SUSE-SU-2025:02000-1: important: Security update for the Linux Kernel

SLE-UPDATES null at suse.de
Wed Jun 18 12:32:59 UTC 2025



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:02000-1  
Release Date: 2025-06-18T11:08:40Z  
Rating: important  
References:

  * bsc#1220112
  * bsc#1223096
  * bsc#1226498
  * bsc#1229491
  * bsc#1230581
  * bsc#1231016
  * bsc#1232649
  * bsc#1232882
  * bsc#1233192
  * bsc#1234154
  * bsc#1235149
  * bsc#1235968
  * bsc#1236142
  * bsc#1236208
  * bsc#1237312
  * bsc#1238212
  * bsc#1238473
  * bsc#1238774
  * bsc#1238992
  * bsc#1239691
  * bsc#1239925
  * bsc#1240593
  * bsc#1240866
  * bsc#1240966
  * bsc#1241148
  * bsc#1241282
  * bsc#1241305
  * bsc#1241340
  * bsc#1241351
  * bsc#1241376
  * bsc#1241448
  * bsc#1241457
  * bsc#1241492
  * bsc#1241519
  * bsc#1241525
  * bsc#1241533
  * bsc#1241538
  * bsc#1241576
  * bsc#1241590
  * bsc#1241595
  * bsc#1241596
  * bsc#1241597
  * bsc#1241625
  * bsc#1241627
  * bsc#1241635
  * bsc#1241638
  * bsc#1241644
  * bsc#1241654
  * bsc#1241657
  * bsc#1242006
  * bsc#1242012
  * bsc#1242035
  * bsc#1242044
  * bsc#1242203
  * bsc#1242343
  * bsc#1242414
  * bsc#1242417
  * bsc#1242501
  * bsc#1242502
  * bsc#1242506
  * bsc#1242507
  * bsc#1242509
  * bsc#1242510
  * bsc#1242512
  * bsc#1242513
  * bsc#1242514
  * bsc#1242520
  * bsc#1242523
  * bsc#1242524
  * bsc#1242529
  * bsc#1242530
  * bsc#1242531
  * bsc#1242532
  * bsc#1242559
  * bsc#1242563
  * bsc#1242564
  * bsc#1242565
  * bsc#1242566
  * bsc#1242567
  * bsc#1242568
  * bsc#1242569
  * bsc#1242574
  * bsc#1242575
  * bsc#1242578
  * bsc#1242584
  * bsc#1242585
  * bsc#1242587
  * bsc#1242591
  * bsc#1242709
  * bsc#1242727
  * bsc#1242758
  * bsc#1242760
  * bsc#1242761
  * bsc#1242762
  * bsc#1242763
  * bsc#1242764
  * bsc#1242766
  * bsc#1242770
  * bsc#1242778
  * bsc#1242781
  * bsc#1242782
  * bsc#1242785
  * bsc#1242786
  * bsc#1242792
  * bsc#1242852
  * bsc#1242854
  * bsc#1242856
  * bsc#1242859
  * bsc#1242860
  * bsc#1242861
  * bsc#1242866
  * bsc#1242867
  * bsc#1242868
  * bsc#1242871
  * bsc#1242873
  * bsc#1242875
  * bsc#1242906
  * bsc#1242908
  * bsc#1242924
  * bsc#1242930
  * bsc#1242944
  * bsc#1242945
  * bsc#1242948
  * bsc#1242949
  * bsc#1242951
  * bsc#1242953
  * bsc#1242955
  * bsc#1242957
  * bsc#1242959
  * bsc#1242961
  * bsc#1242962
  * bsc#1242973
  * bsc#1242974
  * bsc#1242977
  * bsc#1242990
  * bsc#1242993
  * bsc#1243000
  * bsc#1243006
  * bsc#1243011
  * bsc#1243015
  * bsc#1243044
  * bsc#1243049
  * bsc#1243056
  * bsc#1243074
  * bsc#1243076
  * bsc#1243077
  * bsc#1243082
  * bsc#1243090
  * bsc#1243330
  * bsc#1243342
  * bsc#1243456
  * bsc#1243469
  * bsc#1243470
  * bsc#1243471
  * bsc#1243472
  * bsc#1243473
  * bsc#1243476
  * bsc#1243509
  * bsc#1243511
  * bsc#1243513
  * bsc#1243515
  * bsc#1243516
  * bsc#1243517
  * bsc#1243519
  * bsc#1243522
  * bsc#1243524
  * bsc#1243528
  * bsc#1243529
  * bsc#1243530
  * bsc#1243534
  * bsc#1243536
  * bsc#1243539
  * bsc#1243540
  * bsc#1243541
  * bsc#1243543
  * bsc#1243545
  * bsc#1243547
  * bsc#1243559
  * bsc#1243560
  * bsc#1243562
  * bsc#1243567
  * bsc#1243573
  * bsc#1243574
  * bsc#1243575
  * bsc#1243589
  * bsc#1243621
  * bsc#1243624
  * bsc#1243625
  * bsc#1243626
  * bsc#1243627
  * bsc#1243649
  * bsc#1243657
  * bsc#1243658
  * bsc#1243659
  * bsc#1243660
  * bsc#1243664
  * bsc#1243737
  * bsc#1243805
  * bsc#1243963

  
Cross-References:

  * CVE-2023-53146
  * CVE-2024-28956
  * CVE-2024-43869
  * CVE-2024-46713
  * CVE-2024-50106
  * CVE-2024-50223
  * CVE-2024-53135
  * CVE-2024-54458
  * CVE-2024-58098
  * CVE-2024-58099
  * CVE-2024-58100
  * CVE-2024-58237
  * CVE-2025-21629
  * CVE-2025-21648
  * CVE-2025-21702
  * CVE-2025-21787
  * CVE-2025-21814
  * CVE-2025-21919
  * CVE-2025-22005
  * CVE-2025-22021
  * CVE-2025-22030
  * CVE-2025-22056
  * CVE-2025-22057
  * CVE-2025-22063
  * CVE-2025-22066
  * CVE-2025-22070
  * CVE-2025-22089
  * CVE-2025-22095
  * CVE-2025-22103
  * CVE-2025-22119
  * CVE-2025-22124
  * CVE-2025-22125
  * CVE-2025-22126
  * CVE-2025-23140
  * CVE-2025-23141
  * CVE-2025-23142
  * CVE-2025-23144
  * CVE-2025-23146
  * CVE-2025-23147
  * CVE-2025-23148
  * CVE-2025-23149
  * CVE-2025-23150
  * CVE-2025-23151
  * CVE-2025-23156
  * CVE-2025-23157
  * CVE-2025-23158
  * CVE-2025-23159
  * CVE-2025-23160
  * CVE-2025-23161
  * CVE-2025-37740
  * CVE-2025-37741
  * CVE-2025-37742
  * CVE-2025-37747
  * CVE-2025-37748
  * CVE-2025-37749
  * CVE-2025-37750
  * CVE-2025-37754
  * CVE-2025-37755
  * CVE-2025-37758
  * CVE-2025-37765
  * CVE-2025-37766
  * CVE-2025-37767
  * CVE-2025-37768
  * CVE-2025-37769
  * CVE-2025-37770
  * CVE-2025-37771
  * CVE-2025-37772
  * CVE-2025-37773
  * CVE-2025-37780
  * CVE-2025-37781
  * CVE-2025-37782
  * CVE-2025-37787
  * CVE-2025-37788
  * CVE-2025-37789
  * CVE-2025-37790
  * CVE-2025-37792
  * CVE-2025-37793
  * CVE-2025-37794
  * CVE-2025-37796
  * CVE-2025-37797
  * CVE-2025-37798
  * CVE-2025-37803
  * CVE-2025-37804
  * CVE-2025-37805
  * CVE-2025-37809
  * CVE-2025-37810
  * CVE-2025-37812
  * CVE-2025-37815
  * CVE-2025-37819
  * CVE-2025-37820
  * CVE-2025-37823
  * CVE-2025-37824
  * CVE-2025-37829
  * CVE-2025-37830
  * CVE-2025-37831
  * CVE-2025-37833
  * CVE-2025-37836
  * CVE-2025-37839
  * CVE-2025-37840
  * CVE-2025-37841
  * CVE-2025-37842
  * CVE-2025-37849
  * CVE-2025-37850
  * CVE-2025-37851
  * CVE-2025-37852
  * CVE-2025-37853
  * CVE-2025-37854
  * CVE-2025-37858
  * CVE-2025-37867
  * CVE-2025-37870
  * CVE-2025-37871
  * CVE-2025-37873
  * CVE-2025-37875
  * CVE-2025-37879
  * CVE-2025-37881
  * CVE-2025-37886
  * CVE-2025-37887
  * CVE-2025-37889
  * CVE-2025-37890
  * CVE-2025-37891
  * CVE-2025-37892
  * CVE-2025-37897
  * CVE-2025-37900
  * CVE-2025-37901
  * CVE-2025-37903
  * CVE-2025-37905
  * CVE-2025-37911
  * CVE-2025-37912
  * CVE-2025-37913
  * CVE-2025-37914
  * CVE-2025-37915
  * CVE-2025-37918
  * CVE-2025-37925
  * CVE-2025-37928
  * CVE-2025-37929
  * CVE-2025-37930
  * CVE-2025-37931
  * CVE-2025-37932
  * CVE-2025-37937
  * CVE-2025-37943
  * CVE-2025-37944
  * CVE-2025-37948
  * CVE-2025-37949
  * CVE-2025-37951
  * CVE-2025-37953
  * CVE-2025-37954
  * CVE-2025-37957
  * CVE-2025-37958
  * CVE-2025-37959
  * CVE-2025-37960
  * CVE-2025-37963
  * CVE-2025-37969
  * CVE-2025-37970
  * CVE-2025-37972
  * CVE-2025-37974
  * CVE-2025-37978
  * CVE-2025-37979
  * CVE-2025-37980
  * CVE-2025-37982
  * CVE-2025-37983
  * CVE-2025-37985
  * CVE-2025-37986
  * CVE-2025-37989
  * CVE-2025-37990
  * CVE-2025-38104
  * CVE-2025-38152
  * CVE-2025-38240
  * CVE-2025-38637
  * CVE-2025-39735
  * CVE-2025-40014
  * CVE-2025-40325

  
CVSS scores:

  * CVE-2023-53146 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2023-53146 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-28956 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-28956 ( SUSE ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-28956 ( NVD ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  * CVE-2024-28956 ( NVD ):  5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  * CVE-2024-43869 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46713 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50106 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50106 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50223 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-50223 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53135 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-53135 ( NVD ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  * CVE-2024-54458 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-54458 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-58098 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58099 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-58099 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58099 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58100 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-58237 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21629 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21629 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21648 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21648 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21702 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21787 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21787 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21814 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21919 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-21919 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-21919 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22005 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22005 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22005 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22021 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-22021 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-22030 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22030 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22056 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22056 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22056 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-22057 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22057 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22063 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22063 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22066 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22066 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22066 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22070 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22070 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22070 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22089 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22089 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-22095 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22095 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22103 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22103 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22119 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22119 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-22124 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22124 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22125 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22125 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-22126 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-22126 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23140 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23141 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23141 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23142 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23144 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23146 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23146 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23147 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23147 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23148 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23149 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23150 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23151 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23156 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23157 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23158 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23159 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23160 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-23161 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-23161 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37740 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37741 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37742 ( SUSE ):  1.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N
  * CVE-2025-37747 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37748 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37749 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-37750 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37754 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37755 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37758 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37765 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37766 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37766 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37767 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37768 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37769 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37770 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37771 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37771 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37772 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37773 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37780 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37780 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37781 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37782 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2025-37787 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37788 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37790 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37792 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37793 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37794 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37796 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37797 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37798 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37803 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37803 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37803 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37804 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37804 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37805 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37805 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37809 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37810 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37810 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-37812 ( SUSE ):  5.6
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37812 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37815 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37819 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37820 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37823 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37823 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37824 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37829 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37830 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37831 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37833 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37836 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37839 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37839 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37840 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37841 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37842 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37849 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-37850 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37851 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37851 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-37852 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37852 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37853 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37853 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37854 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37854 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37858 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37858 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-37867 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37870 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37870 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37871 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37873 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37875 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37879 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37881 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37881 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37886 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37887 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37889 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37890 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37891 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2025-37892 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37897 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37897 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37900 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37900 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37901 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37901 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37903 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37903 ( SUSE ):  5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-37905 ( SUSE ):  4.6
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37905 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37911 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37911 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N
  * CVE-2025-37912 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37912 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37913 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37913 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-37914 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37914 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-37915 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37915 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-37918 ( SUSE ):  7.1
    CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37918 ( SUSE ):  6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37925 ( SUSE ):  2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N
  * CVE-2025-37925 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37928 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37928 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37929 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37929 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2025-37930 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37930 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2025-37931 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37931 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  * CVE-2025-37932 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2025-37932 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2025-37937 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37943 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37944 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37948 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2025-37949 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37951 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37953 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37954 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37954 ( SUSE ):  6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-37957 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37958 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37959 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37960 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37963 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-37963 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-37969 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37970 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37972 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37974 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37978 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37979 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37980 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37982 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37983 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-37983 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37985 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37986 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37989 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-37990 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38104 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38152 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38152 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38152 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38240 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38240 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-38637 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-38637 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-39735 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-39735 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-39735 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2025-40014 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40014 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2025-40014 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2025-40325 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-40325 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Development Tools Module 15-SP6
  * Legacy Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Availability Extension 15 SP6
  * SUSE Linux Enterprise Live Patching 15-SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Workstation Extension 15 SP6

  
  
An update that solves 171 vulnerabilities and has 28 security fixes can now be
installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-2000=1 SUSE-2025-2000=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2000=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-2000=1

  * Legacy Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-2000=1

  * SUSE Linux Enterprise High Availability Extension 15 SP6  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2025-2000=1

  * SUSE Linux Enterprise Workstation Extension 15 SP6  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-2000=1

  * SUSE Linux Enterprise Live Patching 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-2000=1  
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

## Package List:

  * openSUSE Leap 15.6 (noarch nosrc)
    * kernel-docs-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (noarch)
    * kernel-docs-html-6.4.0-150600.23.53.1
    * kernel-source-vanilla-6.4.0-150600.23.53.1
    * kernel-macros-6.4.0-150600.23.53.1
    * kernel-devel-6.4.0-150600.23.53.1
    * kernel-source-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (nosrc ppc64le x86_64)
    * kernel-debug-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (ppc64le x86_64)
    * kernel-debug-debuginfo-6.4.0-150600.23.53.1
    * kernel-debug-debugsource-6.4.0-150600.23.53.1
    * kernel-debug-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-debug-devel-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (x86_64)
    * kernel-default-vdso-6.4.0-150600.23.53.1
    * kernel-kvmsmall-vdso-6.4.0-150600.23.53.1
    * kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-vdso-debuginfo-6.4.0-150600.23.53.1
    * kernel-debug-vdso-6.4.0-150600.23.53.1
    * kernel-debug-vdso-debuginfo-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
    * kernel-kvmsmall-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-base-6.4.0-150600.23.53.1.150600.12.24.1
    * kernel-kvmsmall-debugsource-6.4.0-150600.23.53.1
    * kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-kvmsmall-devel-6.4.0-150600.23.53.1
    * kernel-default-base-rebuild-6.4.0-150600.23.53.1.150600.12.24.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * reiserfs-kmp-default-6.4.0-150600.23.53.1
    * kernel-default-optional-debuginfo-6.4.0-150600.23.53.1
    * kernel-syms-6.4.0-150600.23.53.1
    * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-obs-qa-6.4.0-150600.23.53.1
    * dlm-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * gfs2-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-extra-debuginfo-6.4.0-150600.23.53.1
    * kselftests-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-debugsource-6.4.0-150600.23.53.1
    * dlm-kmp-default-6.4.0-150600.23.53.1
    * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * ocfs2-kmp-default-6.4.0-150600.23.53.1
    * gfs2-kmp-default-6.4.0-150600.23.53.1
    * cluster-md-kmp-default-6.4.0-150600.23.53.1
    * kernel-default-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-extra-6.4.0-150600.23.53.1
    * kernel-default-livepatch-6.4.0-150600.23.53.1
    * kernel-obs-build-debugsource-6.4.0-150600.23.53.1
    * kselftests-kmp-default-6.4.0-150600.23.53.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-optional-6.4.0-150600.23.53.1
    * kernel-obs-build-6.4.0-150600.23.53.1
    * kernel-default-devel-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (ppc64le s390x x86_64)
    * kernel-livepatch-6_4_0-150600_23_53-default-debuginfo-1-150600.13.3.1
    * kernel-livepatch-SLE15-SP6_Update_12-debugsource-1-150600.13.3.1
    * kernel-default-livepatch-devel-6.4.0-150600.23.53.1
    * kernel-livepatch-6_4_0-150600_23_53-default-1-150600.13.3.1
  * openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
    * kernel-kvmsmall-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (s390x)
    * kernel-zfcpdump-debuginfo-6.4.0-150600.23.53.1
    * kernel-zfcpdump-debugsource-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (nosrc)
    * dtb-aarch64-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (aarch64)
    * cluster-md-kmp-64kb-6.4.0-150600.23.53.1
    * kernel-64kb-debuginfo-6.4.0-150600.23.53.1
    * dtb-qcom-6.4.0-150600.23.53.1
    * dtb-exynos-6.4.0-150600.23.53.1
    * dtb-mediatek-6.4.0-150600.23.53.1
    * dtb-nvidia-6.4.0-150600.23.53.1
    * ocfs2-kmp-64kb-6.4.0-150600.23.53.1
    * dtb-xilinx-6.4.0-150600.23.53.1
    * kernel-64kb-debugsource-6.4.0-150600.23.53.1
    * kernel-64kb-extra-6.4.0-150600.23.53.1
    * kernel-64kb-optional-6.4.0-150600.23.53.1
    * dlm-kmp-64kb-6.4.0-150600.23.53.1
    * dtb-hisilicon-6.4.0-150600.23.53.1
    * kselftests-kmp-64kb-6.4.0-150600.23.53.1
    * kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * dtb-marvell-6.4.0-150600.23.53.1
    * gfs2-kmp-64kb-6.4.0-150600.23.53.1
    * dtb-amazon-6.4.0-150600.23.53.1
    * gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * dtb-altera-6.4.0-150600.23.53.1
    * reiserfs-kmp-64kb-6.4.0-150600.23.53.1
    * dtb-apm-6.4.0-150600.23.53.1
    * dtb-amd-6.4.0-150600.23.53.1
    * dtb-allwinner-6.4.0-150600.23.53.1
    * reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * dtb-freescale-6.4.0-150600.23.53.1
    * cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * kernel-64kb-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-64kb-extra-debuginfo-6.4.0-150600.23.53.1
    * dtb-cavium-6.4.0-150600.23.53.1
    * dtb-sprd-6.4.0-150600.23.53.1
    * dlm-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * kernel-64kb-devel-6.4.0-150600.23.53.1
    * dtb-renesas-6.4.0-150600.23.53.1
    * kernel-64kb-optional-debuginfo-6.4.0-150600.23.53.1
    * dtb-rockchip-6.4.0-150600.23.53.1
    * ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.53.1
    * dtb-broadcom-6.4.0-150600.23.53.1
    * dtb-apple-6.4.0-150600.23.53.1
    * dtb-amlogic-6.4.0-150600.23.53.1
    * dtb-lg-6.4.0-150600.23.53.1
    * dtb-arm-6.4.0-150600.23.53.1
    * dtb-socionext-6.4.0-150600.23.53.1
  * openSUSE Leap 15.6 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (aarch64 nosrc)
    * kernel-64kb-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (aarch64)
    * kernel-64kb-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-64kb-debuginfo-6.4.0-150600.23.53.1
    * kernel-64kb-devel-6.4.0-150600.23.53.1
    * kernel-64kb-debugsource-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
    * kernel-default-base-6.4.0-150600.23.53.1.150600.12.24.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debugsource-6.4.0-150600.23.53.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-devel-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-devel-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (noarch)
    * kernel-macros-6.4.0-150600.23.53.1
    * kernel-devel-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (nosrc s390x)
    * kernel-zfcpdump-6.4.0-150600.23.53.1
  * Basesystem Module 15-SP6 (s390x)
    * kernel-zfcpdump-debuginfo-6.4.0-150600.23.53.1
    * kernel-zfcpdump-debugsource-6.4.0-150600.23.53.1
  * Development Tools Module 15-SP6 (noarch nosrc)
    * kernel-docs-6.4.0-150600.23.53.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-obs-build-6.4.0-150600.23.53.1
    * kernel-obs-build-debugsource-6.4.0-150600.23.53.1
    * kernel-syms-6.4.0-150600.23.53.1
  * Development Tools Module 15-SP6 (noarch)
    * kernel-source-6.4.0-150600.23.53.1
  * Legacy Module 15-SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * kernel-default-debugsource-6.4.0-150600.23.53.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
    * reiserfs-kmp-default-6.4.0-150600.23.53.1
    * reiserfs-kmp-default-debuginfo-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le
    s390x x86_64)
    * kernel-default-debugsource-6.4.0-150600.23.53.1
    * ocfs2-kmp-default-6.4.0-150600.23.53.1
    * gfs2-kmp-default-6.4.0-150600.23.53.1
    * cluster-md-kmp-default-6.4.0-150600.23.53.1
    * dlm-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * gfs2-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
    * ocfs2-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * cluster-md-kmp-default-debuginfo-6.4.0-150600.23.53.1
    * dlm-kmp-default-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
    * kernel-default-extra-6.4.0-150600.23.53.1
    * kernel-default-debugsource-6.4.0-150600.23.53.1
    * kernel-default-extra-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
    * kernel-default-6.4.0-150600.23.53.1
  * SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
    * kernel-livepatch-6_4_0-150600_23_53-default-1-150600.13.3.1
    * kernel-default-debuginfo-6.4.0-150600.23.53.1
    * kernel-default-livepatch-devel-6.4.0-150600.23.53.1
    * kernel-livepatch-6_4_0-150600_23_53-default-debuginfo-1-150600.13.3.1
    * kernel-default-livepatch-6.4.0-150600.23.53.1
    * kernel-livepatch-SLE15-SP6_Update_12-debugsource-1-150600.13.3.1
    * kernel-default-debugsource-6.4.0-150600.23.53.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-53146.html
  * https://www.suse.com/security/cve/CVE-2024-28956.html
  * https://www.suse.com/security/cve/CVE-2024-43869.html
  * https://www.suse.com/security/cve/CVE-2024-46713.html
  * https://www.suse.com/security/cve/CVE-2024-50106.html
  * https://www.suse.com/security/cve/CVE-2024-50223.html
  * https://www.suse.com/security/cve/CVE-2024-53135.html
  * https://www.suse.com/security/cve/CVE-2024-54458.html
  * https://www.suse.com/security/cve/CVE-2024-58098.html
  * https://www.suse.com/security/cve/CVE-2024-58099.html
  * https://www.suse.com/security/cve/CVE-2024-58100.html
  * https://www.suse.com/security/cve/CVE-2024-58237.html
  * https://www.suse.com/security/cve/CVE-2025-21629.html
  * https://www.suse.com/security/cve/CVE-2025-21648.html
  * https://www.suse.com/security/cve/CVE-2025-21702.html
  * https://www.suse.com/security/cve/CVE-2025-21787.html
  * https://www.suse.com/security/cve/CVE-2025-21814.html
  * https://www.suse.com/security/cve/CVE-2025-21919.html
  * https://www.suse.com/security/cve/CVE-2025-22005.html
  * https://www.suse.com/security/cve/CVE-2025-22021.html
  * https://www.suse.com/security/cve/CVE-2025-22030.html
  * https://www.suse.com/security/cve/CVE-2025-22056.html
  * https://www.suse.com/security/cve/CVE-2025-22057.html
  * https://www.suse.com/security/cve/CVE-2025-22063.html
  * https://www.suse.com/security/cve/CVE-2025-22066.html
  * https://www.suse.com/security/cve/CVE-2025-22070.html
  * https://www.suse.com/security/cve/CVE-2025-22089.html
  * https://www.suse.com/security/cve/CVE-2025-22095.html
  * https://www.suse.com/security/cve/CVE-2025-22103.html
  * https://www.suse.com/security/cve/CVE-2025-22119.html
  * https://www.suse.com/security/cve/CVE-2025-22124.html
  * https://www.suse.com/security/cve/CVE-2025-22125.html
  * https://www.suse.com/security/cve/CVE-2025-22126.html
  * https://www.suse.com/security/cve/CVE-2025-23140.html
  * https://www.suse.com/security/cve/CVE-2025-23141.html
  * https://www.suse.com/security/cve/CVE-2025-23142.html
  * https://www.suse.com/security/cve/CVE-2025-23144.html
  * https://www.suse.com/security/cve/CVE-2025-23146.html
  * https://www.suse.com/security/cve/CVE-2025-23147.html
  * https://www.suse.com/security/cve/CVE-2025-23148.html
  * https://www.suse.com/security/cve/CVE-2025-23149.html
  * https://www.suse.com/security/cve/CVE-2025-23150.html
  * https://www.suse.com/security/cve/CVE-2025-23151.html
  * https://www.suse.com/security/cve/CVE-2025-23156.html
  * https://www.suse.com/security/cve/CVE-2025-23157.html
  * https://www.suse.com/security/cve/CVE-2025-23158.html
  * https://www.suse.com/security/cve/CVE-2025-23159.html
  * https://www.suse.com/security/cve/CVE-2025-23160.html
  * https://www.suse.com/security/cve/CVE-2025-23161.html
  * https://www.suse.com/security/cve/CVE-2025-37740.html
  * https://www.suse.com/security/cve/CVE-2025-37741.html
  * https://www.suse.com/security/cve/CVE-2025-37742.html
  * https://www.suse.com/security/cve/CVE-2025-37747.html
  * https://www.suse.com/security/cve/CVE-2025-37748.html
  * https://www.suse.com/security/cve/CVE-2025-37749.html
  * https://www.suse.com/security/cve/CVE-2025-37750.html
  * https://www.suse.com/security/cve/CVE-2025-37754.html
  * https://www.suse.com/security/cve/CVE-2025-37755.html
  * https://www.suse.com/security/cve/CVE-2025-37758.html
  * https://www.suse.com/security/cve/CVE-2025-37765.html
  * https://www.suse.com/security/cve/CVE-2025-37766.html
  * https://www.suse.com/security/cve/CVE-2025-37767.html
  * https://www.suse.com/security/cve/CVE-2025-37768.html
  * https://www.suse.com/security/cve/CVE-2025-37769.html
  * https://www.suse.com/security/cve/CVE-2025-37770.html
  * https://www.suse.com/security/cve/CVE-2025-37771.html
  * https://www.suse.com/security/cve/CVE-2025-37772.html
  * https://www.suse.com/security/cve/CVE-2025-37773.html
  * https://www.suse.com/security/cve/CVE-2025-37780.html
  * https://www.suse.com/security/cve/CVE-2025-37781.html
  * https://www.suse.com/security/cve/CVE-2025-37782.html
  * https://www.suse.com/security/cve/CVE-2025-37787.html
  * https://www.suse.com/security/cve/CVE-2025-37788.html
  * https://www.suse.com/security/cve/CVE-2025-37789.html
  * https://www.suse.com/security/cve/CVE-2025-37790.html
  * https://www.suse.com/security/cve/CVE-2025-37792.html
  * https://www.suse.com/security/cve/CVE-2025-37793.html
  * https://www.suse.com/security/cve/CVE-2025-37794.html
  * https://www.suse.com/security/cve/CVE-2025-37796.html
  * https://www.suse.com/security/cve/CVE-2025-37797.html
  * https://www.suse.com/security/cve/CVE-2025-37798.html
  * https://www.suse.com/security/cve/CVE-2025-37803.html
  * https://www.suse.com/security/cve/CVE-2025-37804.html
  * https://www.suse.com/security/cve/CVE-2025-37805.html
  * https://www.suse.com/security/cve/CVE-2025-37809.html
  * https://www.suse.com/security/cve/CVE-2025-37810.html
  * https://www.suse.com/security/cve/CVE-2025-37812.html
  * https://www.suse.com/security/cve/CVE-2025-37815.html
  * https://www.suse.com/security/cve/CVE-2025-37819.html
  * https://www.suse.com/security/cve/CVE-2025-37820.html
  * https://www.suse.com/security/cve/CVE-2025-37823.html
  * https://www.suse.com/security/cve/CVE-2025-37824.html
  * https://www.suse.com/security/cve/CVE-2025-37829.html
  * https://www.suse.com/security/cve/CVE-2025-37830.html
  * https://www.suse.com/security/cve/CVE-2025-37831.html
  * https://www.suse.com/security/cve/CVE-2025-37833.html
  * https://www.suse.com/security/cve/CVE-2025-37836.html
  * https://www.suse.com/security/cve/CVE-2025-37839.html
  * https://www.suse.com/security/cve/CVE-2025-37840.html
  * https://www.suse.com/security/cve/CVE-2025-37841.html
  * https://www.suse.com/security/cve/CVE-2025-37842.html
  * https://www.suse.com/security/cve/CVE-2025-37849.html
  * https://www.suse.com/security/cve/CVE-2025-37850.html
  * https://www.suse.com/security/cve/CVE-2025-37851.html
  * https://www.suse.com/security/cve/CVE-2025-37852.html
  * https://www.suse.com/security/cve/CVE-2025-37853.html
  * https://www.suse.com/security/cve/CVE-2025-37854.html
  * https://www.suse.com/security/cve/CVE-2025-37858.html
  * https://www.suse.com/security/cve/CVE-2025-37867.html
  * https://www.suse.com/security/cve/CVE-2025-37870.html
  * https://www.suse.com/security/cve/CVE-2025-37871.html
  * https://www.suse.com/security/cve/CVE-2025-37873.html
  * https://www.suse.com/security/cve/CVE-2025-37875.html
  * https://www.suse.com/security/cve/CVE-2025-37879.html
  * https://www.suse.com/security/cve/CVE-2025-37881.html
  * https://www.suse.com/security/cve/CVE-2025-37886.html
  * https://www.suse.com/security/cve/CVE-2025-37887.html
  * https://www.suse.com/security/cve/CVE-2025-37889.html
  * https://www.suse.com/security/cve/CVE-2025-37890.html
  * https://www.suse.com/security/cve/CVE-2025-37891.html
  * https://www.suse.com/security/cve/CVE-2025-37892.html
  * https://www.suse.com/security/cve/CVE-2025-37897.html
  * https://www.suse.com/security/cve/CVE-2025-37900.html
  * https://www.suse.com/security/cve/CVE-2025-37901.html
  * https://www.suse.com/security/cve/CVE-2025-37903.html
  * https://www.suse.com/security/cve/CVE-2025-37905.html
  * https://www.suse.com/security/cve/CVE-2025-37911.html
  * https://www.suse.com/security/cve/CVE-2025-37912.html
  * https://www.suse.com/security/cve/CVE-2025-37913.html
  * https://www.suse.com/security/cve/CVE-2025-37914.html
  * https://www.suse.com/security/cve/CVE-2025-37915.html
  * https://www.suse.com/security/cve/CVE-2025-37918.html
  * https://www.suse.com/security/cve/CVE-2025-37925.html
  * https://www.suse.com/security/cve/CVE-2025-37928.html
  * https://www.suse.com/security/cve/CVE-2025-37929.html
  * https://www.suse.com/security/cve/CVE-2025-37930.html
  * https://www.suse.com/security/cve/CVE-2025-37931.html
  * https://www.suse.com/security/cve/CVE-2025-37932.html
  * https://www.suse.com/security/cve/CVE-2025-37937.html
  * https://www.suse.com/security/cve/CVE-2025-37943.html
  * https://www.suse.com/security/cve/CVE-2025-37944.html
  * https://www.suse.com/security/cve/CVE-2025-37948.html
  * https://www.suse.com/security/cve/CVE-2025-37949.html
  * https://www.suse.com/security/cve/CVE-2025-37951.html
  * https://www.suse.com/security/cve/CVE-2025-37953.html
  * https://www.suse.com/security/cve/CVE-2025-37954.html
  * https://www.suse.com/security/cve/CVE-2025-37957.html
  * https://www.suse.com/security/cve/CVE-2025-37958.html
  * https://www.suse.com/security/cve/CVE-2025-37959.html
  * https://www.suse.com/security/cve/CVE-2025-37960.html
  * https://www.suse.com/security/cve/CVE-2025-37963.html
  * https://www.suse.com/security/cve/CVE-2025-37969.html
  * https://www.suse.com/security/cve/CVE-2025-37970.html
  * https://www.suse.com/security/cve/CVE-2025-37972.html
  * https://www.suse.com/security/cve/CVE-2025-37974.html
  * https://www.suse.com/security/cve/CVE-2025-37978.html
  * https://www.suse.com/security/cve/CVE-2025-37979.html
  * https://www.suse.com/security/cve/CVE-2025-37980.html
  * https://www.suse.com/security/cve/CVE-2025-37982.html
  * https://www.suse.com/security/cve/CVE-2025-37983.html
  * https://www.suse.com/security/cve/CVE-2025-37985.html
  * https://www.suse.com/security/cve/CVE-2025-37986.html
  * https://www.suse.com/security/cve/CVE-2025-37989.html
  * https://www.suse.com/security/cve/CVE-2025-37990.html
  * https://www.suse.com/security/cve/CVE-2025-38104.html
  * https://www.suse.com/security/cve/CVE-2025-38152.html
  * https://www.suse.com/security/cve/CVE-2025-38240.html
  * https://www.suse.com/security/cve/CVE-2025-38637.html
  * https://www.suse.com/security/cve/CVE-2025-39735.html
  * https://www.suse.com/security/cve/CVE-2025-40014.html
  * https://www.suse.com/security/cve/CVE-2025-40325.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220112
  * https://bugzilla.suse.com/show_bug.cgi?id=1223096
  * https://bugzilla.suse.com/show_bug.cgi?id=1226498
  * https://bugzilla.suse.com/show_bug.cgi?id=1229491
  * https://bugzilla.suse.com/show_bug.cgi?id=1230581
  * https://bugzilla.suse.com/show_bug.cgi?id=1231016
  * https://bugzilla.suse.com/show_bug.cgi?id=1232649
  * https://bugzilla.suse.com/show_bug.cgi?id=1232882
  * https://bugzilla.suse.com/show_bug.cgi?id=1233192
  * https://bugzilla.suse.com/show_bug.cgi?id=1234154
  * https://bugzilla.suse.com/show_bug.cgi?id=1235149
  * https://bugzilla.suse.com/show_bug.cgi?id=1235968
  * https://bugzilla.suse.com/show_bug.cgi?id=1236142
  * https://bugzilla.suse.com/show_bug.cgi?id=1236208
  * https://bugzilla.suse.com/show_bug.cgi?id=1237312
  * https://bugzilla.suse.com/show_bug.cgi?id=1238212
  * https://bugzilla.suse.com/show_bug.cgi?id=1238473
  * https://bugzilla.suse.com/show_bug.cgi?id=1238774
  * https://bugzilla.suse.com/show_bug.cgi?id=1238992
  * https://bugzilla.suse.com/show_bug.cgi?id=1239691
  * https://bugzilla.suse.com/show_bug.cgi?id=1239925
  * https://bugzilla.suse.com/show_bug.cgi?id=1240593
  * https://bugzilla.suse.com/show_bug.cgi?id=1240866
  * https://bugzilla.suse.com/show_bug.cgi?id=1240966
  * https://bugzilla.suse.com/show_bug.cgi?id=1241148
  * https://bugzilla.suse.com/show_bug.cgi?id=1241282
  * https://bugzilla.suse.com/show_bug.cgi?id=1241305
  * https://bugzilla.suse.com/show_bug.cgi?id=1241340
  * https://bugzilla.suse.com/show_bug.cgi?id=1241351
  * https://bugzilla.suse.com/show_bug.cgi?id=1241376
  * https://bugzilla.suse.com/show_bug.cgi?id=1241448
  * https://bugzilla.suse.com/show_bug.cgi?id=1241457
  * https://bugzilla.suse.com/show_bug.cgi?id=1241492
  * https://bugzilla.suse.com/show_bug.cgi?id=1241519
  * https://bugzilla.suse.com/show_bug.cgi?id=1241525
  * https://bugzilla.suse.com/show_bug.cgi?id=1241533
  * https://bugzilla.suse.com/show_bug.cgi?id=1241538
  * https://bugzilla.suse.com/show_bug.cgi?id=1241576
  * https://bugzilla.suse.com/show_bug.cgi?id=1241590
  * https://bugzilla.suse.com/show_bug.cgi?id=1241595
  * https://bugzilla.suse.com/show_bug.cgi?id=1241596
  * https://bugzilla.suse.com/show_bug.cgi?id=1241597
  * https://bugzilla.suse.com/show_bug.cgi?id=1241625
  * https://bugzilla.suse.com/show_bug.cgi?id=1241627
  * https://bugzilla.suse.com/show_bug.cgi?id=1241635
  * https://bugzilla.suse.com/show_bug.cgi?id=1241638
  * https://bugzilla.suse.com/show_bug.cgi?id=1241644
  * https://bugzilla.suse.com/show_bug.cgi?id=1241654
  * https://bugzilla.suse.com/show_bug.cgi?id=1241657
  * https://bugzilla.suse.com/show_bug.cgi?id=1242006
  * https://bugzilla.suse.com/show_bug.cgi?id=1242012
  * https://bugzilla.suse.com/show_bug.cgi?id=1242035
  * https://bugzilla.suse.com/show_bug.cgi?id=1242044
  * https://bugzilla.suse.com/show_bug.cgi?id=1242203
  * https://bugzilla.suse.com/show_bug.cgi?id=1242343
  * https://bugzilla.suse.com/show_bug.cgi?id=1242414
  * https://bugzilla.suse.com/show_bug.cgi?id=1242417
  * https://bugzilla.suse.com/show_bug.cgi?id=1242501
  * https://bugzilla.suse.com/show_bug.cgi?id=1242502
  * https://bugzilla.suse.com/show_bug.cgi?id=1242506
  * https://bugzilla.suse.com/show_bug.cgi?id=1242507
  * https://bugzilla.suse.com/show_bug.cgi?id=1242509
  * https://bugzilla.suse.com/show_bug.cgi?id=1242510
  * https://bugzilla.suse.com/show_bug.cgi?id=1242512
  * https://bugzilla.suse.com/show_bug.cgi?id=1242513
  * https://bugzilla.suse.com/show_bug.cgi?id=1242514
  * https://bugzilla.suse.com/show_bug.cgi?id=1242520
  * https://bugzilla.suse.com/show_bug.cgi?id=1242523
  * https://bugzilla.suse.com/show_bug.cgi?id=1242524
  * https://bugzilla.suse.com/show_bug.cgi?id=1242529
  * https://bugzilla.suse.com/show_bug.cgi?id=1242530
  * https://bugzilla.suse.com/show_bug.cgi?id=1242531
  * https://bugzilla.suse.com/show_bug.cgi?id=1242532
  * https://bugzilla.suse.com/show_bug.cgi?id=1242559
  * https://bugzilla.suse.com/show_bug.cgi?id=1242563
  * https://bugzilla.suse.com/show_bug.cgi?id=1242564
  * https://bugzilla.suse.com/show_bug.cgi?id=1242565
  * https://bugzilla.suse.com/show_bug.cgi?id=1242566
  * https://bugzilla.suse.com/show_bug.cgi?id=1242567
  * https://bugzilla.suse.com/show_bug.cgi?id=1242568
  * https://bugzilla.suse.com/show_bug.cgi?id=1242569
  * https://bugzilla.suse.com/show_bug.cgi?id=1242574
  * https://bugzilla.suse.com/show_bug.cgi?id=1242575
  * https://bugzilla.suse.com/show_bug.cgi?id=1242578
  * https://bugzilla.suse.com/show_bug.cgi?id=1242584
  * https://bugzilla.suse.com/show_bug.cgi?id=1242585
  * https://bugzilla.suse.com/show_bug.cgi?id=1242587
  * https://bugzilla.suse.com/show_bug.cgi?id=1242591
  * https://bugzilla.suse.com/show_bug.cgi?id=1242709
  * https://bugzilla.suse.com/show_bug.cgi?id=1242727
  * https://bugzilla.suse.com/show_bug.cgi?id=1242758
  * https://bugzilla.suse.com/show_bug.cgi?id=1242760
  * https://bugzilla.suse.com/show_bug.cgi?id=1242761
  * https://bugzilla.suse.com/show_bug.cgi?id=1242762
  * https://bugzilla.suse.com/show_bug.cgi?id=1242763
  * https://bugzilla.suse.com/show_bug.cgi?id=1242764
  * https://bugzilla.suse.com/show_bug.cgi?id=1242766
  * https://bugzilla.suse.com/show_bug.cgi?id=1242770
  * https://bugzilla.suse.com/show_bug.cgi?id=1242778
  * https://bugzilla.suse.com/show_bug.cgi?id=1242781
  * https://bugzilla.suse.com/show_bug.cgi?id=1242782
  * https://bugzilla.suse.com/show_bug.cgi?id=1242785
  * https://bugzilla.suse.com/show_bug.cgi?id=1242786
  * https://bugzilla.suse.com/show_bug.cgi?id=1242792
  * https://bugzilla.suse.com/show_bug.cgi?id=1242852
  * https://bugzilla.suse.com/show_bug.cgi?id=1242854
  * https://bugzilla.suse.com/show_bug.cgi?id=1242856
  * https://bugzilla.suse.com/show_bug.cgi?id=1242859
  * https://bugzilla.suse.com/show_bug.cgi?id=1242860
  * https://bugzilla.suse.com/show_bug.cgi?id=1242861
  * https://bugzilla.suse.com/show_bug.cgi?id=1242866
  * https://bugzilla.suse.com/show_bug.cgi?id=1242867
  * https://bugzilla.suse.com/show_bug.cgi?id=1242868
  * https://bugzilla.suse.com/show_bug.cgi?id=1242871
  * https://bugzilla.suse.com/show_bug.cgi?id=1242873
  * https://bugzilla.suse.com/show_bug.cgi?id=1242875
  * https://bugzilla.suse.com/show_bug.cgi?id=1242906
  * https://bugzilla.suse.com/show_bug.cgi?id=1242908
  * https://bugzilla.suse.com/show_bug.cgi?id=1242924
  * https://bugzilla.suse.com/show_bug.cgi?id=1242930
  * https://bugzilla.suse.com/show_bug.cgi?id=1242944
  * https://bugzilla.suse.com/show_bug.cgi?id=1242945
  * https://bugzilla.suse.com/show_bug.cgi?id=1242948
  * https://bugzilla.suse.com/show_bug.cgi?id=1242949
  * https://bugzilla.suse.com/show_bug.cgi?id=1242951
  * https://bugzilla.suse.com/show_bug.cgi?id=1242953
  * https://bugzilla.suse.com/show_bug.cgi?id=1242955
  * https://bugzilla.suse.com/show_bug.cgi?id=1242957
  * https://bugzilla.suse.com/show_bug.cgi?id=1242959
  * https://bugzilla.suse.com/show_bug.cgi?id=1242961
  * https://bugzilla.suse.com/show_bug.cgi?id=1242962
  * https://bugzilla.suse.com/show_bug.cgi?id=1242973
  * https://bugzilla.suse.com/show_bug.cgi?id=1242974
  * https://bugzilla.suse.com/show_bug.cgi?id=1242977
  * https://bugzilla.suse.com/show_bug.cgi?id=1242990
  * https://bugzilla.suse.com/show_bug.cgi?id=1242993
  * https://bugzilla.suse.com/show_bug.cgi?id=1243000
  * https://bugzilla.suse.com/show_bug.cgi?id=1243006
  * https://bugzilla.suse.com/show_bug.cgi?id=1243011
  * https://bugzilla.suse.com/show_bug.cgi?id=1243015
  * https://bugzilla.suse.com/show_bug.cgi?id=1243044
  * https://bugzilla.suse.com/show_bug.cgi?id=1243049
  * https://bugzilla.suse.com/show_bug.cgi?id=1243056
  * https://bugzilla.suse.com/show_bug.cgi?id=1243074
  * https://bugzilla.suse.com/show_bug.cgi?id=1243076
  * https://bugzilla.suse.com/show_bug.cgi?id=1243077
  * https://bugzilla.suse.com/show_bug.cgi?id=1243082
  * https://bugzilla.suse.com/show_bug.cgi?id=1243090
  * https://bugzilla.suse.com/show_bug.cgi?id=1243330
  * https://bugzilla.suse.com/show_bug.cgi?id=1243342
  * https://bugzilla.suse.com/show_bug.cgi?id=1243456
  * https://bugzilla.suse.com/show_bug.cgi?id=1243469
  * https://bugzilla.suse.com/show_bug.cgi?id=1243470
  * https://bugzilla.suse.com/show_bug.cgi?id=1243471
  * https://bugzilla.suse.com/show_bug.cgi?id=1243472
  * https://bugzilla.suse.com/show_bug.cgi?id=1243473
  * https://bugzilla.suse.com/show_bug.cgi?id=1243476
  * https://bugzilla.suse.com/show_bug.cgi?id=1243509
  * https://bugzilla.suse.com/show_bug.cgi?id=1243511
  * https://bugzilla.suse.com/show_bug.cgi?id=1243513
  * https://bugzilla.suse.com/show_bug.cgi?id=1243515
  * https://bugzilla.suse.com/show_bug.cgi?id=1243516
  * https://bugzilla.suse.com/show_bug.cgi?id=1243517
  * https://bugzilla.suse.com/show_bug.cgi?id=1243519
  * https://bugzilla.suse.com/show_bug.cgi?id=1243522
  * https://bugzilla.suse.com/show_bug.cgi?id=1243524
  * https://bugzilla.suse.com/show_bug.cgi?id=1243528
  * https://bugzilla.suse.com/show_bug.cgi?id=1243529
  * https://bugzilla.suse.com/show_bug.cgi?id=1243530
  * https://bugzilla.suse.com/show_bug.cgi?id=1243534
  * https://bugzilla.suse.com/show_bug.cgi?id=1243536
  * https://bugzilla.suse.com/show_bug.cgi?id=1243539
  * https://bugzilla.suse.com/show_bug.cgi?id=1243540
  * https://bugzilla.suse.com/show_bug.cgi?id=1243541
  * https://bugzilla.suse.com/show_bug.cgi?id=1243543
  * https://bugzilla.suse.com/show_bug.cgi?id=1243545
  * https://bugzilla.suse.com/show_bug.cgi?id=1243547
  * https://bugzilla.suse.com/show_bug.cgi?id=1243559
  * https://bugzilla.suse.com/show_bug.cgi?id=1243560
  * https://bugzilla.suse.com/show_bug.cgi?id=1243562
  * https://bugzilla.suse.com/show_bug.cgi?id=1243567
  * https://bugzilla.suse.com/show_bug.cgi?id=1243573
  * https://bugzilla.suse.com/show_bug.cgi?id=1243574
  * https://bugzilla.suse.com/show_bug.cgi?id=1243575
  * https://bugzilla.suse.com/show_bug.cgi?id=1243589
  * https://bugzilla.suse.com/show_bug.cgi?id=1243621
  * https://bugzilla.suse.com/show_bug.cgi?id=1243624
  * https://bugzilla.suse.com/show_bug.cgi?id=1243625
  * https://bugzilla.suse.com/show_bug.cgi?id=1243626
  * https://bugzilla.suse.com/show_bug.cgi?id=1243627
  * https://bugzilla.suse.com/show_bug.cgi?id=1243649
  * https://bugzilla.suse.com/show_bug.cgi?id=1243657
  * https://bugzilla.suse.com/show_bug.cgi?id=1243658
  * https://bugzilla.suse.com/show_bug.cgi?id=1243659
  * https://bugzilla.suse.com/show_bug.cgi?id=1243660
  * https://bugzilla.suse.com/show_bug.cgi?id=1243664
  * https://bugzilla.suse.com/show_bug.cgi?id=1243737
  * https://bugzilla.suse.com/show_bug.cgi?id=1243805
  * https://bugzilla.suse.com/show_bug.cgi?id=1243963

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20250618/896f25af/attachment.htm>


More information about the sle-updates mailing list