<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:21080-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-11-26T15:35:13Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">bsc#1218644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238472">bsc#1238472</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239206">bsc#1239206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241166">bsc#1241166</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241637">bsc#1241637</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247222">bsc#1247222</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248630">bsc#1248630</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249161">bsc#1249161</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249226">bsc#1249226</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249302">bsc#1249302</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249317">bsc#1249317</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249397">bsc#1249397</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249398">bsc#1249398</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249495">bsc#1249495</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249512">bsc#1249512</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249608">bsc#1249608</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249735">bsc#1249735</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250202">bsc#1250202</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250379">bsc#1250379</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250400">bsc#1250400</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250455">bsc#1250455</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250491">bsc#1250491</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250704">bsc#1250704</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250721">bsc#1250721</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250749">bsc#1250749</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250946">bsc#1250946</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251176">bsc#1251176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251177">bsc#1251177</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251232">bsc#1251232</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251233">bsc#1251233</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251804">bsc#1251804</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251809">bsc#1251809</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251819">bsc#1251819</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251930">bsc#1251930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251967">bsc#1251967</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252033">bsc#1252033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252035">bsc#1252035</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252039">bsc#1252039</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252044">bsc#1252044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252047">bsc#1252047</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252051">bsc#1252051</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252052">bsc#1252052</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252056">bsc#1252056</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252060">bsc#1252060</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252062">bsc#1252062</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252064">bsc#1252064</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252065">bsc#1252065</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252067">bsc#1252067</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252069">bsc#1252069</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252070">bsc#1252070</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252072">bsc#1252072</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252074">bsc#1252074</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252075">bsc#1252075</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252076">bsc#1252076</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252078">bsc#1252078</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252079">bsc#1252079</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252081">bsc#1252081</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252082">bsc#1252082</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252083">bsc#1252083</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252253">bsc#1252253</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252265">bsc#1252265</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252267">bsc#1252267</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252270">bsc#1252270</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252330">bsc#1252330</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252333">bsc#1252333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252336">bsc#1252336</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252346">bsc#1252346</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252348">bsc#1252348</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252349">bsc#1252349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252678">bsc#1252678</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252679">bsc#1252679</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252688">bsc#1252688</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252725">bsc#1252725</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252734">bsc#1252734</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252772">bsc#1252772</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252774">bsc#1252774</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252780">bsc#1252780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252785">bsc#1252785</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252787">bsc#1252787</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252789">bsc#1252789</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252797">bsc#1252797</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252819">bsc#1252819</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252822">bsc#1252822</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252826">bsc#1252826</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252841">bsc#1252841</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252848">bsc#1252848</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252849">bsc#1252849</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252850">bsc#1252850</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252851">bsc#1252851</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252854">bsc#1252854</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252858">bsc#1252858</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252862">bsc#1252862</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252865">bsc#1252865</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252866">bsc#1252866</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252873">bsc#1252873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252902">bsc#1252902</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252909">bsc#1252909</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252915">bsc#1252915</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252918">bsc#1252918</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252921">bsc#1252921</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252939">bsc#1252939</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-348">jsc#PED-348</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-4593">jsc#PED-4593</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-9891">jsc#PED-9891</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21816.html">CVE-2025-21816</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38653.html">CVE-2025-38653</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38718.html">CVE-2025-38718</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39676.html">CVE-2025-39676</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39702.html">CVE-2025-39702</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39756.html">CVE-2025-39756</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39779.html">CVE-2025-39779</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39797.html">CVE-2025-39797</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39812.html">CVE-2025-39812</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39866.html">CVE-2025-39866</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39876.html">CVE-2025-39876</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39881.html">CVE-2025-39881</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39895.html">CVE-2025-39895</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39903.html">CVE-2025-39903</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39911.html">CVE-2025-39911</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39947.html">CVE-2025-39947</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39948.html">CVE-2025-39948</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39949.html">CVE-2025-39949</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39950.html">CVE-2025-39950</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39955.html">CVE-2025-39955</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39956.html">CVE-2025-39956</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39963.html">CVE-2025-39963</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39965.html">CVE-2025-39965</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39967.html">CVE-2025-39967</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39968.html">CVE-2025-39968</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39969.html">CVE-2025-39969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39970.html">CVE-2025-39970</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39971.html">CVE-2025-39971</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39972.html">CVE-2025-39972</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39973.html">CVE-2025-39973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39978.html">CVE-2025-39978</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39979.html">CVE-2025-39979</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39981.html">CVE-2025-39981</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39982.html">CVE-2025-39982</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39984.html">CVE-2025-39984</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39985.html">CVE-2025-39985</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39986.html">CVE-2025-39986</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39987.html">CVE-2025-39987</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39988.html">CVE-2025-39988</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39991.html">CVE-2025-39991</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39992.html">CVE-2025-39992</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39993.html">CVE-2025-39993</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39994.html">CVE-2025-39994</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39995.html">CVE-2025-39995</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39996.html">CVE-2025-39996</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39997.html">CVE-2025-39997</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40000.html">CVE-2025-40000</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40005.html">CVE-2025-40005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40009.html">CVE-2025-40009</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40011.html">CVE-2025-40011</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40012.html">CVE-2025-40012</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40013.html">CVE-2025-40013</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40016.html">CVE-2025-40016</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40018.html">CVE-2025-40018</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40019.html">CVE-2025-40019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40020.html">CVE-2025-40020</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40029.html">CVE-2025-40029</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40032.html">CVE-2025-40032</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40035.html">CVE-2025-40035</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40036.html">CVE-2025-40036</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40037.html">CVE-2025-40037</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40040.html">CVE-2025-40040</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40043.html">CVE-2025-40043</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40044.html">CVE-2025-40044</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40048.html">CVE-2025-40048</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40049.html">CVE-2025-40049</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40051.html">CVE-2025-40051</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40052.html">CVE-2025-40052</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40056.html">CVE-2025-40056</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40058.html">CVE-2025-40058</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40060.html">CVE-2025-40060</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40061.html">CVE-2025-40061</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40062.html">CVE-2025-40062</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40071.html">CVE-2025-40071</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40078.html">CVE-2025-40078</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40080.html">CVE-2025-40080</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40085.html">CVE-2025-40085</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40087.html">CVE-2025-40087</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40091.html">CVE-2025-40091</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40096.html">CVE-2025-40096</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40100.html">CVE-2025-40100</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40104.html">CVE-2025-40104</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40364.html">CVE-2025-40364</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21816</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21816</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38653</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38653</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39756</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39779</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39779</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39797</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39797</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39797</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39812</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39812</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39876</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39895</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39895</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39903</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39903</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39950</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39950</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39956</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39956</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39963</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39963</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39965</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39965</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39968</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39968</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39970</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39970</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39971</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39971</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39979</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39979</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39981</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39981</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39982</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39984</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39985</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39986</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39987</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39988</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39991</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39992</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39993</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39994</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39996</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40000</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40009</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40009</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40011</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40011</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40012</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40012</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40013</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40013</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40016</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40016</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40018</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40018</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40029</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40029</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40032</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40032</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40035</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40036</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40037</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40037</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40040</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40040</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40043</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40043</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40044</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40044</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40048</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40049</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40049</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40051</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40052</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40060</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40061</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40062</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40071</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40078</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40080</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40087</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40091</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40091</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40096</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40096</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40100</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40100</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40104</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40104</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40364</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40364</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40364</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Micro 6.2</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 83 vulnerabilities, contains three features and has 18 fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 16.0 kernel was updated to fix various security issues</p>
<p>The following security issues were fixed:</p>
<ul>
<li>CVE-2025-21816: hrtimers: Force migrate away hrtimers queued after (bsc#1238472).</li>
<li>CVE-2025-38653: proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al (bsc#1248630).</li>
<li>CVE-2025-38718: sctp: linearize cloned gso packets in sctp_rcv (bsc#1249161).</li>
<li>CVE-2025-39676: scsi: qla4xxx: Prevent a potential error pointer dereference (bsc#1249302).</li>
<li>CVE-2025-39702: ipv6: sr: Fix MAC comparison to be constant-time (bsc#1249317).</li>
<li>CVE-2025-39756: fs: Prevent file descriptor table allocations exceeding INT_MAX (bsc#1249512).</li>
<li>CVE-2025-39779: btrfs: subpage: keep TOWRITE tag until folio is cleaned (bsc#1249495).</li>
<li>CVE-2025-39812: sctp: initialize more fields in sctp_v6_from_sk() (bsc#1250202).</li>
<li>CVE-2025-39866: fs: writeback: fix use-after-free in __mark_inode_dirty() (bsc#1250455).</li>
<li>CVE-2025-39876: net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (bsc#1250400).</li>
<li>CVE-2025-39881: kernfs: Fix UAF in polling when open file is released (bsc#1250379).</li>
<li>CVE-2025-39895: sched: Fix sched_numa_find_nth_cpu() if mask offline (bsc#1250721).</li>
<li>CVE-2025-39903: of_numa: fix uninitialized memory nodes causing kernel panic (bsc#1250749).</li>
<li>CVE-2025-39911: i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (bsc#1250704).</li>
<li>CVE-2025-39947: net/mlx5e: Harden uplink netdev access against device unbind (bsc#1251232).</li>
<li>CVE-2025-39948: ice: fix Rx page leak on multi-buffer frames (bsc#1251233).</li>
<li>CVE-2025-39949: qed: Don't collect too many protection override GRC elements (bsc#1251177).</li>
<li>CVE-2025-39950: net/tcp: Fix a NULL pointer dereference when using TCP-AO with TCP_REPAIR (bsc#1251176).</li>
<li>CVE-2025-39955: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (bsc#1251804).</li>
<li>CVE-2025-39956: igc: don't fail igc_probe() on LED setup error (bsc#1251809).</li>
<li>CVE-2025-39963: io_uring: fix incorrect io_kiocb reference in io_link_skb (bsc#1251819).</li>
<li>CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).</li>
<li>CVE-2025-39969: i40e: fix validation of VF state in get resources (bsc#1252044).</li>
<li>CVE-2025-39970: i40e: fix input validation logic for action_meta (bsc#1252051).</li>
<li>CVE-2025-39971: i40e: fix idx validation in config queues msg (bsc#1252052).</li>
<li>CVE-2025-39972: i40e: fix idx validation in i40e_validate_queue_map (bsc#1252039).</li>
<li>CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).</li>
<li>CVE-2025-39978: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() (bsc#1252069).</li>
<li>CVE-2025-39979: net/mlx5: fs, add API for sharing HWS action by refcount (bsc#1252067).</li>
<li>CVE-2025-39984: net: tun: Update napi->skb after XDP process (bsc#1252081).</li>
<li>CVE-2025-39992: mm: swap: check for stable address space before operating on the VMA (bsc#1252076).</li>
<li>CVE-2025-40000: wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() (bsc#1252062).</li>
<li>CVE-2025-40005: spi: cadence-quadspi: Implement refcount to handle unbind during busy (bsc#1252349).</li>
<li>CVE-2025-40012: net/smc: fix warning in smc_rx_splice() when calling get_page() (bsc#1252330).</li>
<li>CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).</li>
<li>CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise (bsc#1252780).</li>
<li>CVE-2025-40051: vhost: vringh: Modify the return value check (bsc#1252858).</li>
<li>CVE-2025-40056: vhost: vringh: Fix copy_to_iter return value check (bsc#1252826).</li>
<li>CVE-2025-40060: coresight: trbe: Return NULL pointer for allocation failures (bsc#1252848).</li>
<li>CVE-2025-40078: bpf: Explicitly check accesses to bpf_sock_addr (bsc#1252789).</li>
<li>CVE-2025-40080: nbd: restrict sockets to TCP and UDP (bsc#1252774).</li>
<li>CVE-2025-40100: btrfs: do not assert we found block group item when creating free space tree (bsc#1252918).</li>
</ul>
<p>The following non security issues were fixed:</p>
<ul>
<li>add bug reference to existing hv_netvsc change (bsc#1252265)</li>
<li>amd-pstate-ut: Reset amd-pstate driver mode after running selftests (bsc#1249226).</li>
<li>cgroup/cpuset: Remove remote_partition_check() & make update_cpumasks_hier() handle remote partition (bsc#1241166).</li>
<li>cpuset: Use new excpus for nocpu error check when enabling root partition (bsc#1241166).</li>
<li>cpuset: fix failure to enable isolated partition when containing isolcpus (bsc#1241166).</li>
<li>doc/README.SUSE: Correct the character used for TAINT_NO_SUPPORT
The character was previously 'N', but upstream used it for TAINT_TEST,
which prompted the change of TAINT_NO_SUPPORT to 'n'.</li>
<li>dpll: zl3073x: Add firmware loading functionality (bsc#1252253).</li>
<li>dpll: zl3073x: Add functions to access hardware registers (bsc#1252253).</li>
<li>dpll: zl3073x: Add low-level flash functions (bsc#1252253).</li>
<li>dpll: zl3073x: Add support to get fractional frequency offset (bsc#1252253).</li>
<li>dpll: zl3073x: Add support to get phase offset on connected input pin (bsc#1252253).</li>
<li>dpll: zl3073x: Add support to get/set esync on pins (bsc#1252253).</li>
<li>dpll: zl3073x: Fix double free in zl3073x_devlink_flash_update() (bsc#1252253).</li>
<li>dpll: zl3073x: Handle missing or corrupted flash configuration (bsc#1252253).</li>
<li>dpll: zl3073x: Implement devlink flash callback (bsc#1252253).</li>
<li>dpll: zl3073x: Increase maximum size of flash utility (bsc#1252253).</li>
<li>dpll: zl3073x: Refactor DPLL initialization (bsc#1252253).</li>
<li>drm/amd/pm: fix smu table id bound check issue in smu_cmn_update_table() (git-fixes).</li>
<li>drm/xe/guc: Prepare GuC register list and update ADS size for error capture (stable-fixes).</li>
<li>ixgbe: handle IXGBE_VF_FEATURES_NEGOTIATE mbox cmd (bsc#1247222).</li>
<li>ixgbe: handle IXGBE_VF_GET_PF_LINK_STATE mailbox operation (bsc#1247222).</li>
<li>ixgbevf: fix getting link speed data for E610 devices (bsc#1247222).</li>
<li>ixgbevf: fix mailbox API compatibility by negotiating supported features (bsc#1247222).</li>
<li>kbuild/modfinal: Link livepatches with module-common.o (bsc#1218644, bsc#1252270).</li>
<li>kdb: Replace deprecated strcpy() with memmove() in vkdb_printf() (bsc#1252939).</li>
<li>kernel-subpackage-spec: Do not doubly-sign modules (bsc#1251930).</li>
<li>nvme-auth: update sc_c in host response (git-fixes bsc#1249397).</li>
<li>perf hwmon_pmu: Fix uninitialized variable warning (perf-sle16-v6.13-userspace-update, git-fixes).</li>
<li>phy: cadence: cdns-dphy: Update calibration wait time for startup state machine (git-fixes).</li>
<li>powerpc/fadump: skip parameter area allocation when fadump is disabled (jsc#PED-9891 git-fixes).</li>
<li>proc: fix missing pde_set_flags() for net proc files (bsc#1248630)</li>
<li>proc: fix type confusion in pde_set_flags() (bsc#1248630)</li>
<li>rpm/check-for-config-changes: ignore CONFIG_SCHED_PROXY_EXEC, too (bsc#1250946)</li>
<li>scsi: storvsc: Prefer returning channel with the same CPU as on the I/O issuing CPU (bsc#1252267).</li>
<li>x86/microcode/AMD: Limit Entrysign signature checking to known generations (bsc#1252725).</li>
<li>x86/resctrl: Fix miscount of bandwidth event when reactivating previously unavailable RMID (bsc#1252734).</li>
<li>x86/resctrl: Refactor resctrl_arch_rmid_read() (bsc#1252734).</li>
<li>x86/virt/tdx: Mark memory cache state incoherent when making SEAMCALL (jsc#PED-348).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Micro 6.2
<br/>
<code>zypper in -t patch SUSE-SL-Micro-6.2-58=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Micro 6.2 (noarch)
<ul>
<li>kernel-source-6.12.0-160000.7.1</li>
<li>kernel-macros-6.12.0-160000.7.1</li>
<li>kernel-devel-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-default-base-6.12.0-160000.6.1.160000.2.4</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-debugsource-6.12.0-160000.7.1</li>
<li>kernel-default-devel-6.12.0-160000.7.1</li>
<li>kernel-default-extra-debuginfo-6.12.0-160000.7.1</li>
<li>kernel-default-debuginfo-6.12.0-160000.7.1</li>
<li>kernel-default-extra-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (x86_64)
<ul>
<li>kernel-default-devel-debuginfo-6.12.0-160000.7.1</li>
<li>kernel-rt-livepatch-6.12.0-160000.7.1</li>
<li>kernel-rt-devel-debuginfo-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (ppc64le s390x x86_64)
<ul>
<li>kernel-default-livepatch-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 nosrc x86_64)
<ul>
<li>kernel-rt-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 x86_64)
<ul>
<li>kernel-rt-debugsource-6.12.0-160000.7.1</li>
<li>kernel-rt-devel-6.12.0-160000.7.1</li>
<li>kernel-rt-debuginfo-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.12.0-160000.7.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.2 (aarch64)
<ul>
<li>kernel-64kb-debuginfo-6.12.0-160000.7.1</li>
<li>kernel-64kb-devel-6.12.0-160000.7.1</li>
<li>kernel-64kb-debugsource-6.12.0-160000.7.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21816.html">https://www.suse.com/security/cve/CVE-2025-21816.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38653.html">https://www.suse.com/security/cve/CVE-2025-38653.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38718.html">https://www.suse.com/security/cve/CVE-2025-38718.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39676.html">https://www.suse.com/security/cve/CVE-2025-39676.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39702.html">https://www.suse.com/security/cve/CVE-2025-39702.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39756.html">https://www.suse.com/security/cve/CVE-2025-39756.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39779.html">https://www.suse.com/security/cve/CVE-2025-39779.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39797.html">https://www.suse.com/security/cve/CVE-2025-39797.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39812.html">https://www.suse.com/security/cve/CVE-2025-39812.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39866.html">https://www.suse.com/security/cve/CVE-2025-39866.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39876.html">https://www.suse.com/security/cve/CVE-2025-39876.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39881.html">https://www.suse.com/security/cve/CVE-2025-39881.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39895.html">https://www.suse.com/security/cve/CVE-2025-39895.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39903.html">https://www.suse.com/security/cve/CVE-2025-39903.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39911.html">https://www.suse.com/security/cve/CVE-2025-39911.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39947.html">https://www.suse.com/security/cve/CVE-2025-39947.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39948.html">https://www.suse.com/security/cve/CVE-2025-39948.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39949.html">https://www.suse.com/security/cve/CVE-2025-39949.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39950.html">https://www.suse.com/security/cve/CVE-2025-39950.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39955.html">https://www.suse.com/security/cve/CVE-2025-39955.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39956.html">https://www.suse.com/security/cve/CVE-2025-39956.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39963.html">https://www.suse.com/security/cve/CVE-2025-39963.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39965.html">https://www.suse.com/security/cve/CVE-2025-39965.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39967.html">https://www.suse.com/security/cve/CVE-2025-39967.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39968.html">https://www.suse.com/security/cve/CVE-2025-39968.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39969.html">https://www.suse.com/security/cve/CVE-2025-39969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39970.html">https://www.suse.com/security/cve/CVE-2025-39970.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39971.html">https://www.suse.com/security/cve/CVE-2025-39971.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39972.html">https://www.suse.com/security/cve/CVE-2025-39972.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39973.html">https://www.suse.com/security/cve/CVE-2025-39973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39978.html">https://www.suse.com/security/cve/CVE-2025-39978.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39979.html">https://www.suse.com/security/cve/CVE-2025-39979.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39981.html">https://www.suse.com/security/cve/CVE-2025-39981.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39982.html">https://www.suse.com/security/cve/CVE-2025-39982.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39984.html">https://www.suse.com/security/cve/CVE-2025-39984.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39985.html">https://www.suse.com/security/cve/CVE-2025-39985.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39986.html">https://www.suse.com/security/cve/CVE-2025-39986.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39987.html">https://www.suse.com/security/cve/CVE-2025-39987.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39988.html">https://www.suse.com/security/cve/CVE-2025-39988.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39991.html">https://www.suse.com/security/cve/CVE-2025-39991.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39992.html">https://www.suse.com/security/cve/CVE-2025-39992.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39993.html">https://www.suse.com/security/cve/CVE-2025-39993.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39994.html">https://www.suse.com/security/cve/CVE-2025-39994.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39995.html">https://www.suse.com/security/cve/CVE-2025-39995.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39996.html">https://www.suse.com/security/cve/CVE-2025-39996.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39997.html">https://www.suse.com/security/cve/CVE-2025-39997.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40000.html">https://www.suse.com/security/cve/CVE-2025-40000.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40005.html">https://www.suse.com/security/cve/CVE-2025-40005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40009.html">https://www.suse.com/security/cve/CVE-2025-40009.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40011.html">https://www.suse.com/security/cve/CVE-2025-40011.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40012.html">https://www.suse.com/security/cve/CVE-2025-40012.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40013.html">https://www.suse.com/security/cve/CVE-2025-40013.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40016.html">https://www.suse.com/security/cve/CVE-2025-40016.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40018.html">https://www.suse.com/security/cve/CVE-2025-40018.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40019.html">https://www.suse.com/security/cve/CVE-2025-40019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40020.html">https://www.suse.com/security/cve/CVE-2025-40020.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40029.html">https://www.suse.com/security/cve/CVE-2025-40029.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40032.html">https://www.suse.com/security/cve/CVE-2025-40032.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40035.html">https://www.suse.com/security/cve/CVE-2025-40035.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40036.html">https://www.suse.com/security/cve/CVE-2025-40036.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40037.html">https://www.suse.com/security/cve/CVE-2025-40037.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40040.html">https://www.suse.com/security/cve/CVE-2025-40040.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40043.html">https://www.suse.com/security/cve/CVE-2025-40043.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40044.html">https://www.suse.com/security/cve/CVE-2025-40044.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40048.html">https://www.suse.com/security/cve/CVE-2025-40048.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40049.html">https://www.suse.com/security/cve/CVE-2025-40049.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40051.html">https://www.suse.com/security/cve/CVE-2025-40051.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40052.html">https://www.suse.com/security/cve/CVE-2025-40052.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40056.html">https://www.suse.com/security/cve/CVE-2025-40056.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40058.html">https://www.suse.com/security/cve/CVE-2025-40058.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40060.html">https://www.suse.com/security/cve/CVE-2025-40060.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40061.html">https://www.suse.com/security/cve/CVE-2025-40061.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40062.html">https://www.suse.com/security/cve/CVE-2025-40062.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40071.html">https://www.suse.com/security/cve/CVE-2025-40071.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40078.html">https://www.suse.com/security/cve/CVE-2025-40078.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40080.html">https://www.suse.com/security/cve/CVE-2025-40080.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40085.html">https://www.suse.com/security/cve/CVE-2025-40085.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40087.html">https://www.suse.com/security/cve/CVE-2025-40087.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40091.html">https://www.suse.com/security/cve/CVE-2025-40091.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40096.html">https://www.suse.com/security/cve/CVE-2025-40096.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40100.html">https://www.suse.com/security/cve/CVE-2025-40100.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40104.html">https://www.suse.com/security/cve/CVE-2025-40104.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40364.html">https://www.suse.com/security/cve/CVE-2025-40364.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">https://bugzilla.suse.com/show_bug.cgi?id=1218644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238472">https://bugzilla.suse.com/show_bug.cgi?id=1238472</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239206">https://bugzilla.suse.com/show_bug.cgi?id=1239206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241166">https://bugzilla.suse.com/show_bug.cgi?id=1241166</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241637">https://bugzilla.suse.com/show_bug.cgi?id=1241637</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247222">https://bugzilla.suse.com/show_bug.cgi?id=1247222</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1248630">https://bugzilla.suse.com/show_bug.cgi?id=1248630</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249161">https://bugzilla.suse.com/show_bug.cgi?id=1249161</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249226">https://bugzilla.suse.com/show_bug.cgi?id=1249226</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249302">https://bugzilla.suse.com/show_bug.cgi?id=1249302</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249317">https://bugzilla.suse.com/show_bug.cgi?id=1249317</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249397">https://bugzilla.suse.com/show_bug.cgi?id=1249397</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249398">https://bugzilla.suse.com/show_bug.cgi?id=1249398</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249495">https://bugzilla.suse.com/show_bug.cgi?id=1249495</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249512">https://bugzilla.suse.com/show_bug.cgi?id=1249512</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249608">https://bugzilla.suse.com/show_bug.cgi?id=1249608</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249735">https://bugzilla.suse.com/show_bug.cgi?id=1249735</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250202">https://bugzilla.suse.com/show_bug.cgi?id=1250202</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250379">https://bugzilla.suse.com/show_bug.cgi?id=1250379</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250400">https://bugzilla.suse.com/show_bug.cgi?id=1250400</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250455">https://bugzilla.suse.com/show_bug.cgi?id=1250455</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250491">https://bugzilla.suse.com/show_bug.cgi?id=1250491</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250704">https://bugzilla.suse.com/show_bug.cgi?id=1250704</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250721">https://bugzilla.suse.com/show_bug.cgi?id=1250721</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250749">https://bugzilla.suse.com/show_bug.cgi?id=1250749</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250946">https://bugzilla.suse.com/show_bug.cgi?id=1250946</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251176">https://bugzilla.suse.com/show_bug.cgi?id=1251176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251177">https://bugzilla.suse.com/show_bug.cgi?id=1251177</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251232">https://bugzilla.suse.com/show_bug.cgi?id=1251232</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251233">https://bugzilla.suse.com/show_bug.cgi?id=1251233</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251804">https://bugzilla.suse.com/show_bug.cgi?id=1251804</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251809">https://bugzilla.suse.com/show_bug.cgi?id=1251809</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251819">https://bugzilla.suse.com/show_bug.cgi?id=1251819</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251930">https://bugzilla.suse.com/show_bug.cgi?id=1251930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251967">https://bugzilla.suse.com/show_bug.cgi?id=1251967</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252033">https://bugzilla.suse.com/show_bug.cgi?id=1252033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252035">https://bugzilla.suse.com/show_bug.cgi?id=1252035</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252039">https://bugzilla.suse.com/show_bug.cgi?id=1252039</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252044">https://bugzilla.suse.com/show_bug.cgi?id=1252044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252047">https://bugzilla.suse.com/show_bug.cgi?id=1252047</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252051">https://bugzilla.suse.com/show_bug.cgi?id=1252051</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252052">https://bugzilla.suse.com/show_bug.cgi?id=1252052</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252056">https://bugzilla.suse.com/show_bug.cgi?id=1252056</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252060">https://bugzilla.suse.com/show_bug.cgi?id=1252060</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252062">https://bugzilla.suse.com/show_bug.cgi?id=1252062</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252064">https://bugzilla.suse.com/show_bug.cgi?id=1252064</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252065">https://bugzilla.suse.com/show_bug.cgi?id=1252065</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252067">https://bugzilla.suse.com/show_bug.cgi?id=1252067</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252069">https://bugzilla.suse.com/show_bug.cgi?id=1252069</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252070">https://bugzilla.suse.com/show_bug.cgi?id=1252070</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252072">https://bugzilla.suse.com/show_bug.cgi?id=1252072</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252074">https://bugzilla.suse.com/show_bug.cgi?id=1252074</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252075">https://bugzilla.suse.com/show_bug.cgi?id=1252075</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252076">https://bugzilla.suse.com/show_bug.cgi?id=1252076</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252078">https://bugzilla.suse.com/show_bug.cgi?id=1252078</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252079">https://bugzilla.suse.com/show_bug.cgi?id=1252079</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252081">https://bugzilla.suse.com/show_bug.cgi?id=1252081</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252082">https://bugzilla.suse.com/show_bug.cgi?id=1252082</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252083">https://bugzilla.suse.com/show_bug.cgi?id=1252083</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252253">https://bugzilla.suse.com/show_bug.cgi?id=1252253</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252265">https://bugzilla.suse.com/show_bug.cgi?id=1252265</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252267">https://bugzilla.suse.com/show_bug.cgi?id=1252267</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252270">https://bugzilla.suse.com/show_bug.cgi?id=1252270</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252330">https://bugzilla.suse.com/show_bug.cgi?id=1252330</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252333">https://bugzilla.suse.com/show_bug.cgi?id=1252333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252336">https://bugzilla.suse.com/show_bug.cgi?id=1252336</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252346">https://bugzilla.suse.com/show_bug.cgi?id=1252346</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252348">https://bugzilla.suse.com/show_bug.cgi?id=1252348</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252349">https://bugzilla.suse.com/show_bug.cgi?id=1252349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252678">https://bugzilla.suse.com/show_bug.cgi?id=1252678</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252679">https://bugzilla.suse.com/show_bug.cgi?id=1252679</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252688">https://bugzilla.suse.com/show_bug.cgi?id=1252688</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252725">https://bugzilla.suse.com/show_bug.cgi?id=1252725</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252734">https://bugzilla.suse.com/show_bug.cgi?id=1252734</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252772">https://bugzilla.suse.com/show_bug.cgi?id=1252772</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252774">https://bugzilla.suse.com/show_bug.cgi?id=1252774</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252780">https://bugzilla.suse.com/show_bug.cgi?id=1252780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252785">https://bugzilla.suse.com/show_bug.cgi?id=1252785</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252787">https://bugzilla.suse.com/show_bug.cgi?id=1252787</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252789">https://bugzilla.suse.com/show_bug.cgi?id=1252789</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252797">https://bugzilla.suse.com/show_bug.cgi?id=1252797</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252819">https://bugzilla.suse.com/show_bug.cgi?id=1252819</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252822">https://bugzilla.suse.com/show_bug.cgi?id=1252822</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252826">https://bugzilla.suse.com/show_bug.cgi?id=1252826</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252841">https://bugzilla.suse.com/show_bug.cgi?id=1252841</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252848">https://bugzilla.suse.com/show_bug.cgi?id=1252848</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252849">https://bugzilla.suse.com/show_bug.cgi?id=1252849</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252850">https://bugzilla.suse.com/show_bug.cgi?id=1252850</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252851">https://bugzilla.suse.com/show_bug.cgi?id=1252851</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252854">https://bugzilla.suse.com/show_bug.cgi?id=1252854</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252858">https://bugzilla.suse.com/show_bug.cgi?id=1252858</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252862">https://bugzilla.suse.com/show_bug.cgi?id=1252862</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252865">https://bugzilla.suse.com/show_bug.cgi?id=1252865</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252866">https://bugzilla.suse.com/show_bug.cgi?id=1252866</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252873">https://bugzilla.suse.com/show_bug.cgi?id=1252873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252902">https://bugzilla.suse.com/show_bug.cgi?id=1252902</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252909">https://bugzilla.suse.com/show_bug.cgi?id=1252909</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252915">https://bugzilla.suse.com/show_bug.cgi?id=1252915</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252918">https://bugzilla.suse.com/show_bug.cgi?id=1252918</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252921">https://bugzilla.suse.com/show_bug.cgi?id=1252921</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252939">https://bugzilla.suse.com/show_bug.cgi?id=1252939</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-348">https://jira.suse.com/browse/PED-348</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-4593">https://jira.suse.com/browse/PED-4593</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-9891">https://jira.suse.com/browse/PED-9891</a>
</li>
</ul>
</div>