SUSE-SU-2025:02846-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Mon Aug 18 16:31:08 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:02846-1
Release Date: 2025-08-18T15:47:52Z
Rating: important
References:
* bsc#1171844
* bsc#1205711
* bsc#1210629
* bsc#1220631
* bsc#1220704
* bsc#1223634
* bsc#1223638
* bsc#1225000
* bsc#1230216
* bsc#1230581
* bsc#1237881
* bsc#1238160
* bsc#1238374
* bsc#1238400
* bsc#1240224
* bsc#1240722
* bsc#1242365
* bsc#1242414
* bsc#1242446
* bsc#1242548
* bsc#1242780
* bsc#1242837
* bsc#1242960
* bsc#1243068
* bsc#1243479
* bsc#1244735
* bsc#1244750
* bsc#1244792
* bsc#1244801
* bsc#1244840
* bsc#1244860
* bsc#1244883
* bsc#1245051
* bsc#1245058
* bsc#1245060
* bsc#1245073
* bsc#1245078
* bsc#1245121
* bsc#1245132
* bsc#1245139
* bsc#1245151
* bsc#1245201
* bsc#1245210
* bsc#1245217
* bsc#1245265
* bsc#1245649
* bsc#1245668
* bsc#1245675
* bsc#1245682
* bsc#1245689
* bsc#1245708
* bsc#1245747
* bsc#1245758
* bsc#1245768
* bsc#1245777
* bsc#1245945
* bsc#1245952
* bsc#1245954
* bsc#1245970
* bsc#1245976
* bsc#1245986
* bsc#1246000
* bsc#1246008
* bsc#1246029
* bsc#1246037
* bsc#1246045
* bsc#1246171
* bsc#1246182
* bsc#1246243
* bsc#1246253
* bsc#1246386
* bsc#1246387
* bsc#1246459
* bsc#1246473
* bsc#1246781
* bsc#1247141
* bsc#1247147
* bsc#1247177
* bsc#1247181
* bsc#1247279
* bsc#1247314
* bsc#1247348
* bsc#1247349
* bsc#1247437
Cross-References:
* CVE-2021-46984
* CVE-2021-46987
* CVE-2022-4129
* CVE-2022-49138
* CVE-2022-49319
* CVE-2022-49323
* CVE-2022-49768
* CVE-2022-49825
* CVE-2022-49934
* CVE-2022-49948
* CVE-2022-49969
* CVE-2022-49993
* CVE-2022-50025
* CVE-2022-50027
* CVE-2022-50030
* CVE-2022-50033
* CVE-2022-50103
* CVE-2022-50149
* CVE-2022-50226
* CVE-2023-2176
* CVE-2023-52878
* CVE-2023-53020
* CVE-2023-53117
* CVE-2023-53118
* CVE-2024-26974
* CVE-2024-26982
* CVE-2024-44963
* CVE-2024-46713
* CVE-2024-49861
* CVE-2025-21731
* CVE-2025-21928
* CVE-2025-23163
* CVE-2025-37798
* CVE-2025-37856
* CVE-2025-37885
* CVE-2025-37920
* CVE-2025-38034
* CVE-2025-38035
* CVE-2025-38040
* CVE-2025-38051
* CVE-2025-38058
* CVE-2025-38064
* CVE-2025-38068
* CVE-2025-38074
* CVE-2025-38079
* CVE-2025-38094
* CVE-2025-38105
* CVE-2025-38108
* CVE-2025-38112
* CVE-2025-38115
* CVE-2025-38126
* CVE-2025-38147
* CVE-2025-38157
* CVE-2025-38161
* CVE-2025-38166
* CVE-2025-38177
* CVE-2025-38180
* CVE-2025-38181
* CVE-2025-38192
* CVE-2025-38193
* CVE-2025-38198
* CVE-2025-38200
* CVE-2025-38211
* CVE-2025-38212
* CVE-2025-38213
* CVE-2025-38222
* CVE-2025-38249
* CVE-2025-38250
* CVE-2025-38264
* CVE-2025-38312
* CVE-2025-38319
* CVE-2025-38323
* CVE-2025-38337
* CVE-2025-38350
* CVE-2025-38375
* CVE-2025-38391
* CVE-2025-38403
* CVE-2025-38415
* CVE-2025-38420
* CVE-2025-38468
* CVE-2025-38477
* CVE-2025-38494
* CVE-2025-38495
CVSS scores:
* CVE-2021-46984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46984 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-46987 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46987 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4129 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4129 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4129 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49138 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49138 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49319 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49319 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49319 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49323 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49323 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49323 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49768 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49825 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49825 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49934 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49934 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49948 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49969 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49969 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49993 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49993 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50025 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-50025 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-50027 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50027 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50030 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50030 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50033 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50033 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50103 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50149 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-2176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52878 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53020 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53020 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53117 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53117 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26974 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26974 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26982 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26982 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-44963 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
* CVE-2024-44963 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-44963 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-46713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49861 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-49861 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-49861 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-21731 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21731 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21928 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21928 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21928 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-23163 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-23163 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37798 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37856 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-37856 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37920 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-37920 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-38034 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38034 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38035 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38035 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38040 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38040 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38051 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38058 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38058 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38064 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38064 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38068 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38068 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38074 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38074 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38079 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38079 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38094 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38094 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38105 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38105 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38108 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38108 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38112 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38112 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38115 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38115 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38126 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38126 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38147 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38147 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38157 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38157 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38161 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38161 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38166 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38166 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38177 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38177 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38180 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38181 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38181 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38192 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38192 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38193 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38193 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38198 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38198 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38200 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38200 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38211 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38211 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38212 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38212 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38213 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38213 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38222 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38222 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2025-38249 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38249 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38250 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38250 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38264 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38264 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38312 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38319 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38319 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38323 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38323 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38337 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38337 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38350 ( SUSE ): 7.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
* CVE-2025-38375 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38375 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38391 ( SUSE ): 5.2
CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38391 ( SUSE ): 4.9 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38403 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38403 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38415 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38415 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38420 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38420 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38468 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38468 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38494 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38494 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38495 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38495 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Live Patching 12-SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server 12 SP5 LTSS
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
An update that solves 83 vulnerabilities and has one security fix can now be
installed.
## Description:
This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 12 SP5 LTSS
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-2846=1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2846=1
* SUSE Linux Enterprise Live Patching 12-SP5
zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-2846=1
## Package List:
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* gfs2-kmp-default-debuginfo-4.12.14-122.269.1
* ocfs2-kmp-default-4.12.14-122.269.1
* kernel-default-debugsource-4.12.14-122.269.1
* kernel-default-debuginfo-4.12.14-122.269.1
* kernel-default-devel-4.12.14-122.269.1
* gfs2-kmp-default-4.12.14-122.269.1
* kernel-default-base-4.12.14-122.269.1
* cluster-md-kmp-default-4.12.14-122.269.1
* dlm-kmp-default-4.12.14-122.269.1
* kernel-default-base-debuginfo-4.12.14-122.269.1
* ocfs2-kmp-default-debuginfo-4.12.14-122.269.1
* kernel-syms-4.12.14-122.269.1
* dlm-kmp-default-debuginfo-4.12.14-122.269.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
* kernel-macros-4.12.14-122.269.1
* kernel-source-4.12.14-122.269.1
* kernel-devel-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
* kernel-default-man-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
* kernel-default-devel-debuginfo-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
* gfs2-kmp-default-debuginfo-4.12.14-122.269.1
* ocfs2-kmp-default-4.12.14-122.269.1
* kernel-default-debugsource-4.12.14-122.269.1
* kernel-default-debuginfo-4.12.14-122.269.1
* kernel-default-devel-4.12.14-122.269.1
* kernel-default-devel-debuginfo-4.12.14-122.269.1
* gfs2-kmp-default-4.12.14-122.269.1
* kernel-default-base-4.12.14-122.269.1
* cluster-md-kmp-default-4.12.14-122.269.1
* dlm-kmp-default-4.12.14-122.269.1
* kernel-default-base-debuginfo-4.12.14-122.269.1
* ocfs2-kmp-default-debuginfo-4.12.14-122.269.1
* kernel-syms-4.12.14-122.269.1
* dlm-kmp-default-debuginfo-4.12.14-122.269.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
* kernel-default-4.12.14-122.269.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
* kernel-macros-4.12.14-122.269.1
* kernel-source-4.12.14-122.269.1
* kernel-devel-4.12.14-122.269.1
* SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
* kernel-default-4.12.14-122.269.1
* SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
* kernel-default-kgraft-4.12.14-122.269.1
* kernel-default-debugsource-4.12.14-122.269.1
* kernel-default-debuginfo-4.12.14-122.269.1
* kernel-default-kgraft-devel-4.12.14-122.269.1
* kgraft-patch-4_12_14-122_269-default-1-8.3.1
## References:
* https://www.suse.com/security/cve/CVE-2021-46984.html
* https://www.suse.com/security/cve/CVE-2021-46987.html
* https://www.suse.com/security/cve/CVE-2022-4129.html
* https://www.suse.com/security/cve/CVE-2022-49138.html
* https://www.suse.com/security/cve/CVE-2022-49319.html
* https://www.suse.com/security/cve/CVE-2022-49323.html
* https://www.suse.com/security/cve/CVE-2022-49768.html
* https://www.suse.com/security/cve/CVE-2022-49825.html
* https://www.suse.com/security/cve/CVE-2022-49934.html
* https://www.suse.com/security/cve/CVE-2022-49948.html
* https://www.suse.com/security/cve/CVE-2022-49969.html
* https://www.suse.com/security/cve/CVE-2022-49993.html
* https://www.suse.com/security/cve/CVE-2022-50025.html
* https://www.suse.com/security/cve/CVE-2022-50027.html
* https://www.suse.com/security/cve/CVE-2022-50030.html
* https://www.suse.com/security/cve/CVE-2022-50033.html
* https://www.suse.com/security/cve/CVE-2022-50103.html
* https://www.suse.com/security/cve/CVE-2022-50149.html
* https://www.suse.com/security/cve/CVE-2022-50226.html
* https://www.suse.com/security/cve/CVE-2023-2176.html
* https://www.suse.com/security/cve/CVE-2023-52878.html
* https://www.suse.com/security/cve/CVE-2023-53020.html
* https://www.suse.com/security/cve/CVE-2023-53117.html
* https://www.suse.com/security/cve/CVE-2023-53118.html
* https://www.suse.com/security/cve/CVE-2024-26974.html
* https://www.suse.com/security/cve/CVE-2024-26982.html
* https://www.suse.com/security/cve/CVE-2024-44963.html
* https://www.suse.com/security/cve/CVE-2024-46713.html
* https://www.suse.com/security/cve/CVE-2024-49861.html
* https://www.suse.com/security/cve/CVE-2025-21731.html
* https://www.suse.com/security/cve/CVE-2025-21928.html
* https://www.suse.com/security/cve/CVE-2025-23163.html
* https://www.suse.com/security/cve/CVE-2025-37798.html
* https://www.suse.com/security/cve/CVE-2025-37856.html
* https://www.suse.com/security/cve/CVE-2025-37885.html
* https://www.suse.com/security/cve/CVE-2025-37920.html
* https://www.suse.com/security/cve/CVE-2025-38034.html
* https://www.suse.com/security/cve/CVE-2025-38035.html
* https://www.suse.com/security/cve/CVE-2025-38040.html
* https://www.suse.com/security/cve/CVE-2025-38051.html
* https://www.suse.com/security/cve/CVE-2025-38058.html
* https://www.suse.com/security/cve/CVE-2025-38064.html
* https://www.suse.com/security/cve/CVE-2025-38068.html
* https://www.suse.com/security/cve/CVE-2025-38074.html
* https://www.suse.com/security/cve/CVE-2025-38079.html
* https://www.suse.com/security/cve/CVE-2025-38094.html
* https://www.suse.com/security/cve/CVE-2025-38105.html
* https://www.suse.com/security/cve/CVE-2025-38108.html
* https://www.suse.com/security/cve/CVE-2025-38112.html
* https://www.suse.com/security/cve/CVE-2025-38115.html
* https://www.suse.com/security/cve/CVE-2025-38126.html
* https://www.suse.com/security/cve/CVE-2025-38147.html
* https://www.suse.com/security/cve/CVE-2025-38157.html
* https://www.suse.com/security/cve/CVE-2025-38161.html
* https://www.suse.com/security/cve/CVE-2025-38166.html
* https://www.suse.com/security/cve/CVE-2025-38177.html
* https://www.suse.com/security/cve/CVE-2025-38180.html
* https://www.suse.com/security/cve/CVE-2025-38181.html
* https://www.suse.com/security/cve/CVE-2025-38192.html
* https://www.suse.com/security/cve/CVE-2025-38193.html
* https://www.suse.com/security/cve/CVE-2025-38198.html
* https://www.suse.com/security/cve/CVE-2025-38200.html
* https://www.suse.com/security/cve/CVE-2025-38211.html
* https://www.suse.com/security/cve/CVE-2025-38212.html
* https://www.suse.com/security/cve/CVE-2025-38213.html
* https://www.suse.com/security/cve/CVE-2025-38222.html
* https://www.suse.com/security/cve/CVE-2025-38249.html
* https://www.suse.com/security/cve/CVE-2025-38250.html
* https://www.suse.com/security/cve/CVE-2025-38264.html
* https://www.suse.com/security/cve/CVE-2025-38312.html
* https://www.suse.com/security/cve/CVE-2025-38319.html
* https://www.suse.com/security/cve/CVE-2025-38323.html
* https://www.suse.com/security/cve/CVE-2025-38337.html
* https://www.suse.com/security/cve/CVE-2025-38350.html
* https://www.suse.com/security/cve/CVE-2025-38375.html
* https://www.suse.com/security/cve/CVE-2025-38391.html
* https://www.suse.com/security/cve/CVE-2025-38403.html
* https://www.suse.com/security/cve/CVE-2025-38415.html
* https://www.suse.com/security/cve/CVE-2025-38420.html
* https://www.suse.com/security/cve/CVE-2025-38468.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://www.suse.com/security/cve/CVE-2025-38494.html
* https://www.suse.com/security/cve/CVE-2025-38495.html
* https://bugzilla.suse.com/show_bug.cgi?id=1171844
* https://bugzilla.suse.com/show_bug.cgi?id=1205711
* https://bugzilla.suse.com/show_bug.cgi?id=1210629
* https://bugzilla.suse.com/show_bug.cgi?id=1220631
* https://bugzilla.suse.com/show_bug.cgi?id=1220704
* https://bugzilla.suse.com/show_bug.cgi?id=1223634
* https://bugzilla.suse.com/show_bug.cgi?id=1223638
* https://bugzilla.suse.com/show_bug.cgi?id=1225000
* https://bugzilla.suse.com/show_bug.cgi?id=1230216
* https://bugzilla.suse.com/show_bug.cgi?id=1230581
* https://bugzilla.suse.com/show_bug.cgi?id=1237881
* https://bugzilla.suse.com/show_bug.cgi?id=1238160
* https://bugzilla.suse.com/show_bug.cgi?id=1238374
* https://bugzilla.suse.com/show_bug.cgi?id=1238400
* https://bugzilla.suse.com/show_bug.cgi?id=1240224
* https://bugzilla.suse.com/show_bug.cgi?id=1240722
* https://bugzilla.suse.com/show_bug.cgi?id=1242365
* https://bugzilla.suse.com/show_bug.cgi?id=1242414
* https://bugzilla.suse.com/show_bug.cgi?id=1242446
* https://bugzilla.suse.com/show_bug.cgi?id=1242548
* https://bugzilla.suse.com/show_bug.cgi?id=1242780
* https://bugzilla.suse.com/show_bug.cgi?id=1242837
* https://bugzilla.suse.com/show_bug.cgi?id=1242960
* https://bugzilla.suse.com/show_bug.cgi?id=1243068
* https://bugzilla.suse.com/show_bug.cgi?id=1243479
* https://bugzilla.suse.com/show_bug.cgi?id=1244735
* https://bugzilla.suse.com/show_bug.cgi?id=1244750
* https://bugzilla.suse.com/show_bug.cgi?id=1244792
* https://bugzilla.suse.com/show_bug.cgi?id=1244801
* https://bugzilla.suse.com/show_bug.cgi?id=1244840
* https://bugzilla.suse.com/show_bug.cgi?id=1244860
* https://bugzilla.suse.com/show_bug.cgi?id=1244883
* https://bugzilla.suse.com/show_bug.cgi?id=1245051
* https://bugzilla.suse.com/show_bug.cgi?id=1245058
* https://bugzilla.suse.com/show_bug.cgi?id=1245060
* https://bugzilla.suse.com/show_bug.cgi?id=1245073
* https://bugzilla.suse.com/show_bug.cgi?id=1245078
* https://bugzilla.suse.com/show_bug.cgi?id=1245121
* https://bugzilla.suse.com/show_bug.cgi?id=1245132
* https://bugzilla.suse.com/show_bug.cgi?id=1245139
* https://bugzilla.suse.com/show_bug.cgi?id=1245151
* https://bugzilla.suse.com/show_bug.cgi?id=1245201
* https://bugzilla.suse.com/show_bug.cgi?id=1245210
* https://bugzilla.suse.com/show_bug.cgi?id=1245217
* https://bugzilla.suse.com/show_bug.cgi?id=1245265
* https://bugzilla.suse.com/show_bug.cgi?id=1245649
* https://bugzilla.suse.com/show_bug.cgi?id=1245668
* https://bugzilla.suse.com/show_bug.cgi?id=1245675
* https://bugzilla.suse.com/show_bug.cgi?id=1245682
* https://bugzilla.suse.com/show_bug.cgi?id=1245689
* https://bugzilla.suse.com/show_bug.cgi?id=1245708
* https://bugzilla.suse.com/show_bug.cgi?id=1245747
* https://bugzilla.suse.com/show_bug.cgi?id=1245758
* https://bugzilla.suse.com/show_bug.cgi?id=1245768
* https://bugzilla.suse.com/show_bug.cgi?id=1245777
* https://bugzilla.suse.com/show_bug.cgi?id=1245945
* https://bugzilla.suse.com/show_bug.cgi?id=1245952
* https://bugzilla.suse.com/show_bug.cgi?id=1245954
* https://bugzilla.suse.com/show_bug.cgi?id=1245970
* https://bugzilla.suse.com/show_bug.cgi?id=1245976
* https://bugzilla.suse.com/show_bug.cgi?id=1245986
* https://bugzilla.suse.com/show_bug.cgi?id=1246000
* https://bugzilla.suse.com/show_bug.cgi?id=1246008
* https://bugzilla.suse.com/show_bug.cgi?id=1246029
* https://bugzilla.suse.com/show_bug.cgi?id=1246037
* https://bugzilla.suse.com/show_bug.cgi?id=1246045
* https://bugzilla.suse.com/show_bug.cgi?id=1246171
* https://bugzilla.suse.com/show_bug.cgi?id=1246182
* https://bugzilla.suse.com/show_bug.cgi?id=1246243
* https://bugzilla.suse.com/show_bug.cgi?id=1246253
* https://bugzilla.suse.com/show_bug.cgi?id=1246386
* https://bugzilla.suse.com/show_bug.cgi?id=1246387
* https://bugzilla.suse.com/show_bug.cgi?id=1246459
* https://bugzilla.suse.com/show_bug.cgi?id=1246473
* https://bugzilla.suse.com/show_bug.cgi?id=1246781
* https://bugzilla.suse.com/show_bug.cgi?id=1247141
* https://bugzilla.suse.com/show_bug.cgi?id=1247147
* https://bugzilla.suse.com/show_bug.cgi?id=1247177
* https://bugzilla.suse.com/show_bug.cgi?id=1247181
* https://bugzilla.suse.com/show_bug.cgi?id=1247279
* https://bugzilla.suse.com/show_bug.cgi?id=1247314
* https://bugzilla.suse.com/show_bug.cgi?id=1247348
* https://bugzilla.suse.com/show_bug.cgi?id=1247349
* https://bugzilla.suse.com/show_bug.cgi?id=1247437
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250818/fd411664/attachment.htm>
More information about the sle-updates
mailing list