>thermal/drivers/qcom-spmi-temp-alarm: Enable stage 2 shutdown when required (stable-fixes).</li>
<li>thermal/drivers/qcom/lmh: Add missing IRQ includes (git-fixes).</li>
<li>thermal: sysfs: Return ENODATA instead of EAGAIN for reads (stable-fixes).</li>
<li>thunderbolt: Compare HMAC values in constant time (git-fixes).</li>
<li>thunderbolt: Fix copy+paste error in match_service_id() (git-fixes).</li>
<li>tools/power turbostat: Clustered Uncore MHz counters should honor show/hide options (stable-fixes).</li>
<li>tools/power turbostat: Fix bogus SysWatt for forked program (git-fixes).</li>
<li>tools/power turbostat: Fix build with musl (stable-fixes).</li>
<li>tools/power turbostat: Handle cap_get_proc() ENOSYS (stable-fixes).</li>
<li>tools/power turbostat: Handle non-root legacy-uncore sysfs permissions (stable-fixes).</li>
<li>tools/resolve_btfids: Fix build when cross compiling kernel with clang (git-fixes).</li>
<li>tpm_tis: Fix incorrect arguments in tpm_tis_probe_irq_single (git-fixes).</li>
<li>trace/fgraph: Fix error handling (git-fixes).</li>
<li>trace/ring-buffer: Do not use TP_printk() formatting for boot mapped buffers (git-fixes).</li>
<li>tracepoint: Print the function symbol when tracepoint_debug is set (jsc#PED-13631).</li>
<li>tracing/kprobe: Make trace_kprobe's module callback called after jump_label update (git-fixes).</li>
<li>tracing/kprobes: Fix to free objects when failed to copy a symbol (git-fixes).</li>
<li>tracing: Correct the refcount if the hist/hist_debug file fails to open (git-fixes).</li>
<li>tracing: Fix filter string testing (git-fixes).</li>
<li>tracing: Fix using ret variable in tracing_set_tracer() (git-fixes).</li>
<li>tracing: Remove unneeded goto out logic (bsc#1249286).</li>
<li>tracing: Switch trace.c code over to use guard() (git-fixes).</li>
<li>tracing: Switch trace_events_hist.c code over to use guard() (git-fixes).</li>
<li>tracing: fprobe events: Fix possible UAF on modules (git-fixes).</li>
<li>tracing: tprobe-events: Fix leakage of module refcount (git-fixes).</li>
<li>tty: hvc_console: Call hvc_kick in hvc_write unconditionally (bsc#1230062).</li>
<li>tty: n_gsm: Do not block input queue by waiting MSC (git-fixes).</li>
<li>tty: serial: fix print format specifiers (stable-fixes).</li>
<li>ublk: sanity check add_dev input for underflow (git-fixes).</li>
<li>ublk: use vmalloc for ublk_device's __queues (git-fixes).</li>
<li>ucount: fix atomic_long_inc_below() argument type (git-fixes).</li>
<li>uio: uio_pdrv_genirq: Remove MODULE_DEVICE_TABLE (git-fixes).</li>
<li>usb: atm: cxacru: Merge cxacru_upload_firmware() into cxacru_heavy_init() (git-fixes).</li>
<li>usb: cdns3: cdnsp-pci: remove redundant pci_disable_device() call (git-fixes).</li>
<li>usb: core: Add 0x prefix to quirks debug output (stable-fixes).</li>
<li>usb: core: config: Prevent OOB read in SS endpoint companion parsing (stable-fixes).</li>
<li>usb: core: hcd: fix accessing unmapped memory in SINGLE_STEP_SET_FEATURE test (git-fixes).</li>
<li>usb: core: usb_submit_urb: downgrade type check (stable-fixes).</li>
<li>usb: dwc3: Ignore late xferNotReady event to prevent halt timeout (git-fixes).</li>
<li>usb: dwc3: Remove WARN_ON for device endpoint command timeouts (stable-fixes).</li>
<li>usb: dwc3: imx8mp: fix device leak at unbind (git-fixes).</li>
<li>usb: dwc3: meson-g12a: fix device leaks at unbind (git-fixes).</li>
<li>usb: dwc3: pci: add support for the Intel Wildcat Lake (stable-fixes).</li>
<li>usb: dwc3: qcom: Do not leave BCR asserted (git-fixes).</li>
<li>usb: early: xhci-dbc: Fix early_ioremap leak (git-fixes).</li>
<li>usb: gadget : fix use-after-free in composite_dev_cleanup() (git-fixes).</li>
<li>usb: gadget: configfs: Correctly set use_os_string at bind (git-fixes).</li>
<li>usb: gadget: midi2: Fix MIDI2 IN EP max packet size (git-fixes).</li>
<li>usb: gadget: midi2: Fix missing UMP group attributes initialization (git-fixes).</li>
<li>usb: gadget: udc: renesas_usb3: fix device leak at unbind (git-fixes).</li>
<li>usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup (git-fixes).</li>
<li>usb: host: xhci-plat: fix incorrect type for of_match variable in xhci_plat_probe() (git-fixes).</li>
<li>usb: misc: apple-mfi-fastcharge: Make power supply names unique (git-fixes).</li>
<li>usb: misc: qcom_eud: Access EUD_MODE_MANAGER2 through secure calls (git-fixes).</li>
<li>usb: musb: omap2430: fix device leak at unbind (git-fixes).</li>
<li>usb: phy: twl6030: Fix incorrect type for ret (git-fixes).</li>
<li>usb: quirks: Add DELAY_INIT quick for another SanDisk 3.2Gen1 Flash Drive (stable-fixes).</li>
<li>usb: renesas-xhci: Fix External ROM access timeouts (git-fixes).</li>
<li>usb: storage: realtek_cr: Use correct byte order for bcs->Residue (git-fixes).</li>
<li>usb: typec: fusb302: cache PD RX state (git-fixes).</li>
<li>usb: typec: intel_pmc_mux: Defer probe if SCU IPC isn't present (stable-fixes).</li>
<li>usb: typec: maxim_contaminant: disable low power mode when reading comparator values (git-fixes).</li>
<li>usb: typec: maxim_contaminant: re-enable cc toggle if cc is open and port is clean (git-fixes).</li>
<li>usb: typec: tcpm/tcpci_maxim: fix irq wake usage (stable-fixes).</li>
<li>usb: typec: tcpm: allow switching to mode accessory to mux properly (stable-fixes).</li>
<li>usb: typec: tcpm: allow to use sink in accessory mode (stable-fixes).</li>
<li>usb: typec: tcpm: apply vbus before data bringup in tcpm_src_attach (git-fixes).</li>
<li>usb: typec: tcpm: properly deliver cable vdms to altmode drivers (git-fixes).</li>
<li>usb: typec: tipd: Clear interrupts first (git-fixes).</li>
<li>usb: typec: ucsi: Update power_supply on power role change (git-fixes).</li>
<li>usb: typec: ucsi: psy: Set current max to 100mA for BC 1.2 and Default (stable-fixes).</li>
<li>usb: typec: ucsi: yoga-c630: fix error and remove paths (git-fixes).</li>
<li>usb: vhci-hcd: Prevent suspending virtually attached devices (git-fixes).</li>
<li>usb: xhci: Avoid showing errors during surprise removal (stable-fixes).</li>
<li>usb: xhci: Avoid showing warnings for dying controller (stable-fixes).</li>
<li>usb: xhci: Fix slot_id resource race conflict (git-fixes).</li>
<li>usb: xhci: Set avg_trb_len = 8 for EP0 during Address Device Command (stable-fixes).</li>
<li>usb: xhci: print xhci->xhc_state when queue_command failed (stable-fixes).</li>
<li>use uniform permission checks for all mount propagation changes (git-fixes).</li>
<li>vdpa/mlx5: Fix needs_teardown flag calculation (git-fixes).</li>
<li>vdpa: Fix IDR memory leak in VDUSE module exit (git-fixes).</li>
<li>vhost-scsi: Fix log flooding with target does not exist errors (git-fixes).</li>
<li>vhost/net: Protect ubufs with rcu read lock in vhost_net_ubuf_put() (git-fixes).</li>
<li>vhost/vsock: Avoid allocating arbitrarily-sized SKBs (git-fixes).</li>
<li>vhost: Fix ioctl # for VHOST_[GS]ET_FORK_FROM_OWNER (git-fixes).</li>
<li>vhost: Reintroduce kthread API and add mode selection (git-fixes).</li>
<li>vhost: fail early when __vhost_add_used() fails (git-fixes).</li>
<li>virtchnl2: add flow steering support (jsc#PED-13728).</li>
<li>virtchnl2: rename enum virtchnl2_cap_rss (jsc#PED-13728).</li>
<li>virtchnl: add PTP virtchnl definitions (jsc#PED-13728 jsc#PED-13762).</li>
<li>virtio_net: Enforce minimum TX ring size for reliability (git-fixes).</li>
<li>virtio_ring: Fix error reporting in virtqueue_resize (git-fixes).</li>
<li>vmci: Prevent the dispatching of uninitialized payloads (git-fixes).</li>
<li>vsock/virtio: Resize receive buffers so that each SKB fits in a 4K page (git-fixes).</li>
<li>vsock/virtio: Validate length in packet header before skb_put() (git-fixes).</li>
<li>vt: defkeymap: Map keycodes above 127 to K_HOLE (git-fixes).</li>
<li>vt: keyboard: Do not process Unicode characters in K_OFF mode (git-fixes).</li>
<li>watchdog: dw_wdt: Fix default timeout (stable-fixes).</li>
<li>watchdog: iTCO_wdt: Report error if timeout configuration fails (stable-fixes).</li>
<li>watchdog: mpc8xxx_wdt: Reload the watchdog timer when enabling the watchdog (git-fixes).</li>
<li>watchdog: sbsa: Adjust keepalive timeout to avoid MediaTek WS0 race condition (stable-fixes).</li>
<li>watchdog: ziirave_wdt: check record length in ziirave_firm_verify() (git-fixes).</li>
<li>wifi: ath10k: avoid unnecessary wait for service ready message (git-fixes).</li>
<li>wifi: ath10k: shutdown driver when hardware is unreliable (stable-fixes).</li>
<li>wifi: ath11k: HAL SRNG: do not deinitialize and re-initialize again (git-fixes).</li>
<li>wifi: ath11k: clear initialized flag for deinit-ed srng lists (git-fixes).</li>
<li>wifi: ath11k: fix NULL dereference in ath11k_qmi_m3_load() (git-fixes).</li>
<li>wifi: ath11k: fix dest ring-buffer corruption (git-fixes).</li>
<li>wifi: ath11k: fix dest ring-buffer corruption when ring is full (git-fixes).</li>
<li>wifi: ath11k: fix group data packet drops during rekey (git-fixes).</li>
<li>wifi: ath11k: fix sleeping-in-atomic in ath11k_mac_op_set_bitrate_mask() (git-fixes).</li>
<li>wifi: ath11k: fix source ring-buffer corruption (git-fixes).</li>
<li>wifi: ath11k: fix suspend use-after-free after probe failure (git-fixes).</li>
<li>wifi: ath12k: Add MODULE_FIRMWARE() entries (bsc#1250952).</li>
<li>wifi: ath12k: Add memset and update default rate value in wmi tx completion (stable-fixes).</li>
<li>wifi: ath12k: Correct tid cleanup when tid setup fails (stable-fixes).</li>
<li>wifi: ath12k: Decrement TID on RX peer frag setup error handling (stable-fixes).</li>
<li>wifi: ath12k: Enable REO queue lookup table feature on QCN9274 hw2.0 (stable-fixes).</li>
<li>wifi: ath12k: Fix station association with MBSSID Non-TX BSS (stable-fixes).</li>
<li>wifi: ath12k: Pass ab pointer directly to ath12k_dp_tx_get_encap_type() (git-fixes).</li>
<li>wifi: ath12k: fix dest ring-buffer corruption (git-fixes).</li>
<li>wifi: ath12k: fix dest ring-buffer corruption when ring is full (git-fixes).</li>
<li>wifi: ath12k: fix endianness handling while accessing wmi service bit (git-fixes).</li>
<li>wifi: ath12k: fix memory leak in ath12k_pci_remove() (stable-fixes).</li>
<li>wifi: ath12k: fix memory leak in ath12k_service_ready_ext_event (git-fixes).</li>
<li>wifi: ath12k: fix source ring-buffer corruption (git-fixes).</li>
<li>wifi: ath12k: fix the fetching of combined rssi (git-fixes).</li>
<li>wifi: ath12k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes).</li>
<li>wifi: ath12k: fix wrong logging ID used for CE (git-fixes).</li>
<li>wifi: brcmfmac: fix P2P discovery failure in P2P peer due to missing P2P IE (git-fixes).</li>
<li>wifi: brcmfmac: fix use-after-free when rescheduling brcmf_btcoex_info work (git-fixes).</li>
<li>wifi: brcmsmac: Remove const from tbl_ptr parameter in wlc_lcnphy_common_read_table() (git-fixes).</li>
<li>wifi: cfg80211: Fix interface type validation (stable-fixes).</li>
<li>wifi: cfg80211: fix use-after-free in cmp_bss() (git-fixes).</li>
<li>wifi: cfg80211: reject HTC bit for management frames (stable-fixes).</li>
<li>wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result() (git-fixes).</li>
<li>wifi: cw1200: cap SSID length in cw1200_do_join() (git-fixes).</li>
<li>wifi: iwlegacy: Check rate_idx range after addition (stable-fixes).</li>
<li>wifi: iwlwifi: Add missing firmware info for bz-b0-* models (bsc#1252084).</li>
<li>wifi: iwlwifi: Fix error code in iwl_op_mode_dvm_start() (git-fixes).</li>
<li>wifi: iwlwifi: Fix memory leak in iwl_mvm_init() (git-fixes).</li>
<li>wifi: iwlwifi: Remove redundant header files (git-fixes).</li>
<li>wifi: iwlwifi: config: unify fw/pnvm MODULE_FIRMWARE (bsc#1252084).</li>
<li>wifi: iwlwifi: dvm: fix potential overflow in rs_fill_link_cmd() (stable-fixes).</li>
<li>wifi: iwlwifi: fw: Fix possible memory leak in iwl_fw_dbg_collect (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: avoid outdated reorder buffer head_sn (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: fix scan request validation (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: set gtk id also in older FWs (stable-fixes).</li>
<li>wifi: iwlwifi: return ERR_PTR from opmode start() (stable-fixes).</li>
<li>wifi: iwlwifi: uefi: check DSM item validity (git-fixes).</li>
<li>wifi: libertas: cap SSID len in lbs_associate() (git-fixes).</li>
<li>wifi: mac80211: Check 802.11 encaps offloading in ieee80211_tx_h_select_key() (git-fixes).</li>
<li>wifi: mac80211: Do not call fq_flow_idx() for management frames (git-fixes).</li>
<li>wifi: mac80211: Do not schedule stopped TXQs (git-fixes).</li>
<li>wifi: mac80211: Write cnt before copying in ieee80211_copy_rnr_beacon() (git-fixes).</li>
<li>wifi: mac80211: avoid weird state in error path (stable-fixes).</li>
<li>wifi: mac80211: do not complete management TX on SAE commit (stable-fixes).</li>
<li>wifi: mac80211: do not unreserve never reserved chanctx (stable-fixes).</li>
<li>wifi: mac80211: fix Rx packet handling when pubsta information is not available (git-fixes).</li>
<li>wifi: mac80211: fix incorrect type for ret (stable-fixes).</li>
<li>wifi: mac80211: fix rx link assignment for non-MLO stations (stable-fixes).</li>
<li>wifi: mac80211: increase scan_ies_len for S1G (stable-fixes).</li>
<li>wifi: mac80211: reject TDLS operations when station is not associated (git-fixes).</li>
<li>wifi: mac80211: update radar_required in channel context after channel switch (stable-fixes).</li>
<li>wifi: mt76: fix linked list corruption (git-fixes).</li>
<li>wifi: mt76: fix potential memory leak in mt76_wmac_probe() (git-fixes).</li>
<li>wifi: mt76: free pending offchannel tx frames on wcid cleanup (git-fixes).</li>
<li>wifi: mt76: mt7915: fix mt7981 pre-calibration (git-fixes).</li>
<li>wifi: mt76: mt7915: mcu: re-init MCU before loading FW patch (stable-fixes).</li>
<li>wifi: mt76: mt7925: adjust rm BSS flow to prevent next connection failure (git-fixes).</li>
<li>wifi: mt76: mt7925: fix locking in mt7925_change_vif_links() (git-fixes).</li>
<li>wifi: mt76: mt7925: fix the wrong bss cleanup for SAP (git-fixes).</li>
<li>wifi: mt76: mt7925u: use connac3 tx aggr check in tx complete (git-fixes).</li>
<li>wifi: mt76: mt7996: Convert mt7996_wed_rro_addr to LE (git-fixes).</li>
<li>wifi: mt76: mt7996: Fix RX packets configuration for primary WED device (git-fixes).</li>
<li>wifi: mt76: mt7996: Initialize hdr before passing to skb_put_data() (git-fixes).</li>
<li>wifi: mt76: prevent non-offchannel mgmt tx during scan/roc (git-fixes).</li>
<li>wifi: mwifiex: Initialize the chan_stats array to zero (git-fixes).</li>
<li>wifi: mwifiex: send world regulatory domain to driver (git-fixes).</li>
<li>wifi: nl80211: Set num_sub_specs before looping through sub_specs (git-fixes).</li>
<li>wifi: plfxlc: Fix error handling in usb driver probe (git-fixes).</li>
<li>wifi: rtl818x: Kill URBs before clearing tx status queue (git-fixes).</li>
<li>wifi: rtl8xxxu: Do not claim USB ID 07b8:8188 (stable-fixes).</li>
<li>wifi: rtl8xxxu: Fix RX skb size for aggregation disabled (git-fixes).</li>
<li>wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_init_one_rxdesc() (stable-fixes).</li>
<li>wifi: rtlwifi: fix possible skb memory leak in <code>_rtl_pci_rx_interrupt()</code> (stable-fixes).</li>
<li>wifi: rtlwifi: rtl8192cu: Do not claim USB ID 07b8:8188 (stable-fixes).</li>
<li>wifi: rtw88: Fix macid assigned to TDLS station (git-fixes).</li>
<li>wifi: rtw89: Fix rtw89_mac_power_switch() for USB (stable-fixes).</li>
<li>wifi: rtw89: Lower the timeout in rtw89_fw_read_c2h_reg() for USB (stable-fixes).</li>
<li>wifi: rtw89: avoid NULL dereference when RX problematic packet on unsupported 6 GHz band (git-fixes).</li>
<li>wifi: rtw89: avoid circular locking dependency in ser_state_run() (git-fixes).</li>
<li>wifi: rtw89: scan abort when assign/unassign_vif (stable-fixes).</li>
<li>wifi: rtw89: wow: Add Basic Rate IE to probe request in scheduled scan mode (stable-fixes).</li>
<li>wifi: virt_wifi: Fix page fault on connect (stable-fixes).</li>
<li>wifi: wilc1000: avoid buffer overflow in WID string configuration (stable-fixes).</li>
<li>writeback: Avoid contention on wb->list_lock when switching inodes (bsc#1237776).</li>
<li>writeback: Avoid contention on wb->list_lock when switching inodes (kABI fixup) (bsc#1237776).</li>
<li>writeback: Avoid excessively long inode switching times (bsc#1237776).</li>
<li>writeback: Avoid softlockup when switching many inodes (bsc#1237776).</li>
<li>x86/CPU/AMD: Add CPUID faulting support (jsc#PED-13704).</li>
<li>x86/Kconfig: Add arch attack vector support (git-fixes).</li>
<li>x86/Kconfig: Always enable ARCH_SPARSEMEM_ENABLE (git-fixes).</li>
<li>x86/boot: Sanitize boot params before parsing command line (git-fixes).</li>
<li>x86/bugs: Add SRSO_MITIGATION_NOSMT (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for BHI (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for GDS (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for ITS (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for L1TF (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for MDS (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for MMIO (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for RFDS (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for SRBDS (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for SRSO (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for SSB (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for TAA (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for TSA (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for retbleed (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for spectre_v1 (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for spectre_v2 (git-fixes).</li>
<li>x86/bugs: Add attack vector controls for spectre_v2_user (git-fixes).</li>
<li>x86/bugs: Allow ITS stuffing in eIBRS+retpoline mode also (git-fixes).</li>
<li>x86/bugs: Avoid AUTO after the select step in the retbleed mitigation (git-fixes).</li>
<li>x86/bugs: Avoid warning when overriding return thunk (git-fixes).</li>
<li>x86/bugs: Clean up SRSO microcode handling (git-fixes).</li>
<li>x86/bugs: Define attack vectors relevant for each bug (git-fixes).</li>
<li>x86/bugs: Fix GDS mitigation selecting when mitigation is off (git-fixes).</li>
<li>x86/bugs: Introduce cdt_possible() (git-fixes).</li>
<li>x86/bugs: Print enabled attack vectors (git-fixes).</li>
<li>x86/bugs: Remove its=stuff dependency on retbleed (git-fixes).</li>
<li>x86/bugs: Select best SRSO mitigation (git-fixes).</li>
<li>x86/bugs: Simplify the retbleed=stuff checks (git-fixes).</li>
<li>x86/bugs: Use IBPB for retbleed if used by SRSO (git-fixes).</li>
<li>x86/bugs: Use switch/case in its_apply_mitigation() (git-fixes).</li>
<li>x86/cacheinfo: Properly parse CPUID(0x80000005) L1d/L1i associativity (git-fixes).</li>
<li>x86/cacheinfo: Properly parse CPUID(0x80000006) L2/L3 associativity (git-fixes).</li>
<li>x86/cpu: Sanitize CPUID(0x80000000) output (git-fixes).</li>
<li>x86/entry: Fix ORC unwinder for PUSH_REGS with save_ret=1 (git-fixes).</li>
<li>x86/fpu/xstate: Fix inconsistencies in guest FPU xfeatures (git-fixes).</li>
<li>x86/fpu: Avoid copying dynamic FP state from init_task in arch_dup_task_struct() (git-fixes).</li>
<li>x86/fpu: Delay instruction pointer fixup until after warning (git-fixes).</li>
<li>x86/fpu: Fix guest FPU state buffer allocation size (git-fixes).</li>
<li>x86/fpu: Fully optimize out WARN_ON_FPU() (git-fixes).</li>
<li>x86/fpu: Refactor xfeature bitmask update code for sigframe XSAVE (git-fixes).</li>
<li>x86/fred/signal: Prevent immediate repeat of single step trap on return from SIGTRAP handler (git-fixes).</li>
<li>x86/headers: Replace <strong>ASSEMBLY</strong> with <strong>ASSEMBLER</strong> in UAPI headers (git-fixes).</li>
<li>x86/locking: Use ALT_OUTPUT_SP() for percpu_{,try_}cmpxchg{64,128}_op() (git-fixes).</li>
<li>x86/mce/amd: Add default names for MCA banks and blocks (git-fixes).</li>
<li>x86/mce: Do not remove sysfs if thresholding sysfs init fails (git-fixes).</li>
<li>x86/mce: Ensure user polling settings are honored when restarting timer (git-fixes).</li>
<li>x86/mce: Make sure CMCI banks are cleared during shutdown on Intel (git-fixes).</li>
<li>x86/microcode/AMD: Handle the case of no BIOS microcode (git-fixes).</li>
<li>x86/microcode: Consolidate the loader enablement checking (git-fixes).</li>
<li>x86/microcode: Update the Intel processor flag scan check (git-fixes).</li>
<li>x86/mm/64: define ARCH_PAGE_TABLE_SYNC_MASK and arch_sync_kernel_mappings() (git-fixes).</li>
<li>x86/mm/pat: do not collapse pages without PSE set (git-fixes).</li>
<li>x86/nmi: Add an emergency handler in nmi_desc & use it in nmi_shootdown_cpus() (git-fixes).</li>
<li>x86/percpu: Disable named address spaces for UBSAN_BOOL with KASAN for GCC < 14.2 (git-fixes).</li>
<li>x86/pkeys: Simplify PKRU update in signal frame (git-fixes).</li>
<li>x86/platform/olpc: Remove unused variable 'len' in olpc_dt_compatible_match() (git-fixes).</li>
<li>x86/pti: Add attack vector controls for PTI (git-fixes).</li>
<li>x86/rdrand: Disable RDSEED on AMD Cyan Skillfish (git-fixes).</li>
<li>x86/smp: Allow calling mwait_play_dead with an arbitrary hint (jsc#PED-13815).</li>
<li>x86/smp: Fix mwait_play_dead() and acpi_processor_ffh_play_dead() noreturn behavior (jsc#PED-13815).</li>
<li>x86/smp: PM/hibernate: Split arch_resume_nosmt() (jsc#PED-13815).</li>
<li>x86/smpboot: Fix INIT delay assignment for extended Intel Families (git-fixes).</li>
<li>x86/topology: Implement topology_is_core_online() to address SMT regression (jsc#PED-13815).</li>
<li>x86/traps: Initialize DR6 by writing its architectural reset value (git-fixes).</li>
<li>xen/gntdev: remove struct gntdev_copy_batch from stack (git-fixes).</li>
<li>xen/netfront: Fix TX response spurious interrupts (git-fixes).</li>
<li>xen: fix UAF in dmabuf_exp_from_pages() (git-fixes).</li>
<li>xfrm: replay: Fix the update of replay_esn->oseq_hi for GSO (git-fixes).</li>
<li>xfs: change xfs_xattr_class from a TRACE_EVENT() to DECLARE_EVENT_CLASS() (git-fixes).</li>
<li>xfs: do not propagate ENODATA disk errors into xattr code (git-fixes).</li>
<li>xfs: fix scrub trace with null pointer in quotacheck (git-fixes).</li>
<li>xfs: only create event xfs_file_compat_ioctl when CONFIG_COMPAT is configure (git-fixes).</li>
<li>xfs: remove unused event xfs_alloc_near_error (git-fixes).</li>
<li>xfs: remove unused event xfs_alloc_near_nominleft (git-fixes).</li>
<li>xfs: remove unused event xfs_attr_node_removename (git-fixes).</li>
<li>xfs: remove unused event xfs_ioctl_clone (git-fixes).</li>
<li>xfs: remove unused event xfs_pagecache_inval (git-fixes).</li>
<li>xfs: remove unused event xlog_iclog_want_sync (git-fixes).</li>
<li>xfs: remove unused trace event xfs_attr_remove_iter_return (git-fixes).</li>
<li>xfs: remove unused trace event xfs_attr_rmtval_set (git-fixes).</li>
<li>xfs: remove unused trace event xfs_discard_rtrelax (git-fixes).</li>
<li>xfs: remove unused trace event xfs_log_cil_return (git-fixes).</li>
<li>xfs: remove unused trace event xfs_reflink_cow_enospc (git-fixes).</li>
<li>xfs: remove unused xfs_attr events (git-fixes).</li>
<li>xfs: remove unused xfs_reflink_compare_extents events (git-fixes).</li>
<li>xfs: remove usused xfs_end_io_direct events (git-fixes).</li>
<li>xhci: dbc: Fix full DbC transfer ring after several reconnects (git-fixes).</li>
<li>xhci: dbc: decouple endpoint allocation from initialization (git-fixes).</li>
<li>xhci: fix memory leak regression when freeing xhci vdev devices depth first (git-fixes).</li>
<li>xirc2ps_cs: fix register access when enabling FullDuplex (git-fixes).</li>
<li>zram: permit only one post-processing operation at a time (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 16.0
<br/>
<code>zypper in -t patch SUSE-SLES-16.0-11=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server High Availability Extension 16.0
<br/>
<code>zypper in -t patch SUSE-SLES-16.0-11=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 16.0
<br/>
<code>zypper in -t patch SUSE-SLES-16.0-11=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 16.0 (noarch)
<ul>
<li>kernel-docs-html-6.12.0-160000.6.1</li>
<li>kernel-devel-6.12.0-160000.6.1</li>
<li>kernel-source-6.12.0-160000.6.1</li>
<li>kernel-macros-6.12.0-160000.6.1</li>
<li>kernel-source-vanilla-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64)
<ul>
<li>kernel-64kb-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-64kb-debugsource-6.12.0-160000.6.1</li>
<li>kernel-64kb-devel-6.12.0-160000.6.1</li>
<li>kernel-64kb-extra-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-64kb-extra-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-devel-6.12.0-160000.6.1</li>
<li>kernel-default-extra-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-extra-6.12.0-160000.6.1</li>
<li>kernel-syms-6.12.0-160000.6.1</li>
<li>kernel-obs-qa-6.12.0-160000.6.1</li>
<li>kernel-default-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-debugsource-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (noarch nosrc)
<ul>
<li>kernel-docs-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64 nosrc ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-devel-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-debugsource-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (x86_64)
<ul>
<li>kernel-default-vdso-6.12.0-160000.6.1</li>
<li>kernel-default-vdso-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-devel-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-devel-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-vdso-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-vdso-debuginfo-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (ppc64le s390x x86_64)
<ul>
<li>kernel-default-livepatch-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (nosrc s390x)
<ul>
<li>kernel-zfcpdump-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 16.0 (s390x)
<ul>
<li>kernel-zfcpdump-debugsource-6.12.0-160000.6.1</li>
<li>kernel-zfcpdump-debuginfo-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server High Availability Extension 16.0 (ppc64le s390x x86_64)
<ul>
<li>dlm-kmp-default-6.12.0-160000.6.1</li>
<li>gfs2-kmp-default-6.12.0-160000.6.1</li>
<li>cluster-md-kmp-default-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-debuginfo-6.12.0-160000.6.1</li>
<li>cluster-md-kmp-default-6.12.0-160000.6.1</li>
<li>kernel-default-debugsource-6.12.0-160000.6.1</li>
<li>gfs2-kmp-default-debuginfo-6.12.0-160000.6.1</li>
<li>dlm-kmp-default-debuginfo-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server High Availability Extension 16.0 (nosrc)
<ul>
<li>kernel-default-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 16.0 (noarch)
<ul>
<li>kernel-docs-html-6.12.0-160000.6.1</li>
<li>kernel-devel-6.12.0-160000.6.1</li>
<li>kernel-source-6.12.0-160000.6.1</li>
<li>kernel-macros-6.12.0-160000.6.1</li>
<li>kernel-source-vanilla-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 16.0 (ppc64le x86_64)
<ul>
<li>dlm-kmp-default-6.12.0-160000.6.1</li>
<li>gfs2-kmp-default-6.12.0-160000.6.1</li>
<li>kernel-default-devel-6.12.0-160000.6.1</li>
<li>kernel-default-extra-debuginfo-6.12.0-160000.6.1</li>
<li>cluster-md-kmp-default-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-extra-6.12.0-160000.6.1</li>
<li>kernel-syms-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-devel-6.12.0-160000.6.1</li>
<li>kernel-obs-qa-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-debugsource-6.12.0-160000.6.1</li>
<li>kernel-default-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-livepatch-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-debuginfo-6.12.0-160000.6.1</li>
<li>cluster-md-kmp-default-6.12.0-160000.6.1</li>
<li>kernel-default-debugsource-6.12.0-160000.6.1</li>
<li>gfs2-kmp-default-debuginfo-6.12.0-160000.6.1</li>
<li>dlm-kmp-default-debuginfo-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 16.0 (nosrc ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-6.12.0-160000.6.1</li>
<li>kernel-default-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 16.0 (x86_64)
<ul>
<li>kernel-default-vdso-6.12.0-160000.6.1</li>
<li>kernel-default-vdso-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-default-devel-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-devel-debuginfo-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-vdso-6.12.0-160000.6.1</li>
<li>kernel-kvmsmall-vdso-debuginfo-6.12.0-160000.6.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 16.0 (noarch nosrc)
<ul>
<li>kernel-docs-6.12.0-160000.6.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53164.html">https://www.suse.com/security/cve/CVE-2024-53164.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57891.html">https://www.suse.com/security/cve/CVE-2024-57891.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57951.html">https://www.suse.com/security/cve/CVE-2024-57951.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57952.html">https://www.suse.com/security/cve/CVE-2024-57952.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58090.html">https://www.suse.com/security/cve/CVE-2024-58090.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22034.html">https://www.suse.com/security/cve/CVE-2025-22034.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22077.html">https://www.suse.com/security/cve/CVE-2025-22077.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23141.html">https://www.suse.com/security/cve/CVE-2025-23141.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37798.html">https://www.suse.com/security/cve/CVE-2025-37798.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37821.html">https://www.suse.com/security/cve/CVE-2025-37821.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37849.html">https://www.suse.com/security/cve/CVE-2025-37849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37856.html">https://www.suse.com/security/cve/CVE-2025-37856.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37861.html">https://www.suse.com/security/cve/CVE-2025-37861.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37864.html">https://www.suse.com/security/cve/CVE-2025-37864.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38006.html">https://www.suse.com/security/cve/CVE-2025-38006.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38008.html">https://www.suse.com/security/cve/CVE-2025-38008.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38019.html">https://www.suse.com/security/cve/CVE-2025-38019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38034.html">https://www.suse.com/security/cve/CVE-2025-38034.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38038.html">https://www.suse.com/security/cve/CVE-2025-38038.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38052.html">https://www.suse.com/security/cve/CVE-2025-38052.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38058.html">https://www.suse.com/security/cve/CVE-2025-38058.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38062.html">https://www.suse.com/security/cve/CVE-2025-38062.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38075.html">https://www.suse.com/security/cve/CVE-2025-38075.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38087.html">https://www.suse.com/security/cve/CVE-2025-38087.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38088.html">https://www.suse.com/security/cve/CVE-2025-38088.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38089.html">https://www.suse.com/security/cve/CVE-2025-38089.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38090.html">https://www.suse.com/security/cve/CVE-2025-38090.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38091.html">https://www.suse.com/security/cve/CVE-2025-38091.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38095.html">https://www.suse.com/security/cve/CVE-2025-38095.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38096.html">https://www.suse.com/security/cve/CVE-2025-38096.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38098.html">https://www.suse.com/security/cve/CVE-2025-38098.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38099.html">https://www.suse.com/security/cve/CVE-2025-38099.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38101.html">https://www.suse.com/security/cve/CVE-2025-38101.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38102.html">https://www.suse.com/security/cve/CVE-2025-38102.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38103.html">https://www.suse.com/security/cve/CVE-2025-38103.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38106.html">https://www.suse.com/security/cve/CVE-2025-38106.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38107.html">https://www.suse.com/security/cve/CVE-2025-38107.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38108.html">https://www.suse.com/security/cve/CVE-2025-38108.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38109.html">https://www.suse.com/security/cve/CVE-2025-38109.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38110.html">https://www.suse.com/security/cve/CVE-2025-38110.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38111.html">https://www.suse.com/security/cve/CVE-2025-38111.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38112.html">https://www.suse.com/security/cve/CVE-2025-38112.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38113.html">https://www.suse.com/security/cve/CVE-2025-38113.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38114.html">https://www.suse.com/security/cve/CVE-2025-38114.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38117.html">https://www.suse.com/security/cve/CVE-2025-38117.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38118.html">https://www.suse.com/security/cve/CVE-2025-38118.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38119.html">https://www.suse.com/security/cve/CVE-2025-38119.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38120.html">https://www.suse.com/security/cve/CVE-2025-38120.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38122.html">https://www.suse.com/security/cve/CVE-2025-38122.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38123.html">https://www.suse.com/security/cve/CVE-2025-38123.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38124.html">https://www.suse.com/security/cve/CVE-2025-38124.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38125.html">https://www.suse.com/security/cve/CVE-2025-38125.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38127.html">https://www.suse.com/security/cve/CVE-2025-38127.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38128.html">https://www.suse.com/security/cve/CVE-2025-38128.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38129.html">https://www.suse.com/security/cve/CVE-2025-38129.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38134.html">https://www.suse.com/security/cve/CVE-2025-38134.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38135.html">https://www.suse.com/security/cve/CVE-2025-38135.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38136.html">https://www.suse.com/security/cve/CVE-2025-38136.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38137.html">https://www.suse.com/security/cve/CVE-2025-38137.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38138.html">https://www.suse.com/security/cve/CVE-2025-38138.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38140.html">https://www.suse.com/security/cve/CVE-2025-38140.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38141.html">https://www.suse.com/security/cve/CVE-2025-38141.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38142.html">https://www.suse.com/security/cve/CVE-2025-38142.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38143.html">https://www.suse.com/security/cve/CVE-2025-38143.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38145.html">https://www.suse.com/security/cve/CVE-2025-38145.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38146.html">https://www.suse.com/security/cve/CVE-2025-38146.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38148.html">https://www.suse.com/security/cve/CVE-2025-38148.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38149.html">https://www.suse.com/security/cve/CVE-2025-38149.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38151.html">https://www.suse.com/security/cve/CVE-2025-38151.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38153.html">https://www.suse.com/security/cve/CVE-2025-38153.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38154.html">https://www.suse.com/security/cve/CVE-2025-38154.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38155.html">https://www.suse.com/security/cve/CVE-2025-38155.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38156.html">https://www.suse.com/security/cve/CVE-2025-38156.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38157.html">https://www.suse.com/security/cve/CVE-2025-38157.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38159.html">https://www.suse.com/security/cve/CVE-2025-38159.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38160.html">https://www.suse.com/security/cve/CVE-2025-38160.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38161.html">https://www.suse.com/security/cve/CVE-2025-38161.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38165.html">https://www.suse.com/security/cve/CVE-2025-38165.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38168.html">https://www.suse.com/security/cve/CVE-2025-38168.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38169.html">https://www.suse.com/security/cve/CVE-2025-38169.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38170.html">https://www.suse.com/security/cve/CVE-2025-38170.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38172.html">https://www.suse.com/security/cve/CVE-2025-38172.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38173.html">https://www.suse.com/security/cve/CVE-2025-38173.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38174.html">https://www.suse.com/security/cve/CVE-2025-38174.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38177.html">https://www.suse.com/security/cve/CVE-2025-38177.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38180.html">https://www.suse.com/security/cve/CVE-2025-38180.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38181.html">https://www.suse.com/security/cve/CVE-2025-38181.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38182.html">https://www.suse.com/security/cve/CVE-2025-38182.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38184.html">https://www.suse.com/security/cve/CVE-2025-38184.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38185.html">https://www.suse.com/security/cve/CVE-2025-38185.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38186.html">https://www.suse.com/security/cve/CVE-2025-38186.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38188.html">https://www.suse.com/security/cve/CVE-2025-38188.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38189.html">https://www.suse.com/security/cve/CVE-2025-38189.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38190.html">https://www.suse.com/security/cve/CVE-2025-38190.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38193.html">https://www.suse.com/security/cve/CVE-2025-38193.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38197.html">https://www.suse.com/security/cve/CVE-2025-38197.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38198.html">https://www.suse.com/security/cve/CVE-2025-38198.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38201.html">https://www.suse.com/security/cve/CVE-2025-38201.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38205.html">https://www.suse.com/security/cve/CVE-2025-38205.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38208.html">https://www.suse.com/security/cve/CVE-2025-38208.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38209.html">https://www.suse.com/security/cve/CVE-2025-38209.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38211.html">https://www.suse.com/security/cve/CVE-2025-38211.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38213.html">https://www.suse.com/security/cve/CVE-2025-38213.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38214.html">https://www.suse.com/security/cve/CVE-2025-38214.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38215.html">https://www.suse.com/security/cve/CVE-2025-38215.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38216.html">https://www.suse.com/security/cve/CVE-2025-38216.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38217.html">https://www.suse.com/security/cve/CVE-2025-38217.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38220.html">https://www.suse.com/security/cve/CVE-2025-38220.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38222.html">https://www.suse.com/security/cve/CVE-2025-38222.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38224.html">https://www.suse.com/security/cve/CVE-2025-38224.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38225.html">https://www.suse.com/security/cve/CVE-2025-38225.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38226.html">https://www.suse.com/security/cve/CVE-2025-38226.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38227.html">https://www.suse.com/security/cve/CVE-2025-38227.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38228.html">https://www.suse.com/security/cve/CVE-2025-38228.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38229.html">https://www.suse.com/security/cve/CVE-2025-38229.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38231.html">https://www.suse.com/security/cve/CVE-2025-38231.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38232.html">https://www.suse.com/security/cve/CVE-2025-38232.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38233.html">https://www.suse.com/security/cve/CVE-2025-38233.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38234.html">https://www.suse.com/security/cve/CVE-2025-38234.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38242.html">https://www.suse.com/security/cve/CVE-2025-38242.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38244.html">https://www.suse.com/security/cve/CVE-2025-38244.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38245.html">https://www.suse.com/security/cve/CVE-2025-38245.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38246.html">https://www.suse.com/security/cve/CVE-2025-38246.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38249.html">https://www.suse.com/security/cve/CVE-2025-38249.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38251.html">https://www.suse.com/security/cve/CVE-2025-38251.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38253.html">https://www.suse.com/security/cve/CVE-2025-38253.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38255.html">https://www.suse.com/security/cve/CVE-2025-38255.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38256.html">https://www.suse.com/security/cve/CVE-2025-38256.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38257.html">https://www.suse.com/security/cve/CVE-2025-38257.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38258.html">https://www.suse.com/security/cve/CVE-2025-38258.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38259.html">https://www.suse.com/security/cve/CVE-2025-38259.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38263.html">https://www.suse.com/security/cve/CVE-2025-38263.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38265.html">https://www.suse.com/security/cve/CVE-2025-38265.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38267.html">https://www.suse.com/security/cve/CVE-2025-38267.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38268.html">https://www.suse.com/security/cve/CVE-2025-38268.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38270.html">https://www.suse.com/security/cve/CVE-2025-38270.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38272.html">https://www.suse.com/security/cve/CVE-2025-38272.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38273.html">https://www.suse.com/security/cve/CVE-2025-38273.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38274.html">https://www.suse.com/security/cve/CVE-2025-38274.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38275.html">https://www.suse.com/security/cve/CVE-2025-38275.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38277.html">https://www.suse.com/security/cve/CVE-2025-38277.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38278.html">https://www.suse.com/security/cve/CVE-2025-38278.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38286.html">https://www.suse.com/security/cve/CVE-2025-38286.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38287.html">https://www.suse.com/security/cve/CVE-2025-38287.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38288.html">https://www.suse.com/security/cve/CVE-2025-38288.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38289.html">https://www.suse.com/security/cve/CVE-2025-38289.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38290.html">https://www.suse.com/security/cve/CVE-2025-38290.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38291.html">https://www.suse.com/security/cve/CVE-2025-38291.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38292.html">https://www.suse.com/security/cve/CVE-2025-38292.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38293.html">https://www.suse.com/security/cve/CVE-2025-38293.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38299.html">https://www.suse.com/security/cve/CVE-2025-38299.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38300.html">https://www.suse.com/security/cve/CVE-2025-38300.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38301.html">https://www.suse.com/security/cve/CVE-2025-38301.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38302.html">https://www.suse.com/security/cve/CVE-2025-38302.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38303.html">https://www.suse.com/security/cve/CVE-2025-38303.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38304.html">https://www.suse.com/security/cve/CVE-2025-38304.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38305.html">https://www.suse.com/security/cve/CVE-2025-38305.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38306.html">https://www.suse.com/security/cve/CVE-2025-38306.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38307.html">https://www.suse.com/security/cve/CVE-2025-38307.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38311.html">https://www.suse.com/security/cve/CVE-2025-38311.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38312.html">https://www.suse.com/security/cve/CVE-2025-38312.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38313.html">https://www.suse.com/security/cve/CVE-2025-38313.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38315.html">https://www.suse.com/security/cve/CVE-2025-38315.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38317.html">https://www.suse.com/security/cve/CVE-2025-38317.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38318.html">https://www.suse.com/security/cve/CVE-2025-38318.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38319.html">https://www.suse.com/security/cve/CVE-2025-38319.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38322.html">https://www.suse.com/security/cve/CVE-2025-38322.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38323.html">https://www.suse.com/security/cve/CVE-2025-38323.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38326.html">https://www.suse.com/security/cve/CVE-2025-38326.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38332.html">https://www.suse.com/security/cve/CVE-2025-38332.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38335.html">https://www.suse.com/security/cve/CVE-2025-38335.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38336.html">https://www.suse.com/security/cve/CVE-2025-38336.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38337.html">https://www.suse.com/security/cve/CVE-2025-38337.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38338.html">https://www.suse.com/security/cve/CVE-2025-38338.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38339.html">https://www.suse.com/security/cve/CVE-2025-38339.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38341.html">https://www.suse.com/security/cve/CVE-2025-38341.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38342.html">https://www.suse.com/security/cve/CVE-2025-38342.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38343.html">https://www.suse.com/security/cve/CVE-2025-38343.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38344.html">https://www.suse.com/security/cve/CVE-2025-38344.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38345.html">https://www.suse.com/security/cve/CVE-2025-38345.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38348.html">https://www.suse.com/security/cve/CVE-2025-38348.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38349.html">https://www.suse.com/security/cve/CVE-2025-38349.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38350.html">https://www.suse.com/security/cve/CVE-2025-38350.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38351.html">https://www.suse.com/security/cve/CVE-2025-38351.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38352.html">https://www.suse.com/security/cve/CVE-2025-38352.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38353.html">https://www.suse.com/security/cve/CVE-2025-38353.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38354.html">https://www.suse.com/security/cve/CVE-2025-38354.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38355.html">https://www.suse.com/security/cve/CVE-2025-38355.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38356.html">https://www.suse.com/security/cve/CVE-2025-38356.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38359.html">https://www.suse.com/security/cve/CVE-2025-38359.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38360.html">https://www.suse.com/security/cve/CVE-2025-38360.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38361.html">https://www.suse.com/security/cve/CVE-2025-38361.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38362.html">https://www.suse.com/security/cve/CVE-2025-38362.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38363.html">https://www.suse.com/security/cve/CVE-2025-38363.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38364.html">https://www.suse.com/security/cve/CVE-2025-38364.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38365.html">https://www.suse.com/security/cve/CVE-2025-38365.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38368.html">https://www.suse.com/security/cve/CVE-2025-38368.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38369.html">https://www.suse.com/security/cve/CVE-2025-38369.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38371.html">https://www.suse.com/security/cve/CVE-2025-38371.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38372.html">https://www.suse.com/security/cve/CVE-2025-38372.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38373.html">https://www.suse.com/security/cve/CVE-2025-38373.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38374.html">https://www.suse.com/security/cve/CVE-2025-38374.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38375.html">https://www.suse.com/security/cve/CVE-2025-38375.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38376.html">https://www.suse.com/security/cve/CVE-2025-38376.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38377.html">https://www.suse.com/security/cve/CVE-2025-38377.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38380.html">https://www.suse.com/security/cve/CVE-2025-38380.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38381.html">https://www.suse.com/security/cve/CVE-2025-38381.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38382.html">https://www.suse.com/security/cve/CVE-2025-38382.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38383.html">https://www.suse.com/security/cve/CVE-2025-38383.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38384.html">https://www.suse.com/security/cve/CVE-2025-38384.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38385.html">https://www.suse.com/security/cve/CVE-2025-38385.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38386.html">https://www.suse.com/security/cve/CVE-2025-38386.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38387.html">https://www.suse.com/security/cve/CVE-2025-38387.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38389.html">https://www.suse.com/security/cve/CVE-2025-38389.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38390.html">https://www.suse.com/security/cve/CVE-2025-38390.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38391.html">https://www.suse.com/security/cve/CVE-2025-38391.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38392.html">https://www.suse.com/security/cve/CVE-2025-38392.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38393.html">https://www.suse.com/security/cve/CVE-2025-38393.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38395.html">https://www.suse.com/security/cve/CVE-2025-38395.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38396.html">https://www.suse.com/security/cve/CVE-2025-38396.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38397.html">https://www.suse.com/security/cve/CVE-2025-38397.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38399.html">https://www.suse.com/security/cve/CVE-2025-38399.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38400.html">https://www.suse.com/security/cve/CVE-2025-38400.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38401.html">https://www.suse.com/security/cve/CVE-2025-38401.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38402.html">https://www.suse.com/security/cve/CVE-2025-38402.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38403.html">https://www.suse.com/security/cve/CVE-2025-38403.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38404.html">https://www.suse.com/security/cve/CVE-2025-38404.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38405.html">https://www.suse.com/security/cve/CVE-2025-38405.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38406.html">https://www.suse.com/security/cve/CVE-2025-38406.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38408.html">https://www.suse.com/security/cve/CVE-2025-38408.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38409.html">https://www.suse.com/security/cve/CVE-2025-38409.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38410.html">https://www.suse.com/security/cve/CVE-2025-38410.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38412.html">https://www.suse.com/security/cve/CVE-2025-38412.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38413.html">https://www.suse.com/security/cve/CVE-2025-38413.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38414.html">https://www.suse.com/security/cve/CVE-2025-38414.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38415.html">https://www.suse.com/security/cve/CVE-2025-38415.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38416.html">https://www.suse.com/security/cve/CVE-2025-38416.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38417.html">https://www.suse.com/security/cve/CVE-2025-38417.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38418.html">https://www.suse.com/security/cve/CVE-2025-38418.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38419.html">https://www.suse.com/security/cve/CVE-2025-38419.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38420.html">https://www.suse.com/security/cve/CVE-2025-38420.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38421.html">https://www.suse.com/security/cve/CVE-2025-38421.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38424.html">https://www.suse.com/security/cve/CVE-2025-38424.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38425.html">https://www.suse.com/security/cve/CVE-2025-38425.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38426.html">https://www.suse.com/security/cve/CVE-2025-38426.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38427.html">https://www.suse.com/security/cve/CVE-2025-38427.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38428.html">https://www.suse.com/security/cve/CVE-2025-38428.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38429.html">https://www.suse.com/security/cve/CVE-2025-38429.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38430.html">https://www.suse.com/security/cve/CVE-2025-38430.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38436.html">https://www.suse.com/security/cve/CVE-2025-38436.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38438.html">https://www.suse.com/security/cve/CVE-2025-38438.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38439.html">https://www.suse.com/security/cve/CVE-2025-38439.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38440.html">https://www.suse.com/security/cve/CVE-2025-38440.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38441.html">https://www.suse.com/security/cve/CVE-2025-38441.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38443.html">https://www.suse.com/security/cve/CVE-2025-38443.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38444.html">https://www.suse.com/security/cve/CVE-2025-38444.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38445.html">https://www.suse.com/security/cve/CVE-2025-38445.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38446.html">https://www.suse.com/security/cve/CVE-2025-38446.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38448.html">https://www.suse.com/security/cve/CVE-2025-38448.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38449.html">https://www.suse.com/security/cve/CVE-2025-38449.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38450.html">https://www.suse.com/security/cve/CVE-2025-38450.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38451.html">https://www.suse.com/security/cve/CVE-2025-38451.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38453.html">https://www.suse.com/security/cve/CVE-2025-38453.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38454.html">https://www.suse.com/security/cve/CVE-2025-38454.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38455.html">https://www.suse.com/security/cve/CVE-2025-38455.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38456.html">https://www.suse.com/security/cve/CVE-2025-38456.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38457.html">https://www.suse.com/security/cve/CVE-2025-38457.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38458.html">https://www.suse.com/security/cve/CVE-2025-38458.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38459.html">https://www.suse.com/security/cve/CVE-2025-38459.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38460.html">https://www.suse.com/security/cve/CVE-2025-38460.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38461.html">https://www.suse.com/security/cve/CVE-2025-38461.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38462.html">https://www.suse.com/security/cve/CVE-2025-38462.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38463.html">https://www.suse.com/security/cve/CVE-2025-38463.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38464.html">https://www.suse.com/security/cve/CVE-2025-38464.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38465.html">https://www.suse.com/security/cve/CVE-2025-38465.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38466.html">https://www.suse.com/security/cve/CVE-2025-38466.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38467.html">https://www.suse.com/security/cve/CVE-2025-38467.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38468.html">https://www.suse.com/security/cve/CVE-2025-38468.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38470.html">https://www.suse.com/security/cve/CVE-2025-38470.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38472.html">https://www.suse.com/security/cve/CVE-2025-38472.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38473.html">https://www.suse.com/security/cve/CVE-2025-38473.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38474.html">https://www.suse.com/security/cve/CVE-2025-38474.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38475.html">https://www.suse.com/security/cve/CVE-2025-38475.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38476.html">https://www.suse.com/security/cve/CVE-2025-38476.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38477.html">https://www.suse.com/security/cve/CVE-2025-38477.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38478.html">https://www.suse.com/security/cve/CVE-2025-38478.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38480.html">https://www.suse.com/security/cve/CVE-2025-38480.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38481.html">https://www.suse.com/security/cve/CVE-2025-38481.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38482.html">https://www.suse.com/security/cve/CVE-2025-38482.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38483.html">https://www.suse.com/security/cve/CVE-2025-38483.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38484.html">https://www.suse.com/security/cve/CVE-2025-38484.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38485.html">https://www.suse.com/security/cve/CVE-2025-38485.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38487.html">https://www.suse.com/security/cve/CVE-2025-38487.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38488.html">https://www.suse.com/security/cve/CVE-2025-38488.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38489.html">https://www.suse.com/security/cve/CVE-2025-38489.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38490.html">https://www.suse.com/security/cve/CVE-2025-38490.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38491.html">https://www.suse.com/security/cve/CVE-2025-38491.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38493.html">https://www.suse.com/security/cve/CVE-2025-38493.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38494.html">https://www.suse.com/security/cve/CVE-2025-38494.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38495.html">https://www.suse.com/security/cve/CVE-2025-38495.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38496.html">https://www.suse.com/security/cve/CVE-2025-38496.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38497.html">https://www.suse.com/security/cve/CVE-2025-38497.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38499.html">https://www.suse.com/security/cve/CVE-2025-38499.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38500.html">https://www.suse.com/security/cve/CVE-2025-38500.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38503.html">https://www.suse.com/security/cve/CVE-2025-38503.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38506.html">https://www.suse.com/security/cve/CVE-2025-38506.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38508.html">https://www.suse.com/security/cve/CVE-2025-38508.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38514.html">https://www.suse.com/security/cve/CVE-2025-38514.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38524.html">https://www.suse.com/security/cve/CVE-2025-38524.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38526.html">https://www.suse.com/security/cve/CVE-2025-38526.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38527.html">https://www.suse.com/security/cve/CVE-2025-38527.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38528.html">https://www.suse.com/security/cve/CVE-2025-38528.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38531.html">https://www.suse.com/security/cve/CVE-2025-38531.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38533.html">https://www.suse.com/security/cve/CVE-2025-38533.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38539.html">https://www.suse.com/security/cve/CVE-2025-38539.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38544.html">https://www.suse.com/security/cve/CVE-2025-38544.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38545.html">https://www.suse.com/security/cve/CVE-2025-38545.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38546.html">https://www.suse.com/security/cve/CVE-2025-38546.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38549.html">https://www.suse.com/security/cve/CVE-2025-38549.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38552.html">https://www.suse.com/security/cve/CVE-2025-38552.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38553.html">https://www.suse.com/security/cve/CVE-2025-38553.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38554.html">https://www.suse.com/security/cve/CVE-2025-38554.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38555.html">https://www.suse.com/security/cve/CVE-2025-38555.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38556.html">https://www.suse.com/security/cve/CVE-2025-38556.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38557.html">https://www.suse.com/security/cve/CVE-2025-38557.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38559.html">https://www.suse.com/security/cve/CVE-2025-38559.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38560.html">https://www.suse.com/security/cve/CVE-2025-38560.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38563.html">https://www.suse.com/security/cve/CVE-2025-38563.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38564.html">https://www.suse.com/security/cve/CVE-2025-38564.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38565.html">https://www.suse.com/security/cve/CVE-2025-38565.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38566.html">https://www.suse.com/security/cve/CVE-2025-38566.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38568.html">https://www.suse.com/security/cve/CVE-2025-38568.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38571.html">https://www.suse.com/security/cve/CVE-2025-38571.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38572.html">https://www.suse.com/security/cve/CVE-2025-38572.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38573.html">https://www.suse.com/security/cve/CVE-2025-38573.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38574.html">https://www.suse.com/security/cve/CVE-2025-38574.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38576.html">https://www.suse.com/security/cve/CVE-2025-38576.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38581.html">https://www.suse.com/security/cve/CVE-2025-38581.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38582.html">https://www.suse.com/security/cve/CVE-2025-38582.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38583.html">https://www.suse.com/security/cve/CVE-2025-38583.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38584.html">https://www.suse.com/security/cve/CVE-2025-38584.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38585.html">https://www.suse.com/security/cve/CVE-2025-38585.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38586.html">https://www.suse.com/security/cve/CVE-2025-38586.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38587.html">https://www.suse.com/security/cve/CVE-2025-38587.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38588.html">https://www.suse.com/security/cve/CVE-2025-38588.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38591.html">https://www.suse.com/security/cve/CVE-2025-38591.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38593.html">https://www.suse.com/security/cve/CVE-2025-38593.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38595.html">https://www.suse.com/security/cve/CVE-2025-38595.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38597.html">https://www.suse.com/security/cve/CVE-2025-38597.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38601.html">https://www.suse.com/security/cve/CVE-2025-38601.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38602.html">https://www.suse.com/security/cve/CVE-2025-38602.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38604.html">https://www.suse.com/security/cve/CVE-2025-38604.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38605.html">https://www.suse.com/security/cve/CVE-2025-38605.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38608.html">https://www.suse.com/security/cve/CVE-2025-38608.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38609.html">https://www.suse.com/security/cve/CVE-2025-38609.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38610.html">https://www.suse.com/security/cve/CVE-2025-38610.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38612.html">https://www.suse.com/security/cve/CVE-2025-38612.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38614.html">https://www.suse.com/security/cve/CVE-2025-38614.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38616.html">https://www.suse.com/security/cve/CVE-2025-38616.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38617.html">https://www.suse.com/security/cve/CVE-2025-38617.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38618.html">https://www.suse.com/security/cve/CVE-2025-38618.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38619.html">https://www.suse.com/security/cve/CVE-2025-38619.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38621.html">https://www.suse.com/security/cve/CVE-2025-38621.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38622.html">https://www.suse.com/security/cve/CVE-2025-38622.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38623.html">https://www.suse.com/security/cve/CVE-2025-38623.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38624.html">https://www.suse.com/security/cve/CVE-2025-38624.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38628.html">https://www.suse.com/security/cve/CVE-2025-38628.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38630.html">https://www.suse.com/security/cve/CVE-2025-38630.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38631.html">https://www.suse.com/security/cve/CVE-2025-38631.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38632.html">https://www.suse.com/security/cve/CVE-2025-38632.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38634.html">https://www.suse.com/security/cve/CVE-2025-38634.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38635.html">https://www.suse.com/security/cve/CVE-2025-38635.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38639.html">https://www.suse.com/security/cve/CVE-2025-38639.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38640.html">https://www.suse.com/security/cve/CVE-2025-38640.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38643.html">https://www.suse.com/security/cve/CVE-2025-38643.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38644.html">https://www.suse.com/security/cve/CVE-2025-38644.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38646.html">https://www.suse.com/security/cve/CVE-2025-38646.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38648.html">https://www.suse.com/security/cve/CVE-2025-38648.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38656.html">https://www.suse.com/security/cve/CVE-2025-38656.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38658.html">https://www.suse.com/security/cve/CVE-2025-38658.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38659.html">https://www.suse.com/security/cve/CVE-2025-38659.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38660.html">https://www.suse.com/security/cve/CVE-2025-38660.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38662.html">https://www.suse.com/security/cve/CVE-2025-38662.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38664.html">https://www.suse.com/security/cve/CVE-2025-38664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38665.html">https://www.suse.com/security/cve/CVE-2025-38665.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38668.html">https://www.suse.com/security/cve/CVE-2025-38668.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38670.html">https://www.suse.com/security/cve/CVE-2025-38670.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38671.html">https://www.suse.com/security/cve/CVE-2025-38671.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38676.html">https://www.suse.com/security/cve/CVE-2025-38676.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38678.html">https://www.suse.com/security/cve/CVE-2025-38678.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38679.html">https://www.suse.com/security/cve/CVE-2025-38679.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38680.html">https://www.suse.com/security/cve/CVE-2025-38680.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38681.html">https://www.suse.com/security/cve/CVE-2025-38681.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38683.html">https://www.suse.com/security/cve/CVE-2025-38683.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38684.html">https://www.suse.com/security/cve/CVE-2025-38684.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38685.html">https://www.suse.com/security/cve/CVE-2025-38685.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38686.html">https://www.suse.com/security/cve/CVE-2025-38686.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38687.html">https://www.suse.com/security/cve/CVE-2025-38687.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38691.html">https://www.suse.com/security/cve/CVE-2025-38691.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38692.html">https://www.suse.com/security/cve/CVE-2025-38692.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38693.html">https://www.suse.com/security/cve/CVE-2025-38693.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38694.html">https://www.suse.com/security/cve/CVE-2025-38694.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38695.html">https://www.suse.com/security/cve/CVE-2025-38695.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38700.html">https://www.suse.com/security/cve/CVE-2025-38700.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38701.html">https://www.suse.com/security/cve/CVE-2025-38701.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38702.html">https://www.suse.com/security/cve/CVE-2025-38702.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38703.html">https://www.suse.com/security/cve/CVE-2025-38703.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38705.html">https://www.suse.com/security/cve/CVE-2025-38705.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38706.html">https://www.suse.com/security/cve/CVE-2025-38706.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38709.html">https://www.suse.com/security/cve/CVE-2025-38709.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38710.html">https://www.suse.com/security/cve/CVE-2025-38710.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38717.html">https://www.suse.com/security/cve/CVE-2025-38717.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38721.html">https://www.suse.com/security/cve/CVE-2025-38721.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38722.html">https://www.suse.com/security/cve/CVE-2025-38722.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38724.html">https://www.suse.com/security/cve/CVE-2025-38724.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38725.html">https://www.suse.com/security/cve/CVE-2025-38725.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38727.html">https://www.suse.com/security/cve/CVE-2025-38727.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38729.html">https://www.suse.com/security/cve/CVE-2025-38729.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38730.html">https://www.suse.com/security/cve/CVE-2025-38730.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38732.html">https://www.suse.com/security/cve/CVE-2025-38732.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38733.html">https://www.suse.com/security/cve/CVE-2025-38733.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38734.html">https://www.suse.com/security/cve/CVE-2025-38734.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38735.html">https://www.suse.com/security/cve/CVE-2025-38735.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38736.html">https://www.suse.com/security/cve/CVE-2025-38736.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39673.html">https://www.suse.com/security/cve/CVE-2025-39673.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39675.html">https://www.suse.com/security/cve/CVE-2025-39675.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39677.html">https://www.suse.com/security/cve/CVE-2025-39677.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39678.html">https://www.suse.com/security/cve/CVE-2025-39678.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39679.html">https://www.suse.com/security/cve/CVE-2025-39679.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39681.html">https://www.suse.com/security/cve/CVE-2025-39681.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39682.html">https://www.suse.com/security/cve/CVE-2025-39682.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39683.html">https://www.suse.com/security/cve/CVE-2025-39683.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39684.html">https://www.suse.com/security/cve/CVE-2025-39684.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39685.html">https://www.suse.com/security/cve/CVE-2025-39685.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39686.html">https://www.suse.com/security/cve/CVE-2025-39686.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39687.html">https://www.suse.com/security/cve/CVE-2025-39687.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39691.html">https://www.suse.com/security/cve/CVE-2025-39691.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39693.html">https://www.suse.com/security/cve/CVE-2025-39693.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39694.html">https://www.suse.com/security/cve/CVE-2025-39694.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39695.html">https://www.suse.com/security/cve/CVE-2025-39695.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39697.html">https://www.suse.com/security/cve/CVE-2025-39697.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39698.html">https://www.suse.com/security/cve/CVE-2025-39698.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39700.html">https://www.suse.com/security/cve/CVE-2025-39700.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39701.html">https://www.suse.com/security/cve/CVE-2025-39701.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39703.html">https://www.suse.com/security/cve/CVE-2025-39703.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39705.html">https://www.suse.com/security/cve/CVE-2025-39705.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39706.html">https://www.suse.com/security/cve/CVE-2025-39706.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39707.html">https://www.suse.com/security/cve/CVE-2025-39707.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39709.html">https://www.suse.com/security/cve/CVE-2025-39709.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39710.html">https://www.suse.com/security/cve/CVE-2025-39710.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39711.html">https://www.suse.com/security/cve/CVE-2025-39711.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39712.html">https://www.suse.com/security/cve/CVE-2025-39712.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39713.html">https://www.suse.com/security/cve/CVE-2025-39713.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39714.html">https://www.suse.com/security/cve/CVE-2025-39714.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39718.html">https://www.suse.com/security/cve/CVE-2025-39718.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39719.html">https://www.suse.com/security/cve/CVE-2025-39719.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39721.html">https://www.suse.com/security/cve/CVE-2025-39721.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39722.html">https://www.suse.com/security/cve/CVE-2025-39722.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39723.html">https://www.suse.com/security/cve/CVE-2025-39723.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39724.html">https://www.suse.com/security/cve/CVE-2025-39724.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39726.html">https://www.suse.com/security/cve/CVE-2025-39726.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39727.html">https://www.suse.com/security/cve/CVE-2025-39727.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39730.html">https://www.suse.com/security/cve/CVE-2025-39730.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39732.html">https://www.suse.com/security/cve/CVE-2025-39732.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39738.html">https://www.suse.com/security/cve/CVE-2025-39738.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39739.html">https://www.suse.com/security/cve/CVE-2025-39739.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39742.html">https://www.suse.com/security/cve/CVE-2025-39742.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39744.html">https://www.suse.com/security/cve/CVE-2025-39744.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39746.html">https://www.suse.com/security/cve/CVE-2025-39746.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39747.html">https://www.suse.com/security/cve/CVE-2025-39747.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39748.html">https://www.suse.com/security/cve/CVE-2025-39748.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39749.html">https://www.suse.com/security/cve/CVE-2025-39749.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39750.html">https://www.suse.com/security/cve/CVE-2025-39750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39751.html">https://www.suse.com/security/cve/CVE-2025-39751.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39754.html">https://www.suse.com/security/cve/CVE-2025-39754.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39757.html">https://www.suse.com/security/cve/CVE-2025-39757.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39758.html">https://www.suse.com/security/cve/CVE-2025-39758.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39759.html">https://www.suse.com/security/cve/CVE-2025-39759.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39760.html">https://www.suse.com/security/cve/CVE-2025-39760.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39761.html">https://www.suse.com/security/cve/CVE-2025-39761.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39763.html">https://www.suse.com/security/cve/CVE-2025-39763.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39764.html">https://www.suse.com/security/cve/CVE-2025-39764.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39765.html">https://www.suse.com/security/cve/CVE-2025-39765.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39766.html">https://www.suse.com/security/cve/CVE-2025-39766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39770.html">https://www.suse.com/security/cve/CVE-2025-39770.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39772.html">https://www.suse.com/security/cve/CVE-2025-39772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39773.html">https://www.suse.com/security/cve/CVE-2025-39773.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39775.html">https://www.suse.com/security/cve/CVE-2025-39775.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39782.html">https://www.suse.com/security/cve/CVE-2025-39782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39783.html">https://www.suse.com/security/cve/CVE-2025-39783.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39787.html">https://www.suse.com/security/cve/CVE-2025-39787.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39788.html">https://www.suse.com/security/cve/CVE-2025-39788.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39790.html">https://www.suse.com/security/cve/CVE-2025-39790.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39791.html">https://www.suse.com/security/cve/CVE-2025-39791.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39792.html">https://www.suse.com/security/cve/CVE-2025-39792.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39797.html">https://www.suse.com/security/cve/CVE-2025-39797.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39798.html">https://www.suse.com/security/cve/CVE-2025-39798.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39800.html">https://www.suse.com/security/cve/CVE-2025-39800.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39801.html">https://www.suse.com/security/cve/CVE-2025-39801.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39806.html">https://www.suse.com/security/cve/CVE-2025-39806.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39807.html">https://www.suse.com/security/cve/CVE-2025-39807.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39808.html">https://www.suse.com/security/cve/CVE-2025-39808.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39810.html">https://www.suse.com/security/cve/CVE-2025-39810.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39811.html">https://www.suse.com/security/cve/CVE-2025-39811.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39813.html">https://www.suse.com/security/cve/CVE-2025-39813.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39816.html">https://www.suse.com/security/cve/CVE-2025-39816.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39823.html">https://www.suse.com/security/cve/CVE-2025-39823.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39824.html">https://www.suse.com/security/cve/CVE-2025-39824.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39825.html">https://www.suse.com/security/cve/CVE-2025-39825.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39826.html">https://www.suse.com/security/cve/CVE-2025-39826.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39827.html">https://www.suse.com/security/cve/CVE-2025-39827.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39828.html">https://www.suse.com/security/cve/CVE-2025-39828.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39830.html">https://www.suse.com/security/cve/CVE-2025-39830.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39832.html">https://www.suse.com/security/cve/CVE-2025-39832.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39833.html">https://www.suse.com/security/cve/CVE-2025-39833.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39834.html">https://www.suse.com/security/cve/CVE-2025-39834.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39835.html">https://www.suse.com/security/cve/CVE-2025-39835.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39836.html">https://www.suse.com/security/cve/CVE-2025-39836.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39838.html">https://www.suse.com/security/cve/CVE-2025-39838.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39839.html">https://www.suse.com/security/cve/CVE-2025-39839.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39841.html">https://www.suse.com/security/cve/CVE-2025-39841.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39842.html">https://www.suse.com/security/cve/CVE-2025-39842.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39844.html">https://www.suse.com/security/cve/CVE-2025-39844.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39845.html">https://www.suse.com/security/cve/CVE-2025-39845.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39847.html">https://www.suse.com/security/cve/CVE-2025-39847.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39848.html">https://www.suse.com/security/cve/CVE-2025-39848.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39849.html">https://www.suse.com/security/cve/CVE-2025-39849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39850.html">https://www.suse.com/security/cve/CVE-2025-39850.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39851.html">https://www.suse.com/security/cve/CVE-2025-39851.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39852.html">https://www.suse.com/security/cve/CVE-2025-39852.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39853.html">https://www.suse.com/security/cve/CVE-2025-39853.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39854.html">https://www.suse.com/security/cve/CVE-2025-39854.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39857.html">https://www.suse.com/security/cve/CVE-2025-39857.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39860.html">https://www.suse.com/security/cve/CVE-2025-39860.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39861.html">https://www.suse.com/security/cve/CVE-2025-39861.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39863.html">https://www.suse.com/security/cve/CVE-2025-39863.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39864.html">https://www.suse.com/security/cve/CVE-2025-39864.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39865.html">https://www.suse.com/security/cve/CVE-2025-39865.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39869.html">https://www.suse.com/security/cve/CVE-2025-39869.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39870.html">https://www.suse.com/security/cve/CVE-2025-39870.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39871.html">https://www.suse.com/security/cve/CVE-2025-39871.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39873.html">https://www.suse.com/security/cve/CVE-2025-39873.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39875.html">https://www.suse.com/security/cve/CVE-2025-39875.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39877.html">https://www.suse.com/security/cve/CVE-2025-39877.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39882.html">https://www.suse.com/security/cve/CVE-2025-39882.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39884.html">https://www.suse.com/security/cve/CVE-2025-39884.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39885.html">https://www.suse.com/security/cve/CVE-2025-39885.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39889.html">https://www.suse.com/security/cve/CVE-2025-39889.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39890.html">https://www.suse.com/security/cve/CVE-2025-39890.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39891.html">https://www.suse.com/security/cve/CVE-2025-39891.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39896.html">https://www.suse.com/security/cve/CVE-2025-39896.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39898.html">https://www.suse.com/security/cve/CVE-2025-39898.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39899.html">https://www.suse.com/security/cve/CVE-2025-39899.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39900.html">https://www.suse.com/security/cve/CVE-2025-39900.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39902.html">https://www.suse.com/security/cve/CVE-2025-39902.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39907.html">https://www.suse.com/security/cve/CVE-2025-39907.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39909.html">https://www.suse.com/security/cve/CVE-2025-39909.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39916.html">https://www.suse.com/security/cve/CVE-2025-39916.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39918.html">https://www.suse.com/security/cve/CVE-2025-39918.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39922.html">https://www.suse.com/security/cve/CVE-2025-39922.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39923.html">https://www.suse.com/security/cve/CVE-2025-39923.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39925.html">https://www.suse.com/security/cve/CVE-2025-39925.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39926.html">https://www.suse.com/security/cve/CVE-2025-39926.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39931.html">https://www.suse.com/security/cve/CVE-2025-39931.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39934.html">https://www.suse.com/security/cve/CVE-2025-39934.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39937.html">https://www.suse.com/security/cve/CVE-2025-39937.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39938.html">https://www.suse.com/security/cve/CVE-2025-39938.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39945.html">https://www.suse.com/security/cve/CVE-2025-39945.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39946.html">https://www.suse.com/security/cve/CVE-2025-39946.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39952.html">https://www.suse.com/security/cve/CVE-2025-39952.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39957.html">https://www.suse.com/security/cve/CVE-2025-39957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40300.html">https://www.suse.com/security/cve/CVE-2025-40300.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2026-38264.html">https://www.suse.com/security/cve/CVE-2026-38264.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">https://bugzilla.suse.com/show_bug.cgi?id=1215199</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">https://bugzilla.suse.com/show_bug.cgi?id=1218644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230062">https://bugzilla.suse.com/show_bug.cgi?id=1230062</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234634">https://bugzilla.suse.com/show_bug.cgi?id=1234634</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234693">https://bugzilla.suse.com/show_bug.cgi?id=1234693</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234863">https://bugzilla.suse.com/show_bug.cgi?id=1234863</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235953">https://bugzilla.suse.com/show_bug.cgi?id=1235953</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236897">https://bugzilla.suse.com/show_bug.cgi?id=1236897</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237108">https://bugzilla.suse.com/show_bug.cgi?id=1237108</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237131">https://bugzilla.suse.com/show_bug.cgi?id=1237131</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237542">https://bugzilla.suse.com/show_bug.cgi?id=1237542</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237776">https://bugzilla.suse.com/show_bug.cgi?id=1237776</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238972">https://bugzilla.suse.com/show_bug.cgi?id=1238972</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239206">https://bugzilla.suse.com/show_bug.cgi?id=1239206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240324">https://bugzilla.suse.com/show_bug.cgi?id=1240324</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240696">https://bugzilla.suse.com/show_bug.cgi?id=1240696</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">https://bugzilla.suse.com/show_bug.cgi?id=1240966</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240998">https://bugzilla.suse.com/show_bug.cgi?id=1240998</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241166">https://bugzilla.suse.com/show_bug.cgi?id=1241166</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241353">https://bugzilla.suse.com/show_bug.cgi?id=1241353</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241403">https://bugzilla.suse.com/show_bug.cgi?id=1241403</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241435">https://bugzilla.suse.com/show_bug.cgi?id=1241435</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242034">https://bugzilla.suse.com/show_bug.cgi?id=1242034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242086">https://bugzilla.suse.com/show_bug.cgi?id=1242086</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">https://bugzilla.suse.com/show_bug.cgi?id=1242414</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242782">https://bugzilla.suse.com/show_bug.cgi?id=1242782</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242864">https://bugzilla.suse.com/show_bug.cgi?id=1242864</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242965">https://bugzilla.suse.com/show_bug.cgi?id=1242965</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242995">https://bugzilla.suse.com/show_bug.cgi?id=1242995</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243000">https://bugzilla.suse.com/show_bug.cgi?id=1243000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243055">https://bugzilla.suse.com/show_bug.cgi?id=1243055</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243068">https://bugzilla.suse.com/show_bug.cgi?id=1243068</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243100">https://bugzilla.suse.com/show_bug.cgi?id=1243100</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243112">https://bugzilla.suse.com/show_bug.cgi?id=1243112</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243774">https://bugzilla.suse.com/show_bug.cgi?id=1243774</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244309">https://bugzilla.suse.com/show_bug.cgi?id=1244309</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244723">https://bugzilla.suse.com/show_bug.cgi?id=1244723</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244734">https://bugzilla.suse.com/show_bug.cgi?id=1244734</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244749">https://bugzilla.suse.com/show_bug.cgi?id=1244749</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244792">https://bugzilla.suse.com/show_bug.cgi?id=1244792</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244812">https://bugzilla.suse.com/show_bug.cgi?id=1244812</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244930">https://bugzilla.suse.com/show_bug.cgi?id=1244930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244939">https://bugzilla.suse.com/show_bug.cgi?id=1244939</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245000">https://bugzilla.suse.com/show_bug.cgi?id=1245000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245151">https://bugzilla.suse.com/show_bug.cgi?id=1245151</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245193">https://bugzilla.suse.com/show_bug.cgi?id=1245193</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245206">https://bugzilla.suse.com/show_bug.cgi?id=1245206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245216">https://bugzilla.suse.com/show_bug.cgi?id=1245216</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245260">https://bugzilla.suse.com/show_bug.cgi?id=1245260</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245410">https://bugzilla.suse.com/show_bug.cgi?id=1245410</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245457">https://bugzilla.suse.com/show_bug.cgi?id=1245457</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245504">https://bugzilla.suse.com/show_bug.cgi?id=1245504</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245506">https://bugzilla.suse.com/show_bug.cgi?id=1245506</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245508">https://bugzilla.suse.com/show_bug.cgi?id=1245508</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245510">https://bugzilla.suse.com/show_bug.cgi?id=1245510</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245596">https://bugzilla.suse.com/show_bug.cgi?id=1245596</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245621">https://bugzilla.suse.com/show_bug.cgi?id=1245621</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245630">https://bugzilla.suse.com/show_bug.cgi?id=1245630</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245654">https://bugzilla.suse.com/show_bug.cgi?id=1245654</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245657">https://bugzilla.suse.com/show_bug.cgi?id=1245657</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245658">https://bugzilla.suse.com/show_bug.cgi?id=1245658</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245659">https://bugzilla.suse.com/show_bug.cgi?id=1245659</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245663">https://bugzilla.suse.com/show_bug.cgi?id=1245663</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245664">https://bugzilla.suse.com/show_bug.cgi?id=1245664</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245665">https://bugzilla.suse.com/show_bug.cgi?id=1245665</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245666">https://bugzilla.suse.com/show_bug.cgi?id=1245666</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245668">https://bugzilla.suse.com/show_bug.cgi?id=1245668</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245669">https://bugzilla.suse.com/show_bug.cgi?id=1245669</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245670">https://bugzilla.suse.com/show_bug.cgi?id=1245670</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245671">https://bugzilla.suse.com/show_bug.cgi?id=1245671</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245675">https://bugzilla.suse.com/show_bug.cgi?id=1245675</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245676">https://bugzilla.suse.com/show_bug.cgi?id=1245676</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245678">https://bugzilla.suse.com/show_bug.cgi?id=1245678</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245683">https://bugzilla.suse.com/show_bug.cgi?id=1245683</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245684">https://bugzilla.suse.com/show_bug.cgi?id=1245684</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245686">https://bugzilla.suse.com/show_bug.cgi?id=1245686</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245688">https://bugzilla.suse.com/show_bug.cgi?id=1245688</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245690">https://bugzilla.suse.com/show_bug.cgi?id=1245690</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245691">https://bugzilla.suse.com/show_bug.cgi?id=1245691</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245695">https://bugzilla.suse.com/show_bug.cgi?id=1245695</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245700">https://bugzilla.suse.com/show_bug.cgi?id=1245700</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245703">https://bugzilla.suse.com/show_bug.cgi?id=1245703</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245705">https://bugzilla.suse.com/show_bug.cgi?id=1245705</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245710">https://bugzilla.suse.com/show_bug.cgi?id=1245710</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245711">https://bugzilla.suse.com/show_bug.cgi?id=1245711</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245713">https://bugzilla.suse.com/show_bug.cgi?id=1245713</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245714">https://bugzilla.suse.com/show_bug.cgi?id=1245714</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245715">https://bugzilla.suse.com/show_bug.cgi?id=1245715</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245717">https://bugzilla.suse.com/show_bug.cgi?id=1245717</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245719">https://bugzilla.suse.com/show_bug.cgi?id=1245719</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245721">https://bugzilla.suse.com/show_bug.cgi?id=1245721</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245723">https://bugzilla.suse.com/show_bug.cgi?id=1245723</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245726">https://bugzilla.suse.com/show_bug.cgi?id=1245726</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245728">https://bugzilla.suse.com/show_bug.cgi?id=1245728</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245729">https://bugzilla.suse.com/show_bug.cgi?id=1245729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245730">https://bugzilla.suse.com/show_bug.cgi?id=1245730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245731">https://bugzilla.suse.com/show_bug.cgi?id=1245731</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245735">https://bugzilla.suse.com/show_bug.cgi?id=1245735</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245737">https://bugzilla.suse.com/show_bug.cgi?id=1245737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245744">https://bugzilla.suse.com/show_bug.cgi?id=1245744</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245745">https://bugzilla.suse.com/show_bug.cgi?id=1245745</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245746">https://bugzilla.suse.com/show_bug.cgi?id=1245746</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245747">https://bugzilla.suse.com/show_bug.cgi?id=1245747</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245748">https://bugzilla.suse.com/show_bug.cgi?id=1245748</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245749">https://bugzilla.suse.com/show_bug.cgi?id=1245749</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245751">https://bugzilla.suse.com/show_bug.cgi?id=1245751</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245757">https://bugzilla.suse.com/show_bug.cgi?id=1245757</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245763">https://bugzilla.suse.com/show_bug.cgi?id=1245763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245765">https://bugzilla.suse.com/show_bug.cgi?id=1245765</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245767">https://bugzilla.suse.com/show_bug.cgi?id=1245767</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245769">https://bugzilla.suse.com/show_bug.cgi?id=1245769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245777">https://bugzilla.suse.com/show_bug.cgi?id=1245777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245780">https://bugzilla.suse.com/show_bug.cgi?id=1245780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245781">https://bugzilla.suse.com/show_bug.cgi?id=1245781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245784">https://bugzilla.suse.com/show_bug.cgi?id=1245784</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245785">https://bugzilla.suse.com/show_bug.cgi?id=1245785</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245787">https://bugzilla.suse.com/show_bug.cgi?id=1245787</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245812">https://bugzilla.suse.com/show_bug.cgi?id=1245812</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245814">https://bugzilla.suse.com/show_bug.cgi?id=1245814</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245815">https://bugzilla.suse.com/show_bug.cgi?id=1245815</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245937">https://bugzilla.suse.com/show_bug.cgi?id=1245937</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245945">https://bugzilla.suse.com/show_bug.cgi?id=1245945</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245952">https://bugzilla.suse.com/show_bug.cgi?id=1245952</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245955">https://bugzilla.suse.com/show_bug.cgi?id=1245955</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245956">https://bugzilla.suse.com/show_bug.cgi?id=1245956</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245963">https://bugzilla.suse.com/show_bug.cgi?id=1245963</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245966">https://bugzilla.suse.com/show_bug.cgi?id=1245966</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245970">https://bugzilla.suse.com/show_bug.cgi?id=1245970</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245973">https://bugzilla.suse.com/show_bug.cgi?id=1245973</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245976">https://bugzilla.suse.com/show_bug.cgi?id=1245976</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245977">https://bugzilla.suse.com/show_bug.cgi?id=1245977</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1245986">https://bugzilla.suse.com/show_bug.cgi?id=1245986</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246000">https://bugzilla.suse.com/show_bug.cgi?id=1246000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246002">https://bugzilla.suse.com/show_bug.cgi?id=1246002</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246005">https://bugzilla.suse.com/show_bug.cgi?id=1246005</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246008">https://bugzilla.suse.com/show_bug.cgi?id=1246008</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246012">https://bugzilla.suse.com/show_bug.cgi?id=1246012</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246022">https://bugzilla.suse.com/show_bug.cgi?id=1246022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246023">https://bugzilla.suse.com/show_bug.cgi?id=1246023</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246031">https://bugzilla.suse.com/show_bug.cgi?id=1246031</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246034">https://bugzilla.suse.com/show_bug.cgi?id=1246034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246037">https://bugzilla.suse.com/show_bug.cgi?id=1246037</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246041">https://bugzilla.suse.com/show_bug.cgi?id=1246041</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246042">https://bugzilla.suse.com/show_bug.cgi?id=1246042</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246047">https://bugzilla.suse.com/show_bug.cgi?id=1246047</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246049">https://bugzilla.suse.com/show_bug.cgi?id=1246049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246050">https://bugzilla.suse.com/show_bug.cgi?id=1246050</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246053">https://bugzilla.suse.com/show_bug.cgi?id=1246053</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246054">https://bugzilla.suse.com/show_bug.cgi?id=1246054</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246055">https://bugzilla.suse.com/show_bug.cgi?id=1246055</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246057">https://bugzilla.suse.com/show_bug.cgi?id=1246057</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246098">https://bugzilla.suse.com/show_bug.cgi?id=1246098</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246109">https://bugzilla.suse.com/show_bug.cgi?id=1246109</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246125">https://bugzilla.suse.com/show_bug.cgi?id=1246125</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246166">https://bugzilla.suse.com/show_bug.cgi?id=1246166</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246171">https://bugzilla.suse.com/show_bug.cgi?id=1246171</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246176">https://bugzilla.suse.com/show_bug.cgi?id=1246176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246181">https://bugzilla.suse.com/show_bug.cgi?id=1246181</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246183">https://bugzilla.suse.com/show_bug.cgi?id=1246183</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246185">https://bugzilla.suse.com/show_bug.cgi?id=1246185</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246186">https://bugzilla.suse.com/show_bug.cgi?id=1246186</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246188">https://bugzilla.suse.com/show_bug.cgi?id=1246188</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246190">https://bugzilla.suse.com/show_bug.cgi?id=1246190</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246192">https://bugzilla.suse.com/show_bug.cgi?id=1246192</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246193">https://bugzilla.suse.com/show_bug.cgi?id=1246193</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246195">https://bugzilla.suse.com/show_bug.cgi?id=1246195</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246220">https://bugzilla.suse.com/show_bug.cgi?id=1246220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246234">https://bugzilla.suse.com/show_bug.cgi?id=1246234</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246236">https://bugzilla.suse.com/show_bug.cgi?id=1246236</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246240">https://bugzilla.suse.com/show_bug.cgi?id=1246240</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246243">https://bugzilla.suse.com/show_bug.cgi?id=1246243</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246244">https://bugzilla.suse.com/show_bug.cgi?id=1246244</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246245">https://bugzilla.suse.com/show_bug.cgi?id=1246245</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246246">https://bugzilla.suse.com/show_bug.cgi?id=1246246</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246248">https://bugzilla.suse.com/show_bug.cgi?id=1246248</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246250">https://bugzilla.suse.com/show_bug.cgi?id=1246250</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246252">https://bugzilla.suse.com/show_bug.cgi?id=1246252</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246253">https://bugzilla.suse.com/show_bug.cgi?id=1246253</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246255">https://bugzilla.suse.com/show_bug.cgi?id=1246255</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246258">https://bugzilla.suse.com/show_bug.cgi?id=1246258</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246259">https://bugzilla.suse.com/show_bug.cgi?id=1246259</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246260">https://bugzilla.suse.com/show_bug.cgi?id=1246260</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246262">https://bugzilla.suse.com/show_bug.cgi?id=1246262</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246266">https://bugzilla.suse.com/show_bug.cgi?id=1246266</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246268">https://bugzilla.suse.com/show_bug.cgi?id=1246268</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246283">https://bugzilla.suse.com/show_bug.cgi?id=1246283</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246285">https://bugzilla.suse.com/show_bug.cgi?id=1246285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246286">https://bugzilla.suse.com/show_bug.cgi?id=1246286</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246287">https://bugzilla.suse.com/show_bug.cgi?id=1246287</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246290">https://bugzilla.suse.com/show_bug.cgi?id=1246290</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246292">https://bugzilla.suse.com/show_bug.cgi?id=1246292</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246293">https://bugzilla.suse.com/show_bug.cgi?id=1246293</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246295">https://bugzilla.suse.com/show_bug.cgi?id=1246295</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246297">https://bugzilla.suse.com/show_bug.cgi?id=1246297</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246333">https://bugzilla.suse.com/show_bug.cgi?id=1246333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246334">https://bugzilla.suse.com/show_bug.cgi?id=1246334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246337">https://bugzilla.suse.com/show_bug.cgi?id=1246337</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246342">https://bugzilla.suse.com/show_bug.cgi?id=1246342</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246349">https://bugzilla.suse.com/show_bug.cgi?id=1246349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246351">https://bugzilla.suse.com/show_bug.cgi?id=1246351</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246353">https://bugzilla.suse.com/show_bug.cgi?id=1246353</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246354">https://bugzilla.suse.com/show_bug.cgi?id=1246354</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246358">https://bugzilla.suse.com/show_bug.cgi?id=1246358</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246364">https://bugzilla.suse.com/show_bug.cgi?id=1246364</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246366">https://bugzilla.suse.com/show_bug.cgi?id=1246366</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246370">https://bugzilla.suse.com/show_bug.cgi?id=1246370</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246375">https://bugzilla.suse.com/show_bug.cgi?id=1246375</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246376">https://bugzilla.suse.com/show_bug.cgi?id=1246376</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246385">https://bugzilla.suse.com/show_bug.cgi?id=1246385</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246386">https://bugzilla.suse.com/show_bug.cgi?id=1246386</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246387">https://bugzilla.suse.com/show_bug.cgi?id=1246387</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246438">https://bugzilla.suse.com/show_bug.cgi?id=1246438</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246443">https://bugzilla.suse.com/show_bug.cgi?id=1246443</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246444">https://bugzilla.suse.com/show_bug.cgi?id=1246444</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246447">https://bugzilla.suse.com/show_bug.cgi?id=1246447</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246450">https://bugzilla.suse.com/show_bug.cgi?id=1246450</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246453">https://bugzilla.suse.com/show_bug.cgi?id=1246453</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246473">https://bugzilla.suse.com/show_bug.cgi?id=1246473</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246490">https://bugzilla.suse.com/show_bug.cgi?id=1246490</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246509">https://bugzilla.suse.com/show_bug.cgi?id=1246509</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246547">https://bugzilla.suse.com/show_bug.cgi?id=1246547</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246631">https://bugzilla.suse.com/show_bug.cgi?id=1246631</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246651">https://bugzilla.suse.com/show_bug.cgi?id=1246651</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246688">https://bugzilla.suse.com/show_bug.cgi?id=1246688</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246777">https://bugzilla.suse.com/show_bug.cgi?id=1246777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246781">https://bugzilla.suse.com/show_bug.cgi?id=1246781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246782">https://bugzilla.suse.com/show_bug.cgi?id=1246782</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246868">https://bugzilla.suse.com/show_bug.cgi?id=1246868</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246896">https://bugzilla.suse.com/show_bug.cgi?id=1246896</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246911">https://bugzilla.suse.com/show_bug.cgi?id=1246911</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1246979">https://bugzilla.suse.com/show_bug.cgi?id=1246979</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247018">https://bugzilla.suse.com/show_bug.cgi?id=1247018</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247020">https://bugzilla.suse.com/show_bug.cgi?id=1247020</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247022">https://bugzilla.suse.com/show_bug.cgi?id=1247022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247023">https://bugzilla.suse.com/show_bug.cgi?id=1247023</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247024">https://bugzilla.suse.com/show_bug.cgi?id=1247024</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247027">https://bugzilla.suse.com/show_bug.cgi?id=1247027</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247028">https://bugzilla.suse.com/show_bug.cgi?id=1247028</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247031">https://bugzilla.suse.com/show_bug.cgi?id=1247031</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247033">https://bugzilla.suse.com/show_bug.cgi?id=1247033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247035">https://bugzilla.suse.com/show_bug.cgi?id=1247035</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247061">https://bugzilla.suse.com/show_bug.cgi?id=1247061</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247062">https://bugzilla.suse.com/show_bug.cgi?id=1247062</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247064">https://bugzilla.suse.com/show_bug.cgi?id=1247064</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247076">https://bugzilla.suse.com/show_bug.cgi?id=1247076</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247078">https://bugzilla.suse.com/show_bug.cgi?id=1247078</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247079">https://bugzilla.suse.com/show_bug.cgi?id=1247079</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247088">https://bugzilla.suse.com/show_bug.cgi?id=1247088</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247089">https://bugzilla.suse.com/show_bug.cgi?id=1247089</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247091">https://bugzilla.suse.com/show_bug.cgi?id=1247091</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247097">https://bugzilla.suse.com/show_bug.cgi?id=1247097</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247098">https://bugzilla.suse.com/show_bug.cgi?id=1247098</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247099">https://bugzilla.suse.com/show_bug.cgi?id=1247099</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247101">https://bugzilla.suse.com/show_bug.cgi?id=1247101</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247102">https://bugzilla.suse.com/show_bug.cgi?id=1247102</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247103">https://bugzilla.suse.com/show_bug.cgi?id=1247103</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247104">https://bugzilla.suse.com/show_bug.cgi?id=1247104</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247112">https://bugzilla.suse.com/show_bug.cgi?id=1247112</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247113">https://bugzilla.suse.com/show_bug.cgi?id=1247113</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247116">https://bugzilla.suse.com/show_bug.cgi?id=1247116</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247118">https://bugzilla.suse.com/show_bug.cgi?id=1247118</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247119">https://bugzilla.suse.com/show_bug.cgi?id=1247119</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247123">https://bugzilla.suse.com/show_bug.cgi?id=1247123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247125">https://bugzilla.suse.com/show_bug.cgi?id=1247125</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247126">https://bugzilla.suse.com/show_bug.cgi?id=1247126</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247128">https://bugzilla.suse.com/show_bug.cgi?id=1247128</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247130">https://bugzilla.suse.com/show_bug.cgi?id=1247130</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247131">https://bugzilla.suse.com/show_bug.cgi?id=1247131</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247132">https://bugzilla.suse.com/show_bug.cgi?id=1247132</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247136">https://bugzilla.suse.com/show_bug.cgi?id=1247136</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247137">https://bugzilla.suse.com/show_bug.cgi?id=1247137</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247138">https://bugzilla.suse.com/show_bug.cgi?id=1247138</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247141">https://bugzilla.suse.com/show_bug.cgi?id=1247141</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247143">https://bugzilla.suse.com/show_bug.cgi?id=1247143</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247145">https://bugzilla.suse.com/show_bug.cgi?id=1247145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247146">https://bugzilla.suse.com/show_bug.cgi?id=1247146</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247147">https://bugzilla.suse.com/show_bug.cgi?id=1247147</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247149">https://bugzilla.suse.com/show_bug.cgi?id=1247149</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247150">https://bugzilla.suse.com/show_bug.cgi?id=1247150</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247151">https://bugzilla.suse.com/show_bug.cgi?id=1247151</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247152">https://bugzilla.suse.com/show_bug.cgi?id=1247152</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247153">https://bugzilla.suse.com/show_bug.cgi?id=1247153</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247154">https://bugzilla.suse.com/show_bug.cgi?id=1247154</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247155">https://bugzilla.suse.com/show_bug.cgi?id=1247155</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247156">https://bugzilla.suse.com/show_bug.cgi?id=1247156</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247157">https://bugzilla.suse.com/show_bug.cgi?id=1247157</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247160">https://bugzilla.suse.com/show_bug.cgi?id=1247160</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247162">https://bugzilla.suse.com/show_bug.cgi?id=1247162</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247163">https://bugzilla.suse.com/show_bug.cgi?id=1247163</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247164">https://bugzilla.suse.com/show_bug.cgi?id=1247164</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247167">https://bugzilla.suse.com/show_bug.cgi?id=1247167</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247169">https://bugzilla.suse.com/show_bug.cgi?id=1247169</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247170">https://bugzilla.suse.com/show_bug.cgi?id=1247170</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247171">https://bugzilla.suse.com/show_bug.cgi?id=1247171</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247174">https://bugzilla.suse.com/show_bug.cgi?id=1247174</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247176">https://bugzilla.suse.com/show_bug.cgi?id=1247176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247177">https://bugzilla.suse.com/show_bug.cgi?id=1247177</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247178">https://bugzilla.suse.com/show_bug.cgi?id=1247178</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247181">https://bugzilla.suse.com/show_bug.cgi?id=1247181</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247209">https://bugzilla.suse.com/show_bug.cgi?id=1247209</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247210">https://bugzilla.suse.com/show_bug.cgi?id=1247210</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247220">https://bugzilla.suse.com/show_bug.cgi?id=1247220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247223">https://bugzilla.suse.com/show_bug.cgi?id=1247223</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247227">https://bugzilla.suse.com/show_bug.cgi?id=1247227</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247229">https://bugzilla.suse.com/show_bug.cgi?id=1247229</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247231">https://bugzilla.suse.com/show_bug.cgi?id=1247231</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247233">https://bugzilla.suse.com/show_bug.cgi?id=1247233</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247234">https://bugzilla.suse.com/show_bug.cgi?id=1247234</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247235">https://bugzilla.suse.com/show_bug.cgi?id=1247235</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247236">https://bugzilla.suse.com/show_bug.cgi?id=1247236</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247238">https://bugzilla.suse.com/show_bug.cgi?id=1247238</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247239">https://bugzilla.suse.com/show_bug.cgi?id=1247239</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247241">https://bugzilla.suse.com/show_bug.cgi?id=1247241</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247243">https://bugzilla.suse.com/show_bug.cgi?id=1247243</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247250">https://bugzilla.suse.com/show_bug.cgi?id=1247250</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247251">https://bugzilla.suse.com/show_bug.cgi?id=1247251</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247252">https://bugzilla.suse.com/show_bug.cgi?id=1247252</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247253">https://bugzilla.suse.com/show_bug.cgi?id=1247253</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247255">https://bugzilla.suse.com/show_bug.cgi?id=1247255</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247262">https://bugzilla.suse.com/show_bug.cgi?id=1247262</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247265">https://bugzilla.suse.com/show_bug.cgi?id=1247265</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247270">https://bugzilla.suse.com/show_bug.cgi?id=1247270</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247271">https://bugzilla.suse.com/show_bug.cgi?id=1247271</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247273">https://bugzilla.suse.com/show_bug.cgi?id=1247273</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247274">https://bugzilla.suse.com/show_bug.cgi?id=1247274</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247276">https://bugzilla.suse.com/show_bug.cgi?id=1247276</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247277">https://bugzilla.suse.com/show_bug.cgi?id=1247277</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247278">https://bugzilla.suse.com/show_bug.cgi?id=1247278</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247279">https://bugzilla.suse.com/show_bug.cgi?id=1247279</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247280">https://bugzilla.suse.com/show_bug.cgi?id=1247280</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247282">https://bugzilla.suse.com/show_bug.cgi?id=1247282</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247283">https://bugzilla.suse.com/show_bug.cgi?id=1247283</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247284">https://bugzilla.suse.com/show_bug.cgi?id=1247284</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247285">https://bugzilla.suse.com/show_bug.cgi?id=1247285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247288">https://bugzilla.suse.com/show_bug.cgi?id=1247288</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247289">https://bugzilla.suse.com/show_bug.cgi?id=1247289</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247290">https://bugzilla.suse.com/show_bug.cgi?id=1247290</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247293">https://bugzilla.suse.com/show_bug.cgi?id=1247293</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247308">https://bugzilla.suse.com/show_bug.cgi?id=1247308</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247311">https://bugzilla.suse.com/show_bug.cgi?id=1247311</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247313">https://bugzilla.suse.com/show_bug.cgi?id=1247313</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247314">https://bugzilla.suse.com/show_bug.cgi?id=1247314</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247317">https://bugzilla.suse.com/show_bug.cgi?id=1247317</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247325">https://bugzilla.suse.com/show_bug.cgi?id=1247325</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247347">https://bugzilla.suse.com/show_bug.cgi?id=1247347</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247348">https://bugzilla.suse.com/show_bug.cgi?id=1247348</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247349">https://bugzilla.suse.com/show_bug.cgi?id=1247349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247366">https://bugzilla.suse.com/show_bug.cgi?id=1247366</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247372">https://bugzilla.suse.com/show_bug.cgi?id=1247372</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247376">https://bugzilla.suse.com/show_bug.cgi?id=1247376</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247426">https://bugzilla.suse.com/show_bug.cgi?id=1247426</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247437">https://bugzilla.suse.com/show_bug.cgi?id=1247437</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247442">https://bugzilla.suse.com/show_bug.cgi?id=1247442</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247483">https://bugzilla.suse.com/show_bug.cgi?id=1247483</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247500">https://bugzilla.suse.com/show_bug.cgi?id=1247500</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247712">https://bugzilla.suse.com/show_bug.cgi?id=1247712</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247837">https://bugzilla.suse.com/show_bug.cgi?id=1247837</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247838">https://bugzilla.suse.com/show_bug.cgi?id=1247838</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247935">https://bugzilla.suse.com/show_bug.cgi?id=1247935</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247936">https://bugzilla.suse.com/show_bug.cgi?id=1247936</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247949">https://bugzilla.suse.com/show_bug.cgi?id=1247949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247950">https://bugzilla.suse.com/show_bug.cgi?id=1247950</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247963">https://bugzilla.suse.com/show_bug.cgi?id=1247963</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247976">https://bugzilla.suse.com/show_bug.cgi?id=1247976</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248088">https://bugzilla.suse.com/show_bug.cgi?id=1248088</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248111">https://bugzilla.suse.com/show_bug.cgi?id=1248111</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248121">https://bugzilla.suse.com/show_bug.cgi?id=1248121</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248183">https://bugzilla.suse.com/show_bug.cgi?id=1248183</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248186">https://bugzilla.suse.com/show_bug.cgi?id=1248186</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248190">https://bugzilla.suse.com/show_bug.cgi?id=1248190</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248192">https://bugzilla.suse.com/show_bug.cgi?id=1248192</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248194">https://bugzilla.suse.com/show_bug.cgi?id=1248194</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248198">https://bugzilla.suse.com/show_bug.cgi?id=1248198</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248199">https://bugzilla.suse.com/show_bug.cgi?id=1248199</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248200">https://bugzilla.suse.com/show_bug.cgi?id=1248200</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248202">https://bugzilla.suse.com/show_bug.cgi?id=1248202</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248205">https://bugzilla.suse.com/show_bug.cgi?id=1248205</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248211">https://bugzilla.suse.com/show_bug.cgi?id=1248211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248223">https://bugzilla.suse.com/show_bug.cgi?id=1248223</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248224">https://bugzilla.suse.com/show_bug.cgi?id=1248224</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248225">https://bugzilla.suse.com/show_bug.cgi?id=1248225</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248230">https://bugzilla.suse.com/show_bug.cgi?id=1248230</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248235">https://bugzilla.suse.com/show_bug.cgi?id=1248235</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248255">https://bugzilla.suse.com/show_bug.cgi?id=1248255</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248296">https://bugzilla.suse.com/show_bug.cgi?id=1248296</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248297">https://bugzilla.suse.com/show_bug.cgi?id=1248297</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248299">https://bugzilla.suse.com/show_bug.cgi?id=1248299</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248302">https://bugzilla.suse.com/show_bug.cgi?id=1248302</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248304">https://bugzilla.suse.com/show_bug.cgi?id=1248304</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248306">https://bugzilla.suse.com/show_bug.cgi?id=1248306</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248312">https://bugzilla.suse.com/show_bug.cgi?id=1248312</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248333">https://bugzilla.suse.com/show_bug.cgi?id=1248333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248334">https://bugzilla.suse.com/show_bug.cgi?id=1248334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248337">https://bugzilla.suse.com/show_bug.cgi?id=1248337</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248338">https://bugzilla.suse.com/show_bug.cgi?id=1248338</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248340">https://bugzilla.suse.com/show_bug.cgi?id=1248340</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248341">https://bugzilla.suse.com/show_bug.cgi?id=1248341</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248343">https://bugzilla.suse.com/show_bug.cgi?id=1248343</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248345">https://bugzilla.suse.com/show_bug.cgi?id=1248345</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248349">https://bugzilla.suse.com/show_bug.cgi?id=1248349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248350">https://bugzilla.suse.com/show_bug.cgi?id=1248350</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248354">https://bugzilla.suse.com/show_bug.cgi?id=1248354</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248355">https://bugzilla.suse.com/show_bug.cgi?id=1248355</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248357">https://bugzilla.suse.com/show_bug.cgi?id=1248357</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248359">https://bugzilla.suse.com/show_bug.cgi?id=1248359</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248361">https://bugzilla.suse.com/show_bug.cgi?id=1248361</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248363">https://bugzilla.suse.com/show_bug.cgi?id=1248363</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248365">https://bugzilla.suse.com/show_bug.cgi?id=1248365</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248367">https://bugzilla.suse.com/show_bug.cgi?id=1248367</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248368">https://bugzilla.suse.com/show_bug.cgi?id=1248368</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248374">https://bugzilla.suse.com/show_bug.cgi?id=1248374</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248377">https://bugzilla.suse.com/show_bug.cgi?id=1248377</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248378">https://bugzilla.suse.com/show_bug.cgi?id=1248378</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248380">https://bugzilla.suse.com/show_bug.cgi?id=1248380</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248386">https://bugzilla.suse.com/show_bug.cgi?id=1248386</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248390">https://bugzilla.suse.com/show_bug.cgi?id=1248390</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248392">https://bugzilla.suse.com/show_bug.cgi?id=1248392</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248395">https://bugzilla.suse.com/show_bug.cgi?id=1248395</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248396">https://bugzilla.suse.com/show_bug.cgi?id=1248396</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248399">https://bugzilla.suse.com/show_bug.cgi?id=1248399</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248401">https://bugzilla.suse.com/show_bug.cgi?id=1248401</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248511">https://bugzilla.suse.com/show_bug.cgi?id=1248511</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248512">https://bugzilla.suse.com/show_bug.cgi?id=1248512</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248573">https://bugzilla.suse.com/show_bug.cgi?id=1248573</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248575">https://bugzilla.suse.com/show_bug.cgi?id=1248575</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248577">https://bugzilla.suse.com/show_bug.cgi?id=1248577</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248609">https://bugzilla.suse.com/show_bug.cgi?id=1248609</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248610">https://bugzilla.suse.com/show_bug.cgi?id=1248610</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248616">https://bugzilla.suse.com/show_bug.cgi?id=1248616</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248617">https://bugzilla.suse.com/show_bug.cgi?id=1248617</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248619">https://bugzilla.suse.com/show_bug.cgi?id=1248619</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248621">https://bugzilla.suse.com/show_bug.cgi?id=1248621</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248622">https://bugzilla.suse.com/show_bug.cgi?id=1248622</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248624">https://bugzilla.suse.com/show_bug.cgi?id=1248624</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248627">https://bugzilla.suse.com/show_bug.cgi?id=1248627</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248628">https://bugzilla.suse.com/show_bug.cgi?id=1248628</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248634">https://bugzilla.suse.com/show_bug.cgi?id=1248634</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248635">https://bugzilla.suse.com/show_bug.cgi?id=1248635</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248639">https://bugzilla.suse.com/show_bug.cgi?id=1248639</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248643">https://bugzilla.suse.com/show_bug.cgi?id=1248643</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248647">https://bugzilla.suse.com/show_bug.cgi?id=1248647</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248648">https://bugzilla.suse.com/show_bug.cgi?id=1248648</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248652">https://bugzilla.suse.com/show_bug.cgi?id=1248652</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248655">https://bugzilla.suse.com/show_bug.cgi?id=1248655</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248662">https://bugzilla.suse.com/show_bug.cgi?id=1248662</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248664">https://bugzilla.suse.com/show_bug.cgi?id=1248664</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248666">https://bugzilla.suse.com/show_bug.cgi?id=1248666</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248669">https://bugzilla.suse.com/show_bug.cgi?id=1248669</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248674">https://bugzilla.suse.com/show_bug.cgi?id=1248674</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248681">https://bugzilla.suse.com/show_bug.cgi?id=1248681</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248727">https://bugzilla.suse.com/show_bug.cgi?id=1248727</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248728">https://bugzilla.suse.com/show_bug.cgi?id=1248728</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248748">https://bugzilla.suse.com/show_bug.cgi?id=1248748</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248754">https://bugzilla.suse.com/show_bug.cgi?id=1248754</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248775">https://bugzilla.suse.com/show_bug.cgi?id=1248775</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249022">https://bugzilla.suse.com/show_bug.cgi?id=1249022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249038">https://bugzilla.suse.com/show_bug.cgi?id=1249038</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249060">https://bugzilla.suse.com/show_bug.cgi?id=1249060</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249061">https://bugzilla.suse.com/show_bug.cgi?id=1249061</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249062">https://bugzilla.suse.com/show_bug.cgi?id=1249062</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249064">https://bugzilla.suse.com/show_bug.cgi?id=1249064</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249065">https://bugzilla.suse.com/show_bug.cgi?id=1249065</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249066">https://bugzilla.suse.com/show_bug.cgi?id=1249066</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249126">https://bugzilla.suse.com/show_bug.cgi?id=1249126</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249143">https://bugzilla.suse.com/show_bug.cgi?id=1249143</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249156">https://bugzilla.suse.com/show_bug.cgi?id=1249156</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249159">https://bugzilla.suse.com/show_bug.cgi?id=1249159</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249160">https://bugzilla.suse.com/show_bug.cgi?id=1249160</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249163">https://bugzilla.suse.com/show_bug.cgi?id=1249163</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249164">https://bugzilla.suse.com/show_bug.cgi?id=1249164</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249166">https://bugzilla.suse.com/show_bug.cgi?id=1249166</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249167">https://bugzilla.suse.com/show_bug.cgi?id=1249167</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249169">https://bugzilla.suse.com/show_bug.cgi?id=1249169</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249170">https://bugzilla.suse.com/show_bug.cgi?id=1249170</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249172">https://bugzilla.suse.com/show_bug.cgi?id=1249172</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249176">https://bugzilla.suse.com/show_bug.cgi?id=1249176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249177">https://bugzilla.suse.com/show_bug.cgi?id=1249177</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249182">https://bugzilla.suse.com/show_bug.cgi?id=1249182</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249186">https://bugzilla.suse.com/show_bug.cgi?id=1249186</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249190">https://bugzilla.suse.com/show_bug.cgi?id=1249190</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249193">https://bugzilla.suse.com/show_bug.cgi?id=1249193</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249195">https://bugzilla.suse.com/show_bug.cgi?id=1249195</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249199">https://bugzilla.suse.com/show_bug.cgi?id=1249199</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249201">https://bugzilla.suse.com/show_bug.cgi?id=1249201</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249202">https://bugzilla.suse.com/show_bug.cgi?id=1249202</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249203">https://bugzilla.suse.com/show_bug.cgi?id=1249203</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249204">https://bugzilla.suse.com/show_bug.cgi?id=1249204</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249206">https://bugzilla.suse.com/show_bug.cgi?id=1249206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249215">https://bugzilla.suse.com/show_bug.cgi?id=1249215</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249220">https://bugzilla.suse.com/show_bug.cgi?id=1249220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249221">https://bugzilla.suse.com/show_bug.cgi?id=1249221</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249254">https://bugzilla.suse.com/show_bug.cgi?id=1249254</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249258">https://bugzilla.suse.com/show_bug.cgi?id=1249258</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249262">https://bugzilla.suse.com/show_bug.cgi?id=1249262</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249263">https://bugzilla.suse.com/show_bug.cgi?id=1249263</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249265">https://bugzilla.suse.com/show_bug.cgi?id=1249265</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249266">https://bugzilla.suse.com/show_bug.cgi?id=1249266</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249269">https://bugzilla.suse.com/show_bug.cgi?id=1249269</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249271">https://bugzilla.suse.com/show_bug.cgi?id=1249271</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249272">https://bugzilla.suse.com/show_bug.cgi?id=1249272</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249273">https://bugzilla.suse.com/show_bug.cgi?id=1249273</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249274">https://bugzilla.suse.com/show_bug.cgi?id=1249274</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249278">https://bugzilla.suse.com/show_bug.cgi?id=1249278</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249279">https://bugzilla.suse.com/show_bug.cgi?id=1249279</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249281">https://bugzilla.suse.com/show_bug.cgi?id=1249281</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249282">https://bugzilla.suse.com/show_bug.cgi?id=1249282</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249284">https://bugzilla.suse.com/show_bug.cgi?id=1249284</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249285">https://bugzilla.suse.com/show_bug.cgi?id=1249285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249286">https://bugzilla.suse.com/show_bug.cgi?id=1249286</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249288">https://bugzilla.suse.com/show_bug.cgi?id=1249288</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249290">https://bugzilla.suse.com/show_bug.cgi?id=1249290</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249292">https://bugzilla.suse.com/show_bug.cgi?id=1249292</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249295">https://bugzilla.suse.com/show_bug.cgi?id=1249295</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249296">https://bugzilla.suse.com/show_bug.cgi?id=1249296</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249297">https://bugzilla.suse.com/show_bug.cgi?id=1249297</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249299">https://bugzilla.suse.com/show_bug.cgi?id=1249299</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249300">https://bugzilla.suse.com/show_bug.cgi?id=1249300</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249301">https://bugzilla.suse.com/show_bug.cgi?id=1249301</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249303">https://bugzilla.suse.com/show_bug.cgi?id=1249303</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249304">https://bugzilla.suse.com/show_bug.cgi?id=1249304</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249305">https://bugzilla.suse.com/show_bug.cgi?id=1249305</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249306">https://bugzilla.suse.com/show_bug.cgi?id=1249306</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249308">https://bugzilla.suse.com/show_bug.cgi?id=1249308</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249309">https://bugzilla.suse.com/show_bug.cgi?id=1249309</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249312">https://bugzilla.suse.com/show_bug.cgi?id=1249312</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249313">https://bugzilla.suse.com/show_bug.cgi?id=1249313</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249314">https://bugzilla.suse.com/show_bug.cgi?id=1249314</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249315">https://bugzilla.suse.com/show_bug.cgi?id=1249315</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249316">https://bugzilla.suse.com/show_bug.cgi?id=1249316</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249318">https://bugzilla.suse.com/show_bug.cgi?id=1249318</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249319">https://bugzilla.suse.com/show_bug.cgi?id=1249319</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249320">https://bugzilla.suse.com/show_bug.cgi?id=1249320</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249321">https://bugzilla.suse.com/show_bug.cgi?id=1249321</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249322">https://bugzilla.suse.com/show_bug.cgi?id=1249322</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249323">https://bugzilla.suse.com/show_bug.cgi?id=1249323</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249324">https://bugzilla.suse.com/show_bug.cgi?id=1249324</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249333">https://bugzilla.suse.com/show_bug.cgi?id=1249333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249334">https://bugzilla.suse.com/show_bug.cgi?id=1249334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249338">https://bugzilla.suse.com/show_bug.cgi?id=1249338</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249346">https://bugzilla.suse.com/show_bug.cgi?id=1249346</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249374">https://bugzilla.suse.com/show_bug.cgi?id=1249374</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249413">https://bugzilla.suse.com/show_bug.cgi?id=1249413</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249477">https://bugzilla.suse.com/show_bug.cgi?id=1249477</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249478">https://bugzilla.suse.com/show_bug.cgi?id=1249478</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249479">https://bugzilla.suse.com/show_bug.cgi?id=1249479</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249486">https://bugzilla.suse.com/show_bug.cgi?id=1249486</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249490">https://bugzilla.suse.com/show_bug.cgi?id=1249490</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249494">https://bugzilla.suse.com/show_bug.cgi?id=1249494</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249500">https://bugzilla.suse.com/show_bug.cgi?id=1249500</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249504">https://bugzilla.suse.com/show_bug.cgi?id=1249504</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249506">https://bugzilla.suse.com/show_bug.cgi?id=1249506</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249508">https://bugzilla.suse.com/show_bug.cgi?id=1249508</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249509">https://bugzilla.suse.com/show_bug.cgi?id=1249509</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249510">https://bugzilla.suse.com/show_bug.cgi?id=1249510</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249513">https://bugzilla.suse.com/show_bug.cgi?id=1249513</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249515">https://bugzilla.suse.com/show_bug.cgi?id=1249515</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249516">https://bugzilla.suse.com/show_bug.cgi?id=1249516</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249522">https://bugzilla.suse.com/show_bug.cgi?id=1249522</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249523">https://bugzilla.suse.com/show_bug.cgi?id=1249523</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249524">https://bugzilla.suse.com/show_bug.cgi?id=1249524</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249526">https://bugzilla.suse.com/show_bug.cgi?id=1249526</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249533">https://bugzilla.suse.com/show_bug.cgi?id=1249533</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249538">https://bugzilla.suse.com/show_bug.cgi?id=1249538</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249540">https://bugzilla.suse.com/show_bug.cgi?id=1249540</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249542">https://bugzilla.suse.com/show_bug.cgi?id=1249542</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249545">https://bugzilla.suse.com/show_bug.cgi?id=1249545</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249547">https://bugzilla.suse.com/show_bug.cgi?id=1249547</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249548">https://bugzilla.suse.com/show_bug.cgi?id=1249548</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249550">https://bugzilla.suse.com/show_bug.cgi?id=1249550</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249552">https://bugzilla.suse.com/show_bug.cgi?id=1249552</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249554">https://bugzilla.suse.com/show_bug.cgi?id=1249554</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249562">https://bugzilla.suse.com/show_bug.cgi?id=1249562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249566">https://bugzilla.suse.com/show_bug.cgi?id=1249566</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249587">https://bugzilla.suse.com/show_bug.cgi?id=1249587</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249598">https://bugzilla.suse.com/show_bug.cgi?id=1249598</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249604">https://bugzilla.suse.com/show_bug.cgi?id=1249604</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249608">https://bugzilla.suse.com/show_bug.cgi?id=1249608</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249615">https://bugzilla.suse.com/show_bug.cgi?id=1249615</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249618">https://bugzilla.suse.com/show_bug.cgi?id=1249618</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249774">https://bugzilla.suse.com/show_bug.cgi?id=1249774</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249833">https://bugzilla.suse.com/show_bug.cgi?id=1249833</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249887">https://bugzilla.suse.com/show_bug.cgi?id=1249887</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249888">https://bugzilla.suse.com/show_bug.cgi?id=1249888</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249901">https://bugzilla.suse.com/show_bug.cgi?id=1249901</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249904">https://bugzilla.suse.com/show_bug.cgi?id=1249904</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249906">https://bugzilla.suse.com/show_bug.cgi?id=1249906</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249915">https://bugzilla.suse.com/show_bug.cgi?id=1249915</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249974">https://bugzilla.suse.com/show_bug.cgi?id=1249974</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249975">https://bugzilla.suse.com/show_bug.cgi?id=1249975</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250002">https://bugzilla.suse.com/show_bug.cgi?id=1250002</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250007">https://bugzilla.suse.com/show_bug.cgi?id=1250007</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250021">https://bugzilla.suse.com/show_bug.cgi?id=1250021</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250025">https://bugzilla.suse.com/show_bug.cgi?id=1250025</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250028">https://bugzilla.suse.com/show_bug.cgi?id=1250028</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250032">https://bugzilla.suse.com/show_bug.cgi?id=1250032</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250087">https://bugzilla.suse.com/show_bug.cgi?id=1250087</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250088">https://bugzilla.suse.com/show_bug.cgi?id=1250088</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250119">https://bugzilla.suse.com/show_bug.cgi?id=1250119</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250123">https://bugzilla.suse.com/show_bug.cgi?id=1250123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250124">https://bugzilla.suse.com/show_bug.cgi?id=1250124</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250177">https://bugzilla.suse.com/show_bug.cgi?id=1250177</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250179">https://bugzilla.suse.com/show_bug.cgi?id=1250179</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250203">https://bugzilla.suse.com/show_bug.cgi?id=1250203</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250204">https://bugzilla.suse.com/show_bug.cgi?id=1250204</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250205">https://bugzilla.suse.com/show_bug.cgi?id=1250205</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250237">https://bugzilla.suse.com/show_bug.cgi?id=1250237</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250242">https://bugzilla.suse.com/show_bug.cgi?id=1250242</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250247">https://bugzilla.suse.com/show_bug.cgi?id=1250247</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250249">https://bugzilla.suse.com/show_bug.cgi?id=1250249</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250251">https://bugzilla.suse.com/show_bug.cgi?id=1250251</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250258">https://bugzilla.suse.com/show_bug.cgi?id=1250258</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250262">https://bugzilla.suse.com/show_bug.cgi?id=1250262</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250266">https://bugzilla.suse.com/show_bug.cgi?id=1250266</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250267">https://bugzilla.suse.com/show_bug.cgi?id=1250267</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250268">https://bugzilla.suse.com/show_bug.cgi?id=1250268</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250275">https://bugzilla.suse.com/show_bug.cgi?id=1250275</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250276">https://bugzilla.suse.com/show_bug.cgi?id=1250276</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250281">https://bugzilla.suse.com/show_bug.cgi?id=1250281</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250291">https://bugzilla.suse.com/show_bug.cgi?id=1250291</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250292">https://bugzilla.suse.com/show_bug.cgi?id=1250292</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250294">https://bugzilla.suse.com/show_bug.cgi?id=1250294</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250296">https://bugzilla.suse.com/show_bug.cgi?id=1250296</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250297">https://bugzilla.suse.com/show_bug.cgi?id=1250297</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250298">https://bugzilla.suse.com/show_bug.cgi?id=1250298</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250334">https://bugzilla.suse.com/show_bug.cgi?id=1250334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250344">https://bugzilla.suse.com/show_bug.cgi?id=1250344</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250365">https://bugzilla.suse.com/show_bug.cgi?id=1250365</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250371">https://bugzilla.suse.com/show_bug.cgi?id=1250371</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250377">https://bugzilla.suse.com/show_bug.cgi?id=1250377</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250386">https://bugzilla.suse.com/show_bug.cgi?id=1250386</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250389">https://bugzilla.suse.com/show_bug.cgi?id=1250389</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250398">https://bugzilla.suse.com/show_bug.cgi?id=1250398</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250402">https://bugzilla.suse.com/show_bug.cgi?id=1250402</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250406">https://bugzilla.suse.com/show_bug.cgi?id=1250406</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250407">https://bugzilla.suse.com/show_bug.cgi?id=1250407</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250408">https://bugzilla.suse.com/show_bug.cgi?id=1250408</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250450">https://bugzilla.suse.com/show_bug.cgi?id=1250450</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250491">https://bugzilla.suse.com/show_bug.cgi?id=1250491</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250519">https://bugzilla.suse.com/show_bug.cgi?id=1250519</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250522">https://bugzilla.suse.com/show_bug.cgi?id=1250522</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250650">https://bugzilla.suse.com/show_bug.cgi?id=1250650</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250655">https://bugzilla.suse.com/show_bug.cgi?id=1250655</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250671">https://bugzilla.suse.com/show_bug.cgi?id=1250671</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250702">https://bugzilla.suse.com/show_bug.cgi?id=1250702</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250711">https://bugzilla.suse.com/show_bug.cgi?id=1250711</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250712">https://bugzilla.suse.com/show_bug.cgi?id=1250712</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250713">https://bugzilla.suse.com/show_bug.cgi?id=1250713</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250716">https://bugzilla.suse.com/show_bug.cgi?id=1250716</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250719">https://bugzilla.suse.com/show_bug.cgi?id=1250719</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250722">https://bugzilla.suse.com/show_bug.cgi?id=1250722</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250729">https://bugzilla.suse.com/show_bug.cgi?id=1250729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250736">https://bugzilla.suse.com/show_bug.cgi?id=1250736</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250737">https://bugzilla.suse.com/show_bug.cgi?id=1250737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250739">https://bugzilla.suse.com/show_bug.cgi?id=1250739</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250741">https://bugzilla.suse.com/show_bug.cgi?id=1250741</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250742">https://bugzilla.suse.com/show_bug.cgi?id=1250742</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250758">https://bugzilla.suse.com/show_bug.cgi?id=1250758</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250952">https://bugzilla.suse.com/show_bug.cgi?id=1250952</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251100">https://bugzilla.suse.com/show_bug.cgi?id=1251100</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251114">https://bugzilla.suse.com/show_bug.cgi?id=1251114</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251134">https://bugzilla.suse.com/show_bug.cgi?id=1251134</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251135">https://bugzilla.suse.com/show_bug.cgi?id=1251135</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251143">https://bugzilla.suse.com/show_bug.cgi?id=1251143</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251146">https://bugzilla.suse.com/show_bug.cgi?id=1251146</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251186">https://bugzilla.suse.com/show_bug.cgi?id=1251186</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251216">https://bugzilla.suse.com/show_bug.cgi?id=1251216</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251230">https://bugzilla.suse.com/show_bug.cgi?id=1251230</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251810">https://bugzilla.suse.com/show_bug.cgi?id=1251810</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252084">https://bugzilla.suse.com/show_bug.cgi?id=1252084</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-10909">https://jira.suse.com/browse/PED-10909</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-12405">https://jira.suse.com/browse/PED-12405</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-12745">https://jira.suse.com/browse/PED-12745</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-12882">https://jira.suse.com/browse/PED-12882</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13113">https://jira.suse.com/browse/PED-13113</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13256">https://jira.suse.com/browse/PED-13256</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13302">https://jira.suse.com/browse/PED-13302</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13331">https://jira.suse.com/browse/PED-13331</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13343">https://jira.suse.com/browse/PED-13343</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13345">https://jira.suse.com/browse/PED-13345</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13631">https://jira.suse.com/browse/PED-13631</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13704">https://jira.suse.com/browse/PED-13704</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13728">https://jira.suse.com/browse/PED-13728</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13762">https://jira.suse.com/browse/PED-13762</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-13815">https://jira.suse.com/browse/PED-13815</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-348">https://jira.suse.com/browse/PED-348</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-7249">https://jira.suse.com/browse/PED-7249</a>
</li>
</ul>
</div>