<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:4515-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-12-23T16:20:28Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1070872">bsc#1070872</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220419">bsc#1220419</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228688">bsc#1228688</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247227">bsc#1247227</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249650">bsc#1249650</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250009">bsc#1250009</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250083">bsc#1250083</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250176">bsc#1250176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250206">bsc#1250206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250374">bsc#1250374</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250650">bsc#1250650</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250705">bsc#1250705</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251154">bsc#1251154</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251159">bsc#1251159</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251173">bsc#1251173</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251285">bsc#1251285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251322">bsc#1251322</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251728">bsc#1251728</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251786">bsc#1251786</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252033">bsc#1252033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252303">bsc#1252303</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252519">bsc#1252519</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252640">bsc#1252640</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252763">bsc#1252763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252773">bsc#1252773</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252780">bsc#1252780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252821">bsc#1252821</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252836">bsc#1252836</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252862">bsc#1252862</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252912">bsc#1252912</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253237">bsc#1253237</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253421">bsc#1253421</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253436">bsc#1253436</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253438">bsc#1253438</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253456">bsc#1253456</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50364.html">CVE-2022-50364</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50368.html">CVE-2022-50368</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50494.html">CVE-2022-50494</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50545.html">CVE-2022-50545</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50551.html">CVE-2022-50551</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50569.html">CVE-2022-50569</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-50578.html">CVE-2022-50578</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53229.html">CVE-2023-53229</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53369.html">CVE-2023-53369</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53431.html">CVE-2023-53431</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53542.html">CVE-2023-53542</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53597.html">CVE-2023-53597</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53641.html">CVE-2023-53641</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53676.html">CVE-2023-53676</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38436.html">CVE-2025-38436</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39819.html">CVE-2025-39819</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39967.html">CVE-2025-39967</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40001.html">CVE-2025-40001</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40027.html">CVE-2025-40027</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40030.html">CVE-2025-40030</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40040.html">CVE-2025-40040</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40048.html">CVE-2025-40048</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40055.html">CVE-2025-40055</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40070.html">CVE-2025-40070</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40083.html">CVE-2025-40083</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40173.html">CVE-2025-40173</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40186.html">CVE-2025-40186</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40204.html">CVE-2025-40204</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40205.html">CVE-2025-40205</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50364</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50364</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50368</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50368</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50368</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50494</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50494</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50545</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50551</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50551</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50578</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-50578</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53229</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53229</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53369</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53369</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53431</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53431</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53542</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53542</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53597</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53641</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53641</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38436</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38436</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38436</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39819</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39819</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40001</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40001</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40027</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40027</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40030</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40030</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40040</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40040</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40048</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40055</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40055</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40070</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40083</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40083</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40186</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40186</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40204</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40204</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40205</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40205</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 12-SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 29 vulnerabilities and has six security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-50364: i2c: mux: reg: check return value after calling platform_get_resource() (bsc#1250083).</li>
<li>CVE-2022-50368: drm/msm/dsi: fix memory corruption with too many bridges (bsc#1250009).</li>
<li>CVE-2022-50494: thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash (bsc#1251173).</li>
<li>CVE-2022-50545: r6040: Fix kmemleak in probe and remove (bsc#1251285).</li>
<li>CVE-2022-50551: wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() (bsc#1251322).</li>
<li>CVE-2022-50569: xfrm: Update ipcomp_scratches with NULL when freed (bsc#1252640).</li>
<li>CVE-2022-50578: class: fix possible memory leak in __class_register() (bsc#1252519).</li>
<li>CVE-2023-53229: wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta (bsc#1249650).</li>
<li>CVE-2023-53369: net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1250206).</li>
<li>CVE-2023-53431: scsi: ses: Don't attach if enclosure has no components (bsc#1250374).</li>
<li>CVE-2023-53542: ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy (bsc#1251154).</li>
<li>CVE-2023-53597: cifs: fix mid leak during reconnection after timeout threshold (bsc#1251159).</li>
<li>CVE-2023-53641: wifi: ath9k: hif_usb: fix memory leak of remain_skbs (bsc#1251728).</li>
<li>CVE-2023-53676: scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (bsc#1251786).</li>
<li>CVE-2025-38436: drm/scheduler: signal scheduled fence when kill job (bsc#1247227).</li>
<li>CVE-2025-39819: fs/smb: Fix inconsistent refcnt update (bsc#1250176).</li>
<li>CVE-2025-39967: fbcon: fix integer overflow in fbcon_do_set_font (bsc#1252033).</li>
<li>CVE-2025-40001: scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (bsc#1252303).</li>
<li>CVE-2025-40027: net/9p: fix double req put in p9_fd_cancelled (bsc#1252763).</li>
<li>CVE-2025-40030: pinctrl: check the return value of pinmux_ops::get_function_name() (bsc#1252773).</li>
<li>CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise (bsc#1252780).</li>
<li>CVE-2025-40048: uio_hv_generic: Let userspace take care of interrupt mask (bsc#1252862).</li>
<li>CVE-2025-40055: ocfs2: fix double free in user_cluster_connect() (bsc#1252821).</li>
<li>CVE-2025-40070: pps: fix warning in pps_register_cdev when register device fail (bsc#1252836).</li>
<li>CVE-2025-40083: net/sched: sch_qfq: Fix null-deref in agg_dequeue (bsc#1252912).</li>
<li>CVE-2025-40173: net/ip6_tunnel: Prevent perpetual tunnel growth (bsc#1253421).</li>
<li>CVE-2025-40204: sctp: Fix MAC comparison to be constant-time (bsc#1253436).</li>
<li>CVE-2025-40205: btrfs: avoid potential out-of-bounds in btrfs_encode_fh() (bsc#1253456).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (git-fixes).</li>
<li>PCI: aardvark: Fix checking for MEM resource type (git-fixes).</li>
<li>cifs: Check the lease context if we actually got a lease (bsc#1228688).</li>
<li>cifs: return a single-use cfid if we did not get a lease (bsc#1228688).</li>
<li>dmaengine: bcm2835: Avoid GFP_KERNEL in device_prep_slave_sg (bsc#1070872).</li>
<li>kabi/severities: Update info about kvm_86_ops.</li>
<li>net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419).</li>
<li>skmsg: Return copied bytes in sk_msg_memcopy_from_iter (bsc#1250650).</li>
<li>smb3: fix Open files on server counter going negative (git-fixes).</li>
<li>tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork (bsc#1250705).</li>
<li>tcp_bpf: Fix copied value in tcp_bpf_sendmsg (bsc#1250650).</li>
<li>thermal: intel_powerclamp: Use first online CPU as control_cpu (bsc#1251173).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-4515=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-4515=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 12-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-4515=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-base-debuginfo-4.12.14-122.283.1</li>
<li>cluster-md-kmp-default-4.12.14-122.283.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>kernel-default-debugsource-4.12.14-122.283.1</li>
<li>kernel-default-debuginfo-4.12.14-122.283.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>kernel-syms-4.12.14-122.283.1</li>
<li>dlm-kmp-default-4.12.14-122.283.1</li>
<li>gfs2-kmp-default-4.12.14-122.283.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>ocfs2-kmp-default-4.12.14-122.283.1</li>
<li>kernel-default-devel-4.12.14-122.283.1</li>
<li>kernel-default-base-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
<ul>
<li>kernel-source-4.12.14-122.283.1</li>
<li>kernel-macros-4.12.14-122.283.1</li>
<li>kernel-devel-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
<ul>
<li>kernel-default-man-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
<ul>
<li>kernel-default-devel-debuginfo-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
<ul>
<li>kernel-default-base-debuginfo-4.12.14-122.283.1</li>
<li>cluster-md-kmp-default-4.12.14-122.283.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>kernel-default-devel-debuginfo-4.12.14-122.283.1</li>
<li>kernel-default-debugsource-4.12.14-122.283.1</li>
<li>kernel-default-debuginfo-4.12.14-122.283.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>kernel-syms-4.12.14-122.283.1</li>
<li>dlm-kmp-default-4.12.14-122.283.1</li>
<li>gfs2-kmp-default-4.12.14-122.283.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.283.1</li>
<li>ocfs2-kmp-default-4.12.14-122.283.1</li>
<li>kernel-default-devel-4.12.14-122.283.1</li>
<li>kernel-default-base-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
<ul>
<li>kernel-default-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
<ul>
<li>kernel-source-4.12.14-122.283.1</li>
<li>kernel-macros-4.12.14-122.283.1</li>
<li>kernel-devel-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
<ul>
<li>kernel-default-4.12.14-122.283.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
<ul>
<li>kernel-default-debugsource-4.12.14-122.283.1</li>
<li>kgraft-patch-4_12_14-122_283-default-1-8.3.1</li>
<li>kernel-default-kgraft-devel-4.12.14-122.283.1</li>
<li>kernel-default-debuginfo-4.12.14-122.283.1</li>
<li>kernel-default-kgraft-4.12.14-122.283.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50364.html">https://www.suse.com/security/cve/CVE-2022-50364.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50368.html">https://www.suse.com/security/cve/CVE-2022-50368.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50494.html">https://www.suse.com/security/cve/CVE-2022-50494.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50545.html">https://www.suse.com/security/cve/CVE-2022-50545.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50551.html">https://www.suse.com/security/cve/CVE-2022-50551.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50569.html">https://www.suse.com/security/cve/CVE-2022-50569.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-50578.html">https://www.suse.com/security/cve/CVE-2022-50578.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53229.html">https://www.suse.com/security/cve/CVE-2023-53229.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53369.html">https://www.suse.com/security/cve/CVE-2023-53369.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53431.html">https://www.suse.com/security/cve/CVE-2023-53431.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53542.html">https://www.suse.com/security/cve/CVE-2023-53542.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53597.html">https://www.suse.com/security/cve/CVE-2023-53597.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53641.html">https://www.suse.com/security/cve/CVE-2023-53641.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53676.html">https://www.suse.com/security/cve/CVE-2023-53676.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38436.html">https://www.suse.com/security/cve/CVE-2025-38436.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39819.html">https://www.suse.com/security/cve/CVE-2025-39819.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39967.html">https://www.suse.com/security/cve/CVE-2025-39967.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40001.html">https://www.suse.com/security/cve/CVE-2025-40001.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40027.html">https://www.suse.com/security/cve/CVE-2025-40027.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40030.html">https://www.suse.com/security/cve/CVE-2025-40030.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40040.html">https://www.suse.com/security/cve/CVE-2025-40040.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40048.html">https://www.suse.com/security/cve/CVE-2025-40048.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40055.html">https://www.suse.com/security/cve/CVE-2025-40055.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40070.html">https://www.suse.com/security/cve/CVE-2025-40070.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40083.html">https://www.suse.com/security/cve/CVE-2025-40083.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40173.html">https://www.suse.com/security/cve/CVE-2025-40173.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40186.html">https://www.suse.com/security/cve/CVE-2025-40186.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40204.html">https://www.suse.com/security/cve/CVE-2025-40204.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40205.html">https://www.suse.com/security/cve/CVE-2025-40205.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1070872">https://bugzilla.suse.com/show_bug.cgi?id=1070872</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220419">https://bugzilla.suse.com/show_bug.cgi?id=1220419</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228688">https://bugzilla.suse.com/show_bug.cgi?id=1228688</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1247227">https://bugzilla.suse.com/show_bug.cgi?id=1247227</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1249650">https://bugzilla.suse.com/show_bug.cgi?id=1249650</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250009">https://bugzilla.suse.com/show_bug.cgi?id=1250009</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250083">https://bugzilla.suse.com/show_bug.cgi?id=1250083</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250176">https://bugzilla.suse.com/show_bug.cgi?id=1250176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250206">https://bugzilla.suse.com/show_bug.cgi?id=1250206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250374">https://bugzilla.suse.com/show_bug.cgi?id=1250374</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250650">https://bugzilla.suse.com/show_bug.cgi?id=1250650</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1250705">https://bugzilla.suse.com/show_bug.cgi?id=1250705</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251154">https://bugzilla.suse.com/show_bug.cgi?id=1251154</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251159">https://bugzilla.suse.com/show_bug.cgi?id=1251159</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251173">https://bugzilla.suse.com/show_bug.cgi?id=1251173</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251285">https://bugzilla.suse.com/show_bug.cgi?id=1251285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251322">https://bugzilla.suse.com/show_bug.cgi?id=1251322</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251728">https://bugzilla.suse.com/show_bug.cgi?id=1251728</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1251786">https://bugzilla.suse.com/show_bug.cgi?id=1251786</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252033">https://bugzilla.suse.com/show_bug.cgi?id=1252033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252303">https://bugzilla.suse.com/show_bug.cgi?id=1252303</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252519">https://bugzilla.suse.com/show_bug.cgi?id=1252519</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252640">https://bugzilla.suse.com/show_bug.cgi?id=1252640</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252763">https://bugzilla.suse.com/show_bug.cgi?id=1252763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252773">https://bugzilla.suse.com/show_bug.cgi?id=1252773</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252780">https://bugzilla.suse.com/show_bug.cgi?id=1252780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252821">https://bugzilla.suse.com/show_bug.cgi?id=1252821</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252836">https://bugzilla.suse.com/show_bug.cgi?id=1252836</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252862">https://bugzilla.suse.com/show_bug.cgi?id=1252862</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1252912">https://bugzilla.suse.com/show_bug.cgi?id=1252912</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253237">https://bugzilla.suse.com/show_bug.cgi?id=1253237</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253421">https://bugzilla.suse.com/show_bug.cgi?id=1253421</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253436">https://bugzilla.suse.com/show_bug.cgi?id=1253436</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253438">https://bugzilla.suse.com/show_bug.cgi?id=1253438</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1253456">https://bugzilla.suse.com/show_bug.cgi?id=1253456</a>
</li>
</ul>
</div>