SUSE-SU-2025:02264-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Thu Jul 10 12:34:21 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:02264-1
Release Date: 2025-07-10T08:25:58Z
Rating: important
References:
* bsc#1065729
* bsc#1156395
* bsc#1193629
* bsc#1194869
* bsc#1198410
* bsc#1199356
* bsc#1199487
* bsc#1201160
* bsc#1201956
* bsc#1202094
* bsc#1202095
* bsc#1202564
* bsc#1202716
* bsc#1202823
* bsc#1202860
* bsc#1203197
* bsc#1203361
* bsc#1205220
* bsc#1205514
* bsc#1205701
* bsc#1206451
* bsc#1206664
* bsc#1206878
* bsc#1206880
* bsc#1207361
* bsc#1207638
* bsc#1211226
* bsc#1212051
* bsc#1213090
* bsc#1218184
* bsc#1218234
* bsc#1218470
* bsc#1222634
* bsc#1223675
* bsc#1224095
* bsc#1224597
* bsc#1225468
* bsc#1225820
* bsc#1226514
* bsc#1226552
* bsc#1230827
* bsc#1232504
* bsc#1234156
* bsc#1234381
* bsc#1235464
* bsc#1235637
* bsc#1236821
* bsc#1236822
* bsc#1237159
* bsc#1237312
* bsc#1237313
* bsc#1238526
* bsc#1238876
* bsc#1241900
* bsc#1242221
* bsc#1242414
* bsc#1242504
* bsc#1242596
* bsc#1242778
* bsc#1242782
* bsc#1242924
* bsc#1243330
* bsc#1243543
* bsc#1243627
* bsc#1243649
* bsc#1243660
* bsc#1243832
* bsc#1244114
* bsc#1244179
* bsc#1244180
* bsc#1244234
* bsc#1244241
* bsc#1244277
* bsc#1244309
* bsc#1244337
* bsc#1244732
* bsc#1244764
* bsc#1244765
* bsc#1244767
* bsc#1244770
* bsc#1244771
* bsc#1244772
* bsc#1244773
* bsc#1244774
* bsc#1244776
* bsc#1244779
* bsc#1244780
* bsc#1244781
* bsc#1244782
* bsc#1244783
* bsc#1244784
* bsc#1244786
* bsc#1244787
* bsc#1244788
* bsc#1244790
* bsc#1244791
* bsc#1244793
* bsc#1244794
* bsc#1244796
* bsc#1244797
* bsc#1244798
* bsc#1244800
* bsc#1244802
* bsc#1244804
* bsc#1244805
* bsc#1244806
* bsc#1244807
* bsc#1244808
* bsc#1244811
* bsc#1244813
* bsc#1244814
* bsc#1244815
* bsc#1244816
* bsc#1244819
* bsc#1244820
* bsc#1244823
* bsc#1244824
* bsc#1244825
* bsc#1244826
* bsc#1244827
* bsc#1244830
* bsc#1244831
* bsc#1244832
* bsc#1244834
* bsc#1244836
* bsc#1244838
* bsc#1244839
* bsc#1244840
* bsc#1244841
* bsc#1244842
* bsc#1244843
* bsc#1244845
* bsc#1244846
* bsc#1244848
* bsc#1244849
* bsc#1244851
* bsc#1244853
* bsc#1244854
* bsc#1244856
* bsc#1244858
* bsc#1244860
* bsc#1244861
* bsc#1244866
* bsc#1244867
* bsc#1244868
* bsc#1244869
* bsc#1244870
* bsc#1244871
* bsc#1244872
* bsc#1244873
* bsc#1244875
* bsc#1244876
* bsc#1244878
* bsc#1244879
* bsc#1244881
* bsc#1244883
* bsc#1244884
* bsc#1244886
* bsc#1244887
* bsc#1244888
* bsc#1244890
* bsc#1244892
* bsc#1244893
* bsc#1244895
* bsc#1244898
* bsc#1244899
* bsc#1244900
* bsc#1244901
* bsc#1244902
* bsc#1244903
* bsc#1244904
* bsc#1244905
* bsc#1244908
* bsc#1244911
* bsc#1244912
* bsc#1244914
* bsc#1244915
* bsc#1244928
* bsc#1244936
* bsc#1244940
* bsc#1244941
* bsc#1244942
* bsc#1244943
* bsc#1244944
* bsc#1244945
* bsc#1244948
* bsc#1244949
* bsc#1244950
* bsc#1244953
* bsc#1244955
* bsc#1244956
* bsc#1244957
* bsc#1244958
* bsc#1244959
* bsc#1244960
* bsc#1244961
* bsc#1244965
* bsc#1244966
* bsc#1244967
* bsc#1244968
* bsc#1244969
* bsc#1244970
* bsc#1244973
* bsc#1244974
* bsc#1244976
* bsc#1244977
* bsc#1244978
* bsc#1244979
* bsc#1244983
* bsc#1244984
* bsc#1244985
* bsc#1244986
* bsc#1244987
* bsc#1244991
* bsc#1244992
* bsc#1244993
* bsc#1245006
* bsc#1245007
* bsc#1245009
* bsc#1245011
* bsc#1245012
* bsc#1245015
* bsc#1245018
* bsc#1245019
* bsc#1245023
* bsc#1245024
* bsc#1245028
* bsc#1245031
* bsc#1245032
* bsc#1245033
* bsc#1245038
* bsc#1245039
* bsc#1245040
* bsc#1245041
* bsc#1245047
* bsc#1245048
* bsc#1245051
* bsc#1245052
* bsc#1245057
* bsc#1245058
* bsc#1245060
* bsc#1245062
* bsc#1245063
* bsc#1245064
* bsc#1245069
* bsc#1245070
* bsc#1245072
* bsc#1245073
* bsc#1245088
* bsc#1245089
* bsc#1245092
* bsc#1245093
* bsc#1245094
* bsc#1245098
* bsc#1245103
* bsc#1245116
* bsc#1245117
* bsc#1245118
* bsc#1245119
* bsc#1245121
* bsc#1245122
* bsc#1245125
* bsc#1245129
* bsc#1245131
* bsc#1245133
* bsc#1245134
* bsc#1245135
* bsc#1245136
* bsc#1245138
* bsc#1245139
* bsc#1245140
* bsc#1245142
* bsc#1245146
* bsc#1245147
* bsc#1245149
* bsc#1245152
* bsc#1245154
* bsc#1245155
* bsc#1245180
* bsc#1245183
* bsc#1245189
* bsc#1245191
* bsc#1245195
* bsc#1245197
* bsc#1245265
* bsc#1245340
* bsc#1245348
* bsc#1245431
* bsc#1245455
Cross-References:
* CVE-2021-47557
* CVE-2021-47595
* CVE-2022-1679
* CVE-2022-2585
* CVE-2022-2586
* CVE-2022-2905
* CVE-2022-3903
* CVE-2022-4095
* CVE-2022-4662
* CVE-2022-49934
* CVE-2022-49935
* CVE-2022-49936
* CVE-2022-49937
* CVE-2022-49938
* CVE-2022-49940
* CVE-2022-49942
* CVE-2022-49943
* CVE-2022-49944
* CVE-2022-49945
* CVE-2022-49946
* CVE-2022-49948
* CVE-2022-49949
* CVE-2022-49950
* CVE-2022-49951
* CVE-2022-49952
* CVE-2022-49954
* CVE-2022-49956
* CVE-2022-49957
* CVE-2022-49958
* CVE-2022-49960
* CVE-2022-49962
* CVE-2022-49963
* CVE-2022-49964
* CVE-2022-49965
* CVE-2022-49966
* CVE-2022-49968
* CVE-2022-49969
* CVE-2022-49971
* CVE-2022-49972
* CVE-2022-49977
* CVE-2022-49978
* CVE-2022-49980
* CVE-2022-49981
* CVE-2022-49982
* CVE-2022-49983
* CVE-2022-49984
* CVE-2022-49985
* CVE-2022-49986
* CVE-2022-49987
* CVE-2022-49989
* CVE-2022-49990
* CVE-2022-49993
* CVE-2022-49995
* CVE-2022-49999
* CVE-2022-50002
* CVE-2022-50003
* CVE-2022-50005
* CVE-2022-50006
* CVE-2022-50008
* CVE-2022-50010
* CVE-2022-50011
* CVE-2022-50012
* CVE-2022-50015
* CVE-2022-50016
* CVE-2022-50019
* CVE-2022-50020
* CVE-2022-50021
* CVE-2022-50022
* CVE-2022-50023
* CVE-2022-50024
* CVE-2022-50026
* CVE-2022-50027
* CVE-2022-50028
* CVE-2022-50029
* CVE-2022-50030
* CVE-2022-50031
* CVE-2022-50032
* CVE-2022-50033
* CVE-2022-50034
* CVE-2022-50035
* CVE-2022-50036
* CVE-2022-50037
* CVE-2022-50038
* CVE-2022-50039
* CVE-2022-50040
* CVE-2022-50041
* CVE-2022-50044
* CVE-2022-50045
* CVE-2022-50046
* CVE-2022-50047
* CVE-2022-50049
* CVE-2022-50050
* CVE-2022-50051
* CVE-2022-50052
* CVE-2022-50053
* CVE-2022-50054
* CVE-2022-50055
* CVE-2022-50059
* CVE-2022-50060
* CVE-2022-50061
* CVE-2022-50062
* CVE-2022-50065
* CVE-2022-50066
* CVE-2022-50067
* CVE-2022-50068
* CVE-2022-50072
* CVE-2022-50073
* CVE-2022-50074
* CVE-2022-50076
* CVE-2022-50077
* CVE-2022-50079
* CVE-2022-50083
* CVE-2022-50084
* CVE-2022-50085
* CVE-2022-50086
* CVE-2022-50087
* CVE-2022-50092
* CVE-2022-50093
* CVE-2022-50094
* CVE-2022-50095
* CVE-2022-50097
* CVE-2022-50098
* CVE-2022-50099
* CVE-2022-50100
* CVE-2022-50101
* CVE-2022-50102
* CVE-2022-50103
* CVE-2022-50104
* CVE-2022-50108
* CVE-2022-50109
* CVE-2022-50110
* CVE-2022-50111
* CVE-2022-50112
* CVE-2022-50115
* CVE-2022-50116
* CVE-2022-50117
* CVE-2022-50118
* CVE-2022-50120
* CVE-2022-50121
* CVE-2022-50124
* CVE-2022-50125
* CVE-2022-50126
* CVE-2022-50127
* CVE-2022-50129
* CVE-2022-50131
* CVE-2022-50132
* CVE-2022-50133
* CVE-2022-50134
* CVE-2022-50135
* CVE-2022-50136
* CVE-2022-50137
* CVE-2022-50138
* CVE-2022-50139
* CVE-2022-50140
* CVE-2022-50141
* CVE-2022-50142
* CVE-2022-50143
* CVE-2022-50144
* CVE-2022-50145
* CVE-2022-50146
* CVE-2022-50149
* CVE-2022-50151
* CVE-2022-50152
* CVE-2022-50153
* CVE-2022-50154
* CVE-2022-50155
* CVE-2022-50156
* CVE-2022-50157
* CVE-2022-50158
* CVE-2022-50160
* CVE-2022-50161
* CVE-2022-50162
* CVE-2022-50164
* CVE-2022-50165
* CVE-2022-50166
* CVE-2022-50169
* CVE-2022-50171
* CVE-2022-50172
* CVE-2022-50173
* CVE-2022-50175
* CVE-2022-50176
* CVE-2022-50178
* CVE-2022-50179
* CVE-2022-50181
* CVE-2022-50183
* CVE-2022-50184
* CVE-2022-50185
* CVE-2022-50186
* CVE-2022-50187
* CVE-2022-50188
* CVE-2022-50190
* CVE-2022-50191
* CVE-2022-50192
* CVE-2022-50194
* CVE-2022-50196
* CVE-2022-50197
* CVE-2022-50198
* CVE-2022-50199
* CVE-2022-50200
* CVE-2022-50201
* CVE-2022-50202
* CVE-2022-50203
* CVE-2022-50204
* CVE-2022-50206
* CVE-2022-50207
* CVE-2022-50208
* CVE-2022-50209
* CVE-2022-50211
* CVE-2022-50212
* CVE-2022-50213
* CVE-2022-50215
* CVE-2022-50218
* CVE-2022-50220
* CVE-2022-50221
* CVE-2022-50222
* CVE-2022-50226
* CVE-2022-50228
* CVE-2022-50229
* CVE-2022-50231
* CVE-2023-3111
* CVE-2023-52924
* CVE-2023-52925
* CVE-2023-53046
* CVE-2023-53048
* CVE-2023-53076
* CVE-2023-53097
* CVE-2024-26808
* CVE-2024-26924
* CVE-2024-26935
* CVE-2024-27397
* CVE-2024-35840
* CVE-2024-36978
* CVE-2024-46800
* CVE-2024-53125
* CVE-2024-53141
* CVE-2024-53197
* CVE-2024-56770
* CVE-2024-57999
* CVE-2025-21700
* CVE-2025-21702
* CVE-2025-21703
* CVE-2025-21756
* CVE-2025-23141
* CVE-2025-23145
* CVE-2025-37752
* CVE-2025-37798
* CVE-2025-37823
* CVE-2025-37890
* CVE-2025-37932
* CVE-2025-37948
* CVE-2025-37953
* CVE-2025-37963
* CVE-2025-37997
* CVE-2025-38000
* CVE-2025-38001
* CVE-2025-38014
* CVE-2025-38060
* CVE-2025-38083
CVSS scores:
* CVE-2021-47557 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47557 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47595 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-1679 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-1679 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-2585 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-2585 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-2586 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-2586 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-2586 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-2905 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-2905 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-3903 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-3903 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-3903 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4095 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4095 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4095 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4662 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4662 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4662 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49934 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49934 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49935 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49935 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49936 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49937 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49937 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49938 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49938 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49940 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49940 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49942 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49942 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49943 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49943 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2022-49944 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49944 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49945 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49945 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2022-49946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49948 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49949 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49949 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49950 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49951 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49952 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49954 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49956 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49957 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49960 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49960 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49962 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49962 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49963 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49963 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49964 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49964 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-49965 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49965 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49966 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49966 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-49968 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49969 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49969 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49971 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49971 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49972 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49977 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49977 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49978 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49978 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49980 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49980 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49981 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49981 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49982 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49982 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49983 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49985 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49986 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49987 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49990 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49993 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49993 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49995 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49999 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50002 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50003 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50005 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50006 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50008 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50010 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50010 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50011 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50011 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50012 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50012 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50015 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50016 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50019 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50019 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50020 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50020 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-50021 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50021 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-50022 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50022 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2022-50023 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50023 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50024 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50024 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50026 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50027 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50027 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50028 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50028 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-50029 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50029 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50030 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50030 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50031 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50031 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50032 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50032 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50033 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50033 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50034 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50035 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50036 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50037 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50038 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50039 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50040 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50041 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50044 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50045 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50046 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50047 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50049 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50050 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50051 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50052 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50053 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50054 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50059 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50061 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50062 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50065 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50066 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50067 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50068 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50068 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50072 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50073 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50074 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50076 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50077 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50079 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50084 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50084 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50085 ( SUSE ): 7.0
CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50085 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50086 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50087 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50087 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50094 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50098 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50099 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50100 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50101 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50103 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50104 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50108 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50109 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50110 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50111 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50112 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50115 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50117 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50120 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50121 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50125 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50126 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50127 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50129 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50132 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50133 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50134 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50135 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50136 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50137 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50138 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50139 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50140 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50141 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50142 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50143 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50144 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50145 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50146 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50149 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50153 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50154 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50155 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50156 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50157 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50158 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50160 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50161 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50162 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50164 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50165 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50166 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50169 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50171 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50172 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50173 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50175 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50176 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50178 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50179 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50181 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50183 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50184 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50186 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50187 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50188 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50190 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50191 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50192 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50194 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50196 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50197 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50198 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50200 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50200 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50201 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50201 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50202 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50202 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50203 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50203 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50204 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50204 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50206 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50206 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50207 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50208 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50209 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50211 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50211 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50212 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50213 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50215 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50215 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-50218 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50220 ( SUSE ): 5.9
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50220 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
* CVE-2022-50221 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50222 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2022-50222 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2022-50226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50228 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50229 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50231 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-3111 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52924 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-52924 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52925 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-52925 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52925 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53046 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53048 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53076 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53097 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26808 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26808 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26924 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26924 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26935 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-27397 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-35840 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-36978 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-36978 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-46800 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-46800 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-46800 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53125 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53141 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53141 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53141 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53197 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-53197 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-53197 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56770 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56770 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-56770 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-57999 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21700 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21700 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21700 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21702 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21703 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21703 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21756 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21756 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-23141 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-23141 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-23145 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-23145 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37752 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37798 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37823 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-37823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37890 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37932 ( SUSE ): 0.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-37932 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
* CVE-2025-37948 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-37953 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-37963 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-37963 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-37997 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-37997 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38000 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38000 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38001 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38001 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38014 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38014 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38060 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38060 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38083 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves 258 vulnerabilities and has 31 security fixes can now be
installed.
## Description:
This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2264=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2264=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2264=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2264=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-2264=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-2264=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-2264=1
## Package List:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* kernel-obs-build-5.14.21-150500.55.113.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.113.1
* ocfs2-kmp-default-5.14.21-150500.55.113.1
* cluster-md-kmp-default-5.14.21-150500.55.113.1
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-5.14.21-150500.55.113.1
* dlm-kmp-default-5.14.21-150500.55.113.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-obs-build-debugsource-5.14.21-150500.55.113.1
* kernel-syms-5.14.21-150500.55.113.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
nosrc)
* kernel-64kb-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64)
* kernel-64kb-debugsource-5.14.21-150500.55.113.1
* kernel-64kb-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.113.1
* kernel-macros-5.14.21-150500.55.113.1
* kernel-source-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* kernel-obs-build-5.14.21-150500.55.113.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.113.1
* ocfs2-kmp-default-5.14.21-150500.55.113.1
* cluster-md-kmp-default-5.14.21-150500.55.113.1
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-5.14.21-150500.55.113.1
* dlm-kmp-default-5.14.21-150500.55.113.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-obs-build-debugsource-5.14.21-150500.55.113.1
* kernel-syms-5.14.21-150500.55.113.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64)
* kernel-64kb-debugsource-5.14.21-150500.55.113.1
* kernel-64kb-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.113.1
* kernel-macros-5.14.21-150500.55.113.1
* kernel-source-5.14.21-150500.55.113.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-5.14.21-150500.55.113.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.113.1
* ocfs2-kmp-default-5.14.21-150500.55.113.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.113.1
* cluster-md-kmp-default-5.14.21-150500.55.113.1
* reiserfs-kmp-default-5.14.21-150500.55.113.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-5.14.21-150500.55.113.1
* dlm-kmp-default-5.14.21-150500.55.113.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-obs-build-debugsource-5.14.21-150500.55.113.1
* kernel-syms-5.14.21-150500.55.113.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64)
* kernel-64kb-debugsource-5.14.21-150500.55.113.1
* kernel-64kb-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-devel-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* kernel-devel-5.14.21-150500.55.113.1
* kernel-macros-5.14.21-150500.55.113.1
* kernel-source-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.113.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* kernel-obs-build-5.14.21-150500.55.113.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.113.1
* ocfs2-kmp-default-5.14.21-150500.55.113.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.113.1
* cluster-md-kmp-default-5.14.21-150500.55.113.1
* reiserfs-kmp-default-5.14.21-150500.55.113.1
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-5.14.21-150500.55.113.1
* dlm-kmp-default-5.14.21-150500.55.113.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-obs-build-debugsource-5.14.21-150500.55.113.1
* kernel-syms-5.14.21-150500.55.113.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* kernel-devel-5.14.21-150500.55.113.1
* kernel-macros-5.14.21-150500.55.113.1
* kernel-source-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Live Patching 15-SP5 (nosrc)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-default-livepatch-devel-5.14.21-150500.55.113.1
* kernel-livepatch-5_14_21-150500_55_113-default-debuginfo-1-150500.11.3.1
* kernel-livepatch-SLE15-SP5_Update_28-debugsource-1-150500.11.3.1
* kernel-default-livepatch-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-livepatch-5_14_21-150500_55_113-default-1-150500.11.3.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP5_Update_28-debugsource-1-150500.11.3.1
* kernel-livepatch-5_14_21-150500_55_113-default-debuginfo-1-150500.11.3.1
* kernel-default-livepatch-devel-5.14.21-150500.55.113.1
* kernel-livepatch-5_14_21-150500_55_113-default-1-150500.11.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-5.14.21-150500.55.113.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.113.1
* ocfs2-kmp-default-5.14.21-150500.55.113.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-5.14.21-150500.55.113.1
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-syms-5.14.21-150500.55.113.1
* kernel-obs-qa-5.14.21-150500.55.113.1
* reiserfs-kmp-default-5.14.21-150500.55.113.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-obs-build-debugsource-5.14.21-150500.55.113.1
* kselftests-kmp-default-5.14.21-150500.55.113.1
* kselftests-kmp-default-debuginfo-5.14.21-150500.55.113.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-extra-5.14.21-150500.55.113.1
* cluster-md-kmp-default-5.14.21-150500.55.113.1
* kernel-default-livepatch-5.14.21-150500.55.113.1
* kernel-default-extra-debuginfo-5.14.21-150500.55.113.1
* dlm-kmp-default-5.14.21-150500.55.113.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* kernel-default-optional-5.14.21-150500.55.113.1
* kernel-default-optional-debuginfo-5.14.21-150500.55.113.1
* kernel-default-devel-5.14.21-150500.55.113.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.113.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-devel-5.14.21-150500.55.113.1
* kernel-kvmsmall-debuginfo-5.14.21-150500.55.113.1
* kernel-kvmsmall-debugsource-5.14.21-150500.55.113.1
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.113.1
* kernel-default-base-rebuild-5.14.21-150500.55.113.1.150500.6.53.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (noarch)
* kernel-macros-5.14.21-150500.55.113.1
* kernel-devel-5.14.21-150500.55.113.1
* kernel-source-5.14.21-150500.55.113.1
* kernel-docs-html-5.14.21-150500.55.113.1
* kernel-source-vanilla-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (x86_64)
* kernel-default-vdso-5.14.21-150500.55.113.1
* kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.113.1
* kernel-default-vdso-debuginfo-5.14.21-150500.55.113.1
* kernel-kvmsmall-vdso-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (nosrc)
* dtb-aarch64-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (aarch64)
* dtb-amazon-5.14.21-150500.55.113.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* kselftests-kmp-64kb-5.14.21-150500.55.113.1
* dtb-broadcom-5.14.21-150500.55.113.1
* kernel-64kb-debugsource-5.14.21-150500.55.113.1
* dtb-allwinner-5.14.21-150500.55.113.1
* dtb-qcom-5.14.21-150500.55.113.1
* dtb-rockchip-5.14.21-150500.55.113.1
* dtb-arm-5.14.21-150500.55.113.1
* dtb-renesas-5.14.21-150500.55.113.1
* dtb-nvidia-5.14.21-150500.55.113.1
* dtb-altera-5.14.21-150500.55.113.1
* gfs2-kmp-64kb-5.14.21-150500.55.113.1
* dtb-marvell-5.14.21-150500.55.113.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-optional-debuginfo-5.14.21-150500.55.113.1
* dtb-socionext-5.14.21-150500.55.113.1
* dtb-cavium-5.14.21-150500.55.113.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* dtb-hisilicon-5.14.21-150500.55.113.1
* dtb-apm-5.14.21-150500.55.113.1
* reiserfs-kmp-64kb-5.14.21-150500.55.113.1
* kernel-64kb-devel-5.14.21-150500.55.113.1
* dtb-freescale-5.14.21-150500.55.113.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* dtb-xilinx-5.14.21-150500.55.113.1
* kernel-64kb-optional-5.14.21-150500.55.113.1
* dtb-amlogic-5.14.21-150500.55.113.1
* cluster-md-kmp-64kb-5.14.21-150500.55.113.1
* dlm-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* dtb-amd-5.14.21-150500.55.113.1
* kernel-64kb-extra-debuginfo-5.14.21-150500.55.113.1
* dtb-lg-5.14.21-150500.55.113.1
* kernel-64kb-debuginfo-5.14.21-150500.55.113.1
* kernel-64kb-extra-5.14.21-150500.55.113.1
* dlm-kmp-64kb-5.14.21-150500.55.113.1
* dtb-mediatek-5.14.21-150500.55.113.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.113.1
* dtb-sprd-5.14.21-150500.55.113.1
* dtb-apple-5.14.21-150500.55.113.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.113.1
* dtb-exynos-5.14.21-150500.55.113.1
* ocfs2-kmp-64kb-5.14.21-150500.55.113.1
* openSUSE Leap 15.5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
* kernel-default-base-5.14.21-150500.55.113.1.150500.6.53.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* kernel-default-debuginfo-5.14.21-150500.55.113.1
* kernel-default-debugsource-5.14.21-150500.55.113.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* kernel-macros-5.14.21-150500.55.113.1
## References:
* https://www.suse.com/security/cve/CVE-2021-47557.html
* https://www.suse.com/security/cve/CVE-2021-47595.html
* https://www.suse.com/security/cve/CVE-2022-1679.html
* https://www.suse.com/security/cve/CVE-2022-2585.html
* https://www.suse.com/security/cve/CVE-2022-2586.html
* https://www.suse.com/security/cve/CVE-2022-2905.html
* https://www.suse.com/security/cve/CVE-2022-3903.html
* https://www.suse.com/security/cve/CVE-2022-4095.html
* https://www.suse.com/security/cve/CVE-2022-4662.html
* https://www.suse.com/security/cve/CVE-2022-49934.html
* https://www.suse.com/security/cve/CVE-2022-49935.html
* https://www.suse.com/security/cve/CVE-2022-49936.html
* https://www.suse.com/security/cve/CVE-2022-49937.html
* https://www.suse.com/security/cve/CVE-2022-49938.html
* https://www.suse.com/security/cve/CVE-2022-49940.html
* https://www.suse.com/security/cve/CVE-2022-49942.html
* https://www.suse.com/security/cve/CVE-2022-49943.html
* https://www.suse.com/security/cve/CVE-2022-49944.html
* https://www.suse.com/security/cve/CVE-2022-49945.html
* https://www.suse.com/security/cve/CVE-2022-49946.html
* https://www.suse.com/security/cve/CVE-2022-49948.html
* https://www.suse.com/security/cve/CVE-2022-49949.html
* https://www.suse.com/security/cve/CVE-2022-49950.html
* https://www.suse.com/security/cve/CVE-2022-49951.html
* https://www.suse.com/security/cve/CVE-2022-49952.html
* https://www.suse.com/security/cve/CVE-2022-49954.html
* https://www.suse.com/security/cve/CVE-2022-49956.html
* https://www.suse.com/security/cve/CVE-2022-49957.html
* https://www.suse.com/security/cve/CVE-2022-49958.html
* https://www.suse.com/security/cve/CVE-2022-49960.html
* https://www.suse.com/security/cve/CVE-2022-49962.html
* https://www.suse.com/security/cve/CVE-2022-49963.html
* https://www.suse.com/security/cve/CVE-2022-49964.html
* https://www.suse.com/security/cve/CVE-2022-49965.html
* https://www.suse.com/security/cve/CVE-2022-49966.html
* https://www.suse.com/security/cve/CVE-2022-49968.html
* https://www.suse.com/security/cve/CVE-2022-49969.html
* https://www.suse.com/security/cve/CVE-2022-49971.html
* https://www.suse.com/security/cve/CVE-2022-49972.html
* https://www.suse.com/security/cve/CVE-2022-49977.html
* https://www.suse.com/security/cve/CVE-2022-49978.html
* https://www.suse.com/security/cve/CVE-2022-49980.html
* https://www.suse.com/security/cve/CVE-2022-49981.html
* https://www.suse.com/security/cve/CVE-2022-49982.html
* https://www.suse.com/security/cve/CVE-2022-49983.html
* https://www.suse.com/security/cve/CVE-2022-49984.html
* https://www.suse.com/security/cve/CVE-2022-49985.html
* https://www.suse.com/security/cve/CVE-2022-49986.html
* https://www.suse.com/security/cve/CVE-2022-49987.html
* https://www.suse.com/security/cve/CVE-2022-49989.html
* https://www.suse.com/security/cve/CVE-2022-49990.html
* https://www.suse.com/security/cve/CVE-2022-49993.html
* https://www.suse.com/security/cve/CVE-2022-49995.html
* https://www.suse.com/security/cve/CVE-2022-49999.html
* https://www.suse.com/security/cve/CVE-2022-50002.html
* https://www.suse.com/security/cve/CVE-2022-50003.html
* https://www.suse.com/security/cve/CVE-2022-50005.html
* https://www.suse.com/security/cve/CVE-2022-50006.html
* https://www.suse.com/security/cve/CVE-2022-50008.html
* https://www.suse.com/security/cve/CVE-2022-50010.html
* https://www.suse.com/security/cve/CVE-2022-50011.html
* https://www.suse.com/security/cve/CVE-2022-50012.html
* https://www.suse.com/security/cve/CVE-2022-50015.html
* https://www.suse.com/security/cve/CVE-2022-50016.html
* https://www.suse.com/security/cve/CVE-2022-50019.html
* https://www.suse.com/security/cve/CVE-2022-50020.html
* https://www.suse.com/security/cve/CVE-2022-50021.html
* https://www.suse.com/security/cve/CVE-2022-50022.html
* https://www.suse.com/security/cve/CVE-2022-50023.html
* https://www.suse.com/security/cve/CVE-2022-50024.html
* https://www.suse.com/security/cve/CVE-2022-50026.html
* https://www.suse.com/security/cve/CVE-2022-50027.html
* https://www.suse.com/security/cve/CVE-2022-50028.html
* https://www.suse.com/security/cve/CVE-2022-50029.html
* https://www.suse.com/security/cve/CVE-2022-50030.html
* https://www.suse.com/security/cve/CVE-2022-50031.html
* https://www.suse.com/security/cve/CVE-2022-50032.html
* https://www.suse.com/security/cve/CVE-2022-50033.html
* https://www.suse.com/security/cve/CVE-2022-50034.html
* https://www.suse.com/security/cve/CVE-2022-50035.html
* https://www.suse.com/security/cve/CVE-2022-50036.html
* https://www.suse.com/security/cve/CVE-2022-50037.html
* https://www.suse.com/security/cve/CVE-2022-50038.html
* https://www.suse.com/security/cve/CVE-2022-50039.html
* https://www.suse.com/security/cve/CVE-2022-50040.html
* https://www.suse.com/security/cve/CVE-2022-50041.html
* https://www.suse.com/security/cve/CVE-2022-50044.html
* https://www.suse.com/security/cve/CVE-2022-50045.html
* https://www.suse.com/security/cve/CVE-2022-50046.html
* https://www.suse.com/security/cve/CVE-2022-50047.html
* https://www.suse.com/security/cve/CVE-2022-50049.html
* https://www.suse.com/security/cve/CVE-2022-50050.html
* https://www.suse.com/security/cve/CVE-2022-50051.html
* https://www.suse.com/security/cve/CVE-2022-50052.html
* https://www.suse.com/security/cve/CVE-2022-50053.html
* https://www.suse.com/security/cve/CVE-2022-50054.html
* https://www.suse.com/security/cve/CVE-2022-50055.html
* https://www.suse.com/security/cve/CVE-2022-50059.html
* https://www.suse.com/security/cve/CVE-2022-50060.html
* https://www.suse.com/security/cve/CVE-2022-50061.html
* https://www.suse.com/security/cve/CVE-2022-50062.html
* https://www.suse.com/security/cve/CVE-2022-50065.html
* https://www.suse.com/security/cve/CVE-2022-50066.html
* https://www.suse.com/security/cve/CVE-2022-50067.html
* https://www.suse.com/security/cve/CVE-2022-50068.html
* https://www.suse.com/security/cve/CVE-2022-50072.html
* https://www.suse.com/security/cve/CVE-2022-50073.html
* https://www.suse.com/security/cve/CVE-2022-50074.html
* https://www.suse.com/security/cve/CVE-2022-50076.html
* https://www.suse.com/security/cve/CVE-2022-50077.html
* https://www.suse.com/security/cve/CVE-2022-50079.html
* https://www.suse.com/security/cve/CVE-2022-50083.html
* https://www.suse.com/security/cve/CVE-2022-50084.html
* https://www.suse.com/security/cve/CVE-2022-50085.html
* https://www.suse.com/security/cve/CVE-2022-50086.html
* https://www.suse.com/security/cve/CVE-2022-50087.html
* https://www.suse.com/security/cve/CVE-2022-50092.html
* https://www.suse.com/security/cve/CVE-2022-50093.html
* https://www.suse.com/security/cve/CVE-2022-50094.html
* https://www.suse.com/security/cve/CVE-2022-50095.html
* https://www.suse.com/security/cve/CVE-2022-50097.html
* https://www.suse.com/security/cve/CVE-2022-50098.html
* https://www.suse.com/security/cve/CVE-2022-50099.html
* https://www.suse.com/security/cve/CVE-2022-50100.html
* https://www.suse.com/security/cve/CVE-2022-50101.html
* https://www.suse.com/security/cve/CVE-2022-50102.html
* https://www.suse.com/security/cve/CVE-2022-50103.html
* https://www.suse.com/security/cve/CVE-2022-50104.html
* https://www.suse.com/security/cve/CVE-2022-50108.html
* https://www.suse.com/security/cve/CVE-2022-50109.html
* https://www.suse.com/security/cve/CVE-2022-50110.html
* https://www.suse.com/security/cve/CVE-2022-50111.html
* https://www.suse.com/security/cve/CVE-2022-50112.html
* https://www.suse.com/security/cve/CVE-2022-50115.html
* https://www.suse.com/security/cve/CVE-2022-50116.html
* https://www.suse.com/security/cve/CVE-2022-50117.html
* https://www.suse.com/security/cve/CVE-2022-50118.html
* https://www.suse.com/security/cve/CVE-2022-50120.html
* https://www.suse.com/security/cve/CVE-2022-50121.html
* https://www.suse.com/security/cve/CVE-2022-50124.html
* https://www.suse.com/security/cve/CVE-2022-50125.html
* https://www.suse.com/security/cve/CVE-2022-50126.html
* https://www.suse.com/security/cve/CVE-2022-50127.html
* https://www.suse.com/security/cve/CVE-2022-50129.html
* https://www.suse.com/security/cve/CVE-2022-50131.html
* https://www.suse.com/security/cve/CVE-2022-50132.html
* https://www.suse.com/security/cve/CVE-2022-50133.html
* https://www.suse.com/security/cve/CVE-2022-50134.html
* https://www.suse.com/security/cve/CVE-2022-50135.html
* https://www.suse.com/security/cve/CVE-2022-50136.html
* https://www.suse.com/security/cve/CVE-2022-50137.html
* https://www.suse.com/security/cve/CVE-2022-50138.html
* https://www.suse.com/security/cve/CVE-2022-50139.html
* https://www.suse.com/security/cve/CVE-2022-50140.html
* https://www.suse.com/security/cve/CVE-2022-50141.html
* https://www.suse.com/security/cve/CVE-2022-50142.html
* https://www.suse.com/security/cve/CVE-2022-50143.html
* https://www.suse.com/security/cve/CVE-2022-50144.html
* https://www.suse.com/security/cve/CVE-2022-50145.html
* https://www.suse.com/security/cve/CVE-2022-50146.html
* https://www.suse.com/security/cve/CVE-2022-50149.html
* https://www.suse.com/security/cve/CVE-2022-50151.html
* https://www.suse.com/security/cve/CVE-2022-50152.html
* https://www.suse.com/security/cve/CVE-2022-50153.html
* https://www.suse.com/security/cve/CVE-2022-50154.html
* https://www.suse.com/security/cve/CVE-2022-50155.html
* https://www.suse.com/security/cve/CVE-2022-50156.html
* https://www.suse.com/security/cve/CVE-2022-50157.html
* https://www.suse.com/security/cve/CVE-2022-50158.html
* https://www.suse.com/security/cve/CVE-2022-50160.html
* https://www.suse.com/security/cve/CVE-2022-50161.html
* https://www.suse.com/security/cve/CVE-2022-50162.html
* https://www.suse.com/security/cve/CVE-2022-50164.html
* https://www.suse.com/security/cve/CVE-2022-50165.html
* https://www.suse.com/security/cve/CVE-2022-50166.html
* https://www.suse.com/security/cve/CVE-2022-50169.html
* https://www.suse.com/security/cve/CVE-2022-50171.html
* https://www.suse.com/security/cve/CVE-2022-50172.html
* https://www.suse.com/security/cve/CVE-2022-50173.html
* https://www.suse.com/security/cve/CVE-2022-50175.html
* https://www.suse.com/security/cve/CVE-2022-50176.html
* https://www.suse.com/security/cve/CVE-2022-50178.html
* https://www.suse.com/security/cve/CVE-2022-50179.html
* https://www.suse.com/security/cve/CVE-2022-50181.html
* https://www.suse.com/security/cve/CVE-2022-50183.html
* https://www.suse.com/security/cve/CVE-2022-50184.html
* https://www.suse.com/security/cve/CVE-2022-50185.html
* https://www.suse.com/security/cve/CVE-2022-50186.html
* https://www.suse.com/security/cve/CVE-2022-50187.html
* https://www.suse.com/security/cve/CVE-2022-50188.html
* https://www.suse.com/security/cve/CVE-2022-50190.html
* https://www.suse.com/security/cve/CVE-2022-50191.html
* https://www.suse.com/security/cve/CVE-2022-50192.html
* https://www.suse.com/security/cve/CVE-2022-50194.html
* https://www.suse.com/security/cve/CVE-2022-50196.html
* https://www.suse.com/security/cve/CVE-2022-50197.html
* https://www.suse.com/security/cve/CVE-2022-50198.html
* https://www.suse.com/security/cve/CVE-2022-50199.html
* https://www.suse.com/security/cve/CVE-2022-50200.html
* https://www.suse.com/security/cve/CVE-2022-50201.html
* https://www.suse.com/security/cve/CVE-2022-50202.html
* https://www.suse.com/security/cve/CVE-2022-50203.html
* https://www.suse.com/security/cve/CVE-2022-50204.html
* https://www.suse.com/security/cve/CVE-2022-50206.html
* https://www.suse.com/security/cve/CVE-2022-50207.html
* https://www.suse.com/security/cve/CVE-2022-50208.html
* https://www.suse.com/security/cve/CVE-2022-50209.html
* https://www.suse.com/security/cve/CVE-2022-50211.html
* https://www.suse.com/security/cve/CVE-2022-50212.html
* https://www.suse.com/security/cve/CVE-2022-50213.html
* https://www.suse.com/security/cve/CVE-2022-50215.html
* https://www.suse.com/security/cve/CVE-2022-50218.html
* https://www.suse.com/security/cve/CVE-2022-50220.html
* https://www.suse.com/security/cve/CVE-2022-50221.html
* https://www.suse.com/security/cve/CVE-2022-50222.html
* https://www.suse.com/security/cve/CVE-2022-50226.html
* https://www.suse.com/security/cve/CVE-2022-50228.html
* https://www.suse.com/security/cve/CVE-2022-50229.html
* https://www.suse.com/security/cve/CVE-2022-50231.html
* https://www.suse.com/security/cve/CVE-2023-3111.html
* https://www.suse.com/security/cve/CVE-2023-52924.html
* https://www.suse.com/security/cve/CVE-2023-52925.html
* https://www.suse.com/security/cve/CVE-2023-53046.html
* https://www.suse.com/security/cve/CVE-2023-53048.html
* https://www.suse.com/security/cve/CVE-2023-53076.html
* https://www.suse.com/security/cve/CVE-2023-53097.html
* https://www.suse.com/security/cve/CVE-2024-26808.html
* https://www.suse.com/security/cve/CVE-2024-26924.html
* https://www.suse.com/security/cve/CVE-2024-26935.html
* https://www.suse.com/security/cve/CVE-2024-27397.html
* https://www.suse.com/security/cve/CVE-2024-35840.html
* https://www.suse.com/security/cve/CVE-2024-36978.html
* https://www.suse.com/security/cve/CVE-2024-46800.html
* https://www.suse.com/security/cve/CVE-2024-53125.html
* https://www.suse.com/security/cve/CVE-2024-53141.html
* https://www.suse.com/security/cve/CVE-2024-53197.html
* https://www.suse.com/security/cve/CVE-2024-56770.html
* https://www.suse.com/security/cve/CVE-2024-57999.html
* https://www.suse.com/security/cve/CVE-2025-21700.html
* https://www.suse.com/security/cve/CVE-2025-21702.html
* https://www.suse.com/security/cve/CVE-2025-21703.html
* https://www.suse.com/security/cve/CVE-2025-21756.html
* https://www.suse.com/security/cve/CVE-2025-23141.html
* https://www.suse.com/security/cve/CVE-2025-23145.html
* https://www.suse.com/security/cve/CVE-2025-37752.html
* https://www.suse.com/security/cve/CVE-2025-37798.html
* https://www.suse.com/security/cve/CVE-2025-37823.html
* https://www.suse.com/security/cve/CVE-2025-37890.html
* https://www.suse.com/security/cve/CVE-2025-37932.html
* https://www.suse.com/security/cve/CVE-2025-37948.html
* https://www.suse.com/security/cve/CVE-2025-37953.html
* https://www.suse.com/security/cve/CVE-2025-37963.html
* https://www.suse.com/security/cve/CVE-2025-37997.html
* https://www.suse.com/security/cve/CVE-2025-38000.html
* https://www.suse.com/security/cve/CVE-2025-38001.html
* https://www.suse.com/security/cve/CVE-2025-38014.html
* https://www.suse.com/security/cve/CVE-2025-38060.html
* https://www.suse.com/security/cve/CVE-2025-38083.html
* https://bugzilla.suse.com/show_bug.cgi?id=1065729
* https://bugzilla.suse.com/show_bug.cgi?id=1156395
* https://bugzilla.suse.com/show_bug.cgi?id=1193629
* https://bugzilla.suse.com/show_bug.cgi?id=1194869
* https://bugzilla.suse.com/show_bug.cgi?id=1198410
* https://bugzilla.suse.com/show_bug.cgi?id=1199356
* https://bugzilla.suse.com/show_bug.cgi?id=1199487
* https://bugzilla.suse.com/show_bug.cgi?id=1201160
* https://bugzilla.suse.com/show_bug.cgi?id=1201956
* https://bugzilla.suse.com/show_bug.cgi?id=1202094
* https://bugzilla.suse.com/show_bug.cgi?id=1202095
* https://bugzilla.suse.com/show_bug.cgi?id=1202564
* https://bugzilla.suse.com/show_bug.cgi?id=1202716
* https://bugzilla.suse.com/show_bug.cgi?id=1202823
* https://bugzilla.suse.com/show_bug.cgi?id=1202860
* https://bugzilla.suse.com/show_bug.cgi?id=1203197
* https://bugzilla.suse.com/show_bug.cgi?id=1203361
* https://bugzilla.suse.com/show_bug.cgi?id=1205220
* https://bugzilla.suse.com/show_bug.cgi?id=1205514
* https://bugzilla.suse.com/show_bug.cgi?id=1205701
* https://bugzilla.suse.com/show_bug.cgi?id=1206451
* https://bugzilla.suse.com/show_bug.cgi?id=1206664
* https://bugzilla.suse.com/show_bug.cgi?id=1206878
* https://bugzilla.suse.com/show_bug.cgi?id=1206880
* https://bugzilla.suse.com/show_bug.cgi?id=1207361
* https://bugzilla.suse.com/show_bug.cgi?id=1207638
* https://bugzilla.suse.com/show_bug.cgi?id=1211226
* https://bugzilla.suse.com/show_bug.cgi?id=1212051
* https://bugzilla.suse.com/show_bug.cgi?id=1213090
* https://bugzilla.suse.com/show_bug.cgi?id=1218184
* https://bugzilla.suse.com/show_bug.cgi?id=1218234
* https://bugzilla.suse.com/show_bug.cgi?id=1218470
* https://bugzilla.suse.com/show_bug.cgi?id=1222634
* https://bugzilla.suse.com/show_bug.cgi?id=1223675
* https://bugzilla.suse.com/show_bug.cgi?id=1224095
* https://bugzilla.suse.com/show_bug.cgi?id=1224597
* https://bugzilla.suse.com/show_bug.cgi?id=1225468
* https://bugzilla.suse.com/show_bug.cgi?id=1225820
* https://bugzilla.suse.com/show_bug.cgi?id=1226514
* https://bugzilla.suse.com/show_bug.cgi?id=1226552
* https://bugzilla.suse.com/show_bug.cgi?id=1230827
* https://bugzilla.suse.com/show_bug.cgi?id=1232504
* https://bugzilla.suse.com/show_bug.cgi?id=1234156
* https://bugzilla.suse.com/show_bug.cgi?id=1234381
* https://bugzilla.suse.com/show_bug.cgi?id=1235464
* https://bugzilla.suse.com/show_bug.cgi?id=1235637
* https://bugzilla.suse.com/show_bug.cgi?id=1236821
* https://bugzilla.suse.com/show_bug.cgi?id=1236822
* https://bugzilla.suse.com/show_bug.cgi?id=1237159
* https://bugzilla.suse.com/show_bug.cgi?id=1237312
* https://bugzilla.suse.com/show_bug.cgi?id=1237313
* https://bugzilla.suse.com/show_bug.cgi?id=1238526
* https://bugzilla.suse.com/show_bug.cgi?id=1238876
* https://bugzilla.suse.com/show_bug.cgi?id=1241900
* https://bugzilla.suse.com/show_bug.cgi?id=1242221
* https://bugzilla.suse.com/show_bug.cgi?id=1242414
* https://bugzilla.suse.com/show_bug.cgi?id=1242504
* https://bugzilla.suse.com/show_bug.cgi?id=1242596
* https://bugzilla.suse.com/show_bug.cgi?id=1242778
* https://bugzilla.suse.com/show_bug.cgi?id=1242782
* https://bugzilla.suse.com/show_bug.cgi?id=1242924
* https://bugzilla.suse.com/show_bug.cgi?id=1243330
* https://bugzilla.suse.com/show_bug.cgi?id=1243543
* https://bugzilla.suse.com/show_bug.cgi?id=1243627
* https://bugzilla.suse.com/show_bug.cgi?id=1243649
* https://bugzilla.suse.com/show_bug.cgi?id=1243660
* https://bugzilla.suse.com/show_bug.cgi?id=1243832
* https://bugzilla.suse.com/show_bug.cgi?id=1244114
* https://bugzilla.suse.com/show_bug.cgi?id=1244179
* https://bugzilla.suse.com/show_bug.cgi?id=1244180
* https://bugzilla.suse.com/show_bug.cgi?id=1244234
* https://bugzilla.suse.com/show_bug.cgi?id=1244241
* https://bugzilla.suse.com/show_bug.cgi?id=1244277
* https://bugzilla.suse.com/show_bug.cgi?id=1244309
* https://bugzilla.suse.com/show_bug.cgi?id=1244337
* https://bugzilla.suse.com/show_bug.cgi?id=1244732
* https://bugzilla.suse.com/show_bug.cgi?id=1244764
* https://bugzilla.suse.com/show_bug.cgi?id=1244765
* https://bugzilla.suse.com/show_bug.cgi?id=1244767
* https://bugzilla.suse.com/show_bug.cgi?id=1244770
* https://bugzilla.suse.com/show_bug.cgi?id=1244771
* https://bugzilla.suse.com/show_bug.cgi?id=1244772
* https://bugzilla.suse.com/show_bug.cgi?id=1244773
* https://bugzilla.suse.com/show_bug.cgi?id=1244774
* https://bugzilla.suse.com/show_bug.cgi?id=1244776
* https://bugzilla.suse.com/show_bug.cgi?id=1244779
* https://bugzilla.suse.com/show_bug.cgi?id=1244780
* https://bugzilla.suse.com/show_bug.cgi?id=1244781
* https://bugzilla.suse.com/show_bug.cgi?id=1244782
* https://bugzilla.suse.com/show_bug.cgi?id=1244783
* https://bugzilla.suse.com/show_bug.cgi?id=1244784
* https://bugzilla.suse.com/show_bug.cgi?id=1244786
* https://bugzilla.suse.com/show_bug.cgi?id=1244787
* https://bugzilla.suse.com/show_bug.cgi?id=1244788
* https://bugzilla.suse.com/show_bug.cgi?id=1244790
* https://bugzilla.suse.com/show_bug.cgi?id=1244791
* https://bugzilla.suse.com/show_bug.cgi?id=1244793
* https://bugzilla.suse.com/show_bug.cgi?id=1244794
* https://bugzilla.suse.com/show_bug.cgi?id=1244796
* https://bugzilla.suse.com/show_bug.cgi?id=1244797
* https://bugzilla.suse.com/show_bug.cgi?id=1244798
* https://bugzilla.suse.com/show_bug.cgi?id=1244800
* https://bugzilla.suse.com/show_bug.cgi?id=1244802
* https://bugzilla.suse.com/show_bug.cgi?id=1244804
* https://bugzilla.suse.com/show_bug.cgi?id=1244805
* https://bugzilla.suse.com/show_bug.cgi?id=1244806
* https://bugzilla.suse.com/show_bug.cgi?id=1244807
* https://bugzilla.suse.com/show_bug.cgi?id=1244808
* https://bugzilla.suse.com/show_bug.cgi?id=1244811
* https://bugzilla.suse.com/show_bug.cgi?id=1244813
* https://bugzilla.suse.com/show_bug.cgi?id=1244814
* https://bugzilla.suse.com/show_bug.cgi?id=1244815
* https://bugzilla.suse.com/show_bug.cgi?id=1244816
* https://bugzilla.suse.com/show_bug.cgi?id=1244819
* https://bugzilla.suse.com/show_bug.cgi?id=1244820
* https://bugzilla.suse.com/show_bug.cgi?id=1244823
* https://bugzilla.suse.com/show_bug.cgi?id=1244824
* https://bugzilla.suse.com/show_bug.cgi?id=1244825
* https://bugzilla.suse.com/show_bug.cgi?id=1244826
* https://bugzilla.suse.com/show_bug.cgi?id=1244827
* https://bugzilla.suse.com/show_bug.cgi?id=1244830
* https://bugzilla.suse.com/show_bug.cgi?id=1244831
* https://bugzilla.suse.com/show_bug.cgi?id=1244832
* https://bugzilla.suse.com/show_bug.cgi?id=1244834
* https://bugzilla.suse.com/show_bug.cgi?id=1244836
* https://bugzilla.suse.com/show_bug.cgi?id=1244838
* https://bugzilla.suse.com/show_bug.cgi?id=1244839
* https://bugzilla.suse.com/show_bug.cgi?id=1244840
* https://bugzilla.suse.com/show_bug.cgi?id=1244841
* https://bugzilla.suse.com/show_bug.cgi?id=1244842
* https://bugzilla.suse.com/show_bug.cgi?id=1244843
* https://bugzilla.suse.com/show_bug.cgi?id=1244845
* https://bugzilla.suse.com/show_bug.cgi?id=1244846
* https://bugzilla.suse.com/show_bug.cgi?id=1244848
* https://bugzilla.suse.com/show_bug.cgi?id=1244849
* https://bugzilla.suse.com/show_bug.cgi?id=1244851
* https://bugzilla.suse.com/show_bug.cgi?id=1244853
* https://bugzilla.suse.com/show_bug.cgi?id=1244854
* https://bugzilla.suse.com/show_bug.cgi?id=1244856
* https://bugzilla.suse.com/show_bug.cgi?id=1244858
* https://bugzilla.suse.com/show_bug.cgi?id=1244860
* https://bugzilla.suse.com/show_bug.cgi?id=1244861
* https://bugzilla.suse.com/show_bug.cgi?id=1244866
* https://bugzilla.suse.com/show_bug.cgi?id=1244867
* https://bugzilla.suse.com/show_bug.cgi?id=1244868
* https://bugzilla.suse.com/show_bug.cgi?id=1244869
* https://bugzilla.suse.com/show_bug.cgi?id=1244870
* https://bugzilla.suse.com/show_bug.cgi?id=1244871
* https://bugzilla.suse.com/show_bug.cgi?id=1244872
* https://bugzilla.suse.com/show_bug.cgi?id=1244873
* https://bugzilla.suse.com/show_bug.cgi?id=1244875
* https://bugzilla.suse.com/show_bug.cgi?id=1244876
* https://bugzilla.suse.com/show_bug.cgi?id=1244878
* https://bugzilla.suse.com/show_bug.cgi?id=1244879
* https://bugzilla.suse.com/show_bug.cgi?id=1244881
* https://bugzilla.suse.com/show_bug.cgi?id=1244883
* https://bugzilla.suse.com/show_bug.cgi?id=1244884
* https://bugzilla.suse.com/show_bug.cgi?id=1244886
* https://bugzilla.suse.com/show_bug.cgi?id=1244887
* https://bugzilla.suse.com/show_bug.cgi?id=1244888
* https://bugzilla.suse.com/show_bug.cgi?id=1244890
* https://bugzilla.suse.com/show_bug.cgi?id=1244892
* https://bugzilla.suse.com/show_bug.cgi?id=1244893
* https://bugzilla.suse.com/show_bug.cgi?id=1244895
* https://bugzilla.suse.com/show_bug.cgi?id=1244898
* https://bugzilla.suse.com/show_bug.cgi?id=1244899
* https://bugzilla.suse.com/show_bug.cgi?id=1244900
* https://bugzilla.suse.com/show_bug.cgi?id=1244901
* https://bugzilla.suse.com/show_bug.cgi?id=1244902
* https://bugzilla.suse.com/show_bug.cgi?id=1244903
* https://bugzilla.suse.com/show_bug.cgi?id=1244904
* https://bugzilla.suse.com/show_bug.cgi?id=1244905
* https://bugzilla.suse.com/show_bug.cgi?id=1244908
* https://bugzilla.suse.com/show_bug.cgi?id=1244911
* https://bugzilla.suse.com/show_bug.cgi?id=1244912
* https://bugzilla.suse.com/show_bug.cgi?id=1244914
* https://bugzilla.suse.com/show_bug.cgi?id=1244915
* https://bugzilla.suse.com/show_bug.cgi?id=1244928
* https://bugzilla.suse.com/show_bug.cgi?id=1244936
* https://bugzilla.suse.com/show_bug.cgi?id=1244940
* https://bugzilla.suse.com/show_bug.cgi?id=1244941
* https://bugzilla.suse.com/show_bug.cgi?id=1244942
* https://bugzilla.suse.com/show_bug.cgi?id=1244943
* https://bugzilla.suse.com/show_bug.cgi?id=1244944
* https://bugzilla.suse.com/show_bug.cgi?id=1244945
* https://bugzilla.suse.com/show_bug.cgi?id=1244948
* https://bugzilla.suse.com/show_bug.cgi?id=1244949
* https://bugzilla.suse.com/show_bug.cgi?id=1244950
* https://bugzilla.suse.com/show_bug.cgi?id=1244953
* https://bugzilla.suse.com/show_bug.cgi?id=1244955
* https://bugzilla.suse.com/show_bug.cgi?id=1244956
* https://bugzilla.suse.com/show_bug.cgi?id=1244957
* https://bugzilla.suse.com/show_bug.cgi?id=1244958
* https://bugzilla.suse.com/show_bug.cgi?id=1244959
* https://bugzilla.suse.com/show_bug.cgi?id=1244960
* https://bugzilla.suse.com/show_bug.cgi?id=1244961
* https://bugzilla.suse.com/show_bug.cgi?id=1244965
* https://bugzilla.suse.com/show_bug.cgi?id=1244966
* https://bugzilla.suse.com/show_bug.cgi?id=1244967
* https://bugzilla.suse.com/show_bug.cgi?id=1244968
* https://bugzilla.suse.com/show_bug.cgi?id=1244969
* https://bugzilla.suse.com/show_bug.cgi?id=1244970
* https://bugzilla.suse.com/show_bug.cgi?id=1244973
* https://bugzilla.suse.com/show_bug.cgi?id=1244974
* https://bugzilla.suse.com/show_bug.cgi?id=1244976
* https://bugzilla.suse.com/show_bug.cgi?id=1244977
* https://bugzilla.suse.com/show_bug.cgi?id=1244978
* https://bugzilla.suse.com/show_bug.cgi?id=1244979
* https://bugzilla.suse.com/show_bug.cgi?id=1244983
* https://bugzilla.suse.com/show_bug.cgi?id=1244984
* https://bugzilla.suse.com/show_bug.cgi?id=1244985
* https://bugzilla.suse.com/show_bug.cgi?id=1244986
* https://bugzilla.suse.com/show_bug.cgi?id=1244987
* https://bugzilla.suse.com/show_bug.cgi?id=1244991
* https://bugzilla.suse.com/show_bug.cgi?id=1244992
* https://bugzilla.suse.com/show_bug.cgi?id=1244993
* https://bugzilla.suse.com/show_bug.cgi?id=1245006
* https://bugzilla.suse.com/show_bug.cgi?id=1245007
* https://bugzilla.suse.com/show_bug.cgi?id=1245009
* https://bugzilla.suse.com/show_bug.cgi?id=1245011
* https://bugzilla.suse.com/show_bug.cgi?id=1245012
* https://bugzilla.suse.com/show_bug.cgi?id=1245015
* https://bugzilla.suse.com/show_bug.cgi?id=1245018
* https://bugzilla.suse.com/show_bug.cgi?id=1245019
* https://bugzilla.suse.com/show_bug.cgi?id=1245023
* https://bugzilla.suse.com/show_bug.cgi?id=1245024
* https://bugzilla.suse.com/show_bug.cgi?id=1245028
* https://bugzilla.suse.com/show_bug.cgi?id=1245031
* https://bugzilla.suse.com/show_bug.cgi?id=1245032
* https://bugzilla.suse.com/show_bug.cgi?id=1245033
* https://bugzilla.suse.com/show_bug.cgi?id=1245038
* https://bugzilla.suse.com/show_bug.cgi?id=1245039
* https://bugzilla.suse.com/show_bug.cgi?id=1245040
* https://bugzilla.suse.com/show_bug.cgi?id=1245041
* https://bugzilla.suse.com/show_bug.cgi?id=1245047
* https://bugzilla.suse.com/show_bug.cgi?id=1245048
* https://bugzilla.suse.com/show_bug.cgi?id=1245051
* https://bugzilla.suse.com/show_bug.cgi?id=1245052
* https://bugzilla.suse.com/show_bug.cgi?id=1245057
* https://bugzilla.suse.com/show_bug.cgi?id=1245058
* https://bugzilla.suse.com/show_bug.cgi?id=1245060
* https://bugzilla.suse.com/show_bug.cgi?id=1245062
* https://bugzilla.suse.com/show_bug.cgi?id=1245063
* https://bugzilla.suse.com/show_bug.cgi?id=1245064
* https://bugzilla.suse.com/show_bug.cgi?id=1245069
* https://bugzilla.suse.com/show_bug.cgi?id=1245070
* https://bugzilla.suse.com/show_bug.cgi?id=1245072
* https://bugzilla.suse.com/show_bug.cgi?id=1245073
* https://bugzilla.suse.com/show_bug.cgi?id=1245088
* https://bugzilla.suse.com/show_bug.cgi?id=1245089
* https://bugzilla.suse.com/show_bug.cgi?id=1245092
* https://bugzilla.suse.com/show_bug.cgi?id=1245093
* https://bugzilla.suse.com/show_bug.cgi?id=1245094
* https://bugzilla.suse.com/show_bug.cgi?id=1245098
* https://bugzilla.suse.com/show_bug.cgi?id=1245103
* https://bugzilla.suse.com/show_bug.cgi?id=1245116
* https://bugzilla.suse.com/show_bug.cgi?id=1245117
* https://bugzilla.suse.com/show_bug.cgi?id=1245118
* https://bugzilla.suse.com/show_bug.cgi?id=1245119
* https://bugzilla.suse.com/show_bug.cgi?id=1245121
* https://bugzilla.suse.com/show_bug.cgi?id=1245122
* https://bugzilla.suse.com/show_bug.cgi?id=1245125
* https://bugzilla.suse.com/show_bug.cgi?id=1245129
* https://bugzilla.suse.com/show_bug.cgi?id=1245131
* https://bugzilla.suse.com/show_bug.cgi?id=1245133
* https://bugzilla.suse.com/show_bug.cgi?id=1245134
* https://bugzilla.suse.com/show_bug.cgi?id=1245135
* https://bugzilla.suse.com/show_bug.cgi?id=1245136
* https://bugzilla.suse.com/show_bug.cgi?id=1245138
* https://bugzilla.suse.com/show_bug.cgi?id=1245139
* https://bugzilla.suse.com/show_bug.cgi?id=1245140
* https://bugzilla.suse.com/show_bug.cgi?id=1245142
* https://bugzilla.suse.com/show_bug.cgi?id=1245146
* https://bugzilla.suse.com/show_bug.cgi?id=1245147
* https://bugzilla.suse.com/show_bug.cgi?id=1245149
* https://bugzilla.suse.com/show_bug.cgi?id=1245152
* https://bugzilla.suse.com/show_bug.cgi?id=1245154
* https://bugzilla.suse.com/show_bug.cgi?id=1245155
* https://bugzilla.suse.com/show_bug.cgi?id=1245180
* https://bugzilla.suse.com/show_bug.cgi?id=1245183
* https://bugzilla.suse.com/show_bug.cgi?id=1245189
* https://bugzilla.suse.com/show_bug.cgi?id=1245191
* https://bugzilla.suse.com/show_bug.cgi?id=1245195
* https://bugzilla.suse.com/show_bug.cgi?id=1245197
* https://bugzilla.suse.com/show_bug.cgi?id=1245265
* https://bugzilla.suse.com/show_bug.cgi?id=1245340
* https://bugzilla.suse.com/show_bug.cgi?id=1245348
* https://bugzilla.suse.com/show_bug.cgi?id=1245431
* https://bugzilla.suse.com/show_bug.cgi?id=1245455
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250710/a092d8e8/attachment.htm>
More information about the sle-updates
mailing list