SUSE-SU-2025:03601-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Wed Oct 15 16:31:42 UTC 2025
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2025:03601-1
Release Date: 2025-10-15T12:57:08Z
Rating: important
References:
* bsc#1212533
* bsc#1216527
* bsc#1218644
* bsc#1227555
* bsc#1230062
* bsc#1236897
* bsc#1237449
* bsc#1237776
* bsc#1238782
* bsc#1240324
* bsc#1241166
* bsc#1241292
* bsc#1241866
* bsc#1243112
* bsc#1245538
* bsc#1245700
* bsc#1245963
* bsc#1246057
* bsc#1246190
* bsc#1246248
* bsc#1246298
* bsc#1246509
* bsc#1246782
* bsc#1247099
* bsc#1247126
* bsc#1247136
* bsc#1247137
* bsc#1247223
* bsc#1247239
* bsc#1247262
* bsc#1247442
* bsc#1247483
* bsc#1247963
* bsc#1248111
* bsc#1248121
* bsc#1248192
* bsc#1248199
* bsc#1248200
* bsc#1248202
* bsc#1248225
* bsc#1248296
* bsc#1248334
* bsc#1248343
* bsc#1248357
* bsc#1248360
* bsc#1248365
* bsc#1248378
* bsc#1248380
* bsc#1248392
* bsc#1248512
* bsc#1248610
* bsc#1248616
* bsc#1248619
* bsc#1248622
* bsc#1248626
* bsc#1248628
* bsc#1248634
* bsc#1248639
* bsc#1248647
* bsc#1248674
* bsc#1248681
* bsc#1248733
* bsc#1248734
* bsc#1248735
* bsc#1248775
* bsc#1249122
* bsc#1249123
* bsc#1249124
* bsc#1249125
* bsc#1249126
* bsc#1249143
* bsc#1249156
* bsc#1249163
* bsc#1249172
* bsc#1249176
* bsc#1249183
* bsc#1249186
* bsc#1249193
* bsc#1249199
* bsc#1249201
* bsc#1249202
* bsc#1249206
* bsc#1249258
* bsc#1249262
* bsc#1249274
* bsc#1249284
* bsc#1249290
* bsc#1249295
* bsc#1249300
* bsc#1249303
* bsc#1249305
* bsc#1249306
* bsc#1249315
* bsc#1249333
* bsc#1249334
* bsc#1249374
* bsc#1249481
* bsc#1249482
* bsc#1249488
* bsc#1249494
* bsc#1249504
* bsc#1249508
* bsc#1249510
* bsc#1249513
* bsc#1249516
* bsc#1249524
* bsc#1249526
* bsc#1249533
* bsc#1249540
* bsc#1249545
* bsc#1249566
* bsc#1249604
* bsc#1249608
* bsc#1249770
* bsc#1249887
* bsc#1249906
* bsc#1249915
* bsc#1249974
* bsc#1250002
* bsc#1250021
* bsc#1250025
* bsc#1250057
* bsc#1250179
* bsc#1250251
* bsc#1250267
* bsc#1250294
* bsc#1250334
* bsc#1250336
* bsc#1250344
* bsc#1250365
* bsc#1250407
* bsc#1250522
* bsc#1250530
* bsc#1250574
* bsc#1250655
* bsc#1250722
* bsc#1250952
* jsc#PED-13260
Cross-References:
* CVE-2023-53261
* CVE-2023-5633
* CVE-2024-58090
* CVE-2025-22022
* CVE-2025-38119
* CVE-2025-38216
* CVE-2025-38234
* CVE-2025-38255
* CVE-2025-38263
* CVE-2025-38351
* CVE-2025-38402
* CVE-2025-38408
* CVE-2025-38418
* CVE-2025-38419
* CVE-2025-38456
* CVE-2025-38466
* CVE-2025-38488
* CVE-2025-38514
* CVE-2025-38526
* CVE-2025-38527
* CVE-2025-38533
* CVE-2025-38544
* CVE-2025-38556
* CVE-2025-38574
* CVE-2025-38584
* CVE-2025-38590
* CVE-2025-38593
* CVE-2025-38595
* CVE-2025-38597
* CVE-2025-38605
* CVE-2025-38614
* CVE-2025-38616
* CVE-2025-38622
* CVE-2025-38623
* CVE-2025-38628
* CVE-2025-38639
* CVE-2025-38640
* CVE-2025-38643
* CVE-2025-38645
* CVE-2025-38659
* CVE-2025-38660
* CVE-2025-38664
* CVE-2025-38668
* CVE-2025-38676
* CVE-2025-38678
* CVE-2025-38679
* CVE-2025-38684
* CVE-2025-38701
* CVE-2025-38703
* CVE-2025-38705
* CVE-2025-38709
* CVE-2025-38710
* CVE-2025-38721
* CVE-2025-38722
* CVE-2025-38730
* CVE-2025-38732
* CVE-2025-39677
* CVE-2025-39678
* CVE-2025-39681
* CVE-2025-39682
* CVE-2025-39691
* CVE-2025-39695
* CVE-2025-39703
* CVE-2025-39705
* CVE-2025-39707
* CVE-2025-39711
* CVE-2025-39718
* CVE-2025-39738
* CVE-2025-39744
* CVE-2025-39746
* CVE-2025-39747
* CVE-2025-39749
* CVE-2025-39754
* CVE-2025-39764
* CVE-2025-39766
* CVE-2025-39770
* CVE-2025-39773
* CVE-2025-39782
* CVE-2025-39787
* CVE-2025-39797
* CVE-2025-39807
* CVE-2025-39811
* CVE-2025-39816
* CVE-2025-39823
* CVE-2025-39825
* CVE-2025-39830
* CVE-2025-39834
* CVE-2025-39835
* CVE-2025-39838
* CVE-2025-39842
* CVE-2025-39857
* CVE-2025-39865
* CVE-2025-39885
* CVE-2025-39890
* CVE-2025-39922
* CVE-2025-40300
CVSS scores:
* CVE-2023-53261 ( SUSE ): 4.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-53261 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-5633 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-5633 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-5633 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-58090 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22022 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22022 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38119 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38216 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38216 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38234 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38234 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38255 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38255 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38263 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38263 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38351 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38402 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38402 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38408 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38408 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38418 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38418 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38419 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38419 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38456 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38456 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38466 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
* CVE-2025-38488 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38488 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38514 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38514 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38526 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38526 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38527 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38527 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38533 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38533 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38544 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38544 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38556 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38556 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38574 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38574 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38584 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38584 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38590 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38590 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38593 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38593 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38595 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38595 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38597 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38605 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38605 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38614 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38614 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38616 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38622 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38622 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38623 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38623 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38628 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38628 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38639 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38639 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38640 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38640 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38643 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38645 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38659 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38659 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38660 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38664 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38664 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38668 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38668 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38676 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38676 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-38679 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38684 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38701 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38701 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38703 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38703 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38705 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38709 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38709 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38710 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38710 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38732 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38732 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-39677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39681 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39682 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-39691 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-39695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39705 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39707 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39707 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39711 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39718 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39738 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-39738 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2025-39744 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39744 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39746 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39746 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-39747 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39747 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39749 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39749 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39764 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39770 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39773 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39782 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39782 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39787 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-39787 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-39797 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39797 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39811 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39816 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39825 ( SUSE ): 5.9
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39825 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H
* CVE-2025-39830 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39834 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39838 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39838 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-39842 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39857 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39865 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39890 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39890 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-39922 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39922 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-40300 ( SUSE ): 8.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
* CVE-2025-40300 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
* Basesystem Module 15-SP7
* Development Tools Module 15-SP7
* Legacy Module 15-SP7
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Availability Extension 15 SP7
* SUSE Linux Enterprise Live Patching 15-SP7
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP7
An update that solves 96 vulnerabilities, contains one feature and has 41
security fixes can now be installed.
## Description:
This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3601=1
* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-3601=1
* Legacy Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-3601=1
* SUSE Linux Enterprise High Availability Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-HA-15-SP7-2025-3601=1
* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-3601=1
* SUSE Linux Enterprise Live Patching 15-SP7
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP7-2025-3601=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.
## Package List:
* Basesystem Module 15-SP7 (aarch64 nosrc)
* kernel-64kb-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (aarch64)
* kernel-64kb-debugsource-6.4.0-150700.53.19.1
* kernel-64kb-devel-debuginfo-6.4.0-150700.53.19.1
* kernel-64kb-debuginfo-6.4.0-150700.53.19.1
* kernel-64kb-devel-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (aarch64 ppc64le x86_64)
* kernel-default-base-6.4.0-150700.53.19.1.150700.17.13.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-6.4.0-150700.53.19.1
* kernel-default-debugsource-6.4.0-150700.53.19.1
* kernel-default-debuginfo-6.4.0-150700.53.19.1
* kernel-default-devel-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (noarch)
* kernel-macros-6.4.0-150700.53.19.1
* kernel-devel-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (nosrc s390x)
* kernel-zfcpdump-6.4.0-150700.53.19.1
* Basesystem Module 15-SP7 (s390x)
* kernel-zfcpdump-debuginfo-6.4.0-150700.53.19.1
* kernel-zfcpdump-debugsource-6.4.0-150700.53.19.1
* Development Tools Module 15-SP7 (noarch nosrc)
* kernel-docs-6.4.0-150700.53.19.1
* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-6.4.0-150700.53.19.1
* kernel-obs-build-debugsource-6.4.0-150700.53.19.1
* kernel-syms-6.4.0-150700.53.19.1
* Development Tools Module 15-SP7 (noarch)
* kernel-source-6.4.0-150700.53.19.1
* Legacy Module 15-SP7 (nosrc)
* kernel-default-6.4.0-150700.53.19.1
* Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-debuginfo-6.4.0-150700.53.19.1
* kernel-default-debugsource-6.4.0-150700.53.19.1
* kernel-default-debuginfo-6.4.0-150700.53.19.1
* reiserfs-kmp-default-6.4.0-150700.53.19.1
* SUSE Linux Enterprise High Availability Extension 15 SP7 (aarch64 ppc64le
s390x x86_64)
* kernel-default-debugsource-6.4.0-150700.53.19.1
* cluster-md-kmp-default-6.4.0-150700.53.19.1
* ocfs2-kmp-default-debuginfo-6.4.0-150700.53.19.1
* gfs2-kmp-default-debuginfo-6.4.0-150700.53.19.1
* dlm-kmp-default-6.4.0-150700.53.19.1
* gfs2-kmp-default-6.4.0-150700.53.19.1
* dlm-kmp-default-debuginfo-6.4.0-150700.53.19.1
* ocfs2-kmp-default-6.4.0-150700.53.19.1
* cluster-md-kmp-default-debuginfo-6.4.0-150700.53.19.1
* kernel-default-debuginfo-6.4.0-150700.53.19.1
* SUSE Linux Enterprise High Availability Extension 15 SP7 (nosrc)
* kernel-default-6.4.0-150700.53.19.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (nosrc)
* kernel-default-6.4.0-150700.53.19.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* kernel-default-extra-debuginfo-6.4.0-150700.53.19.1
* kernel-default-extra-6.4.0-150700.53.19.1
* kernel-default-debugsource-6.4.0-150700.53.19.1
* kernel-default-debuginfo-6.4.0-150700.53.19.1
* SUSE Linux Enterprise Live Patching 15-SP7 (nosrc)
* kernel-default-6.4.0-150700.53.19.1
* SUSE Linux Enterprise Live Patching 15-SP7 (ppc64le s390x x86_64)
* kernel-default-debugsource-6.4.0-150700.53.19.1
* kernel-livepatch-6_4_0-150700_53_19-default-1-150700.15.3.1
* kernel-default-livepatch-6.4.0-150700.53.19.1
* kernel-livepatch-SLE15-SP7_Update_5-debugsource-1-150700.15.3.1
* kernel-default-livepatch-devel-6.4.0-150700.53.19.1
* kernel-livepatch-6_4_0-150700_53_19-default-debuginfo-1-150700.15.3.1
* kernel-default-debuginfo-6.4.0-150700.53.19.1
## References:
* https://www.suse.com/security/cve/CVE-2023-53261.html
* https://www.suse.com/security/cve/CVE-2023-5633.html
* https://www.suse.com/security/cve/CVE-2024-58090.html
* https://www.suse.com/security/cve/CVE-2025-22022.html
* https://www.suse.com/security/cve/CVE-2025-38119.html
* https://www.suse.com/security/cve/CVE-2025-38216.html
* https://www.suse.com/security/cve/CVE-2025-38234.html
* https://www.suse.com/security/cve/CVE-2025-38255.html
* https://www.suse.com/security/cve/CVE-2025-38263.html
* https://www.suse.com/security/cve/CVE-2025-38351.html
* https://www.suse.com/security/cve/CVE-2025-38402.html
* https://www.suse.com/security/cve/CVE-2025-38408.html
* https://www.suse.com/security/cve/CVE-2025-38418.html
* https://www.suse.com/security/cve/CVE-2025-38419.html
* https://www.suse.com/security/cve/CVE-2025-38456.html
* https://www.suse.com/security/cve/CVE-2025-38466.html
* https://www.suse.com/security/cve/CVE-2025-38488.html
* https://www.suse.com/security/cve/CVE-2025-38514.html
* https://www.suse.com/security/cve/CVE-2025-38526.html
* https://www.suse.com/security/cve/CVE-2025-38527.html
* https://www.suse.com/security/cve/CVE-2025-38533.html
* https://www.suse.com/security/cve/CVE-2025-38544.html
* https://www.suse.com/security/cve/CVE-2025-38556.html
* https://www.suse.com/security/cve/CVE-2025-38574.html
* https://www.suse.com/security/cve/CVE-2025-38584.html
* https://www.suse.com/security/cve/CVE-2025-38590.html
* https://www.suse.com/security/cve/CVE-2025-38593.html
* https://www.suse.com/security/cve/CVE-2025-38595.html
* https://www.suse.com/security/cve/CVE-2025-38597.html
* https://www.suse.com/security/cve/CVE-2025-38605.html
* https://www.suse.com/security/cve/CVE-2025-38614.html
* https://www.suse.com/security/cve/CVE-2025-38616.html
* https://www.suse.com/security/cve/CVE-2025-38622.html
* https://www.suse.com/security/cve/CVE-2025-38623.html
* https://www.suse.com/security/cve/CVE-2025-38628.html
* https://www.suse.com/security/cve/CVE-2025-38639.html
* https://www.suse.com/security/cve/CVE-2025-38640.html
* https://www.suse.com/security/cve/CVE-2025-38643.html
* https://www.suse.com/security/cve/CVE-2025-38645.html
* https://www.suse.com/security/cve/CVE-2025-38659.html
* https://www.suse.com/security/cve/CVE-2025-38660.html
* https://www.suse.com/security/cve/CVE-2025-38664.html
* https://www.suse.com/security/cve/CVE-2025-38668.html
* https://www.suse.com/security/cve/CVE-2025-38676.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://www.suse.com/security/cve/CVE-2025-38679.html
* https://www.suse.com/security/cve/CVE-2025-38684.html
* https://www.suse.com/security/cve/CVE-2025-38701.html
* https://www.suse.com/security/cve/CVE-2025-38703.html
* https://www.suse.com/security/cve/CVE-2025-38705.html
* https://www.suse.com/security/cve/CVE-2025-38709.html
* https://www.suse.com/security/cve/CVE-2025-38710.html
* https://www.suse.com/security/cve/CVE-2025-38721.html
* https://www.suse.com/security/cve/CVE-2025-38722.html
* https://www.suse.com/security/cve/CVE-2025-38730.html
* https://www.suse.com/security/cve/CVE-2025-38732.html
* https://www.suse.com/security/cve/CVE-2025-39677.html
* https://www.suse.com/security/cve/CVE-2025-39678.html
* https://www.suse.com/security/cve/CVE-2025-39681.html
* https://www.suse.com/security/cve/CVE-2025-39682.html
* https://www.suse.com/security/cve/CVE-2025-39691.html
* https://www.suse.com/security/cve/CVE-2025-39695.html
* https://www.suse.com/security/cve/CVE-2025-39703.html
* https://www.suse.com/security/cve/CVE-2025-39705.html
* https://www.suse.com/security/cve/CVE-2025-39707.html
* https://www.suse.com/security/cve/CVE-2025-39711.html
* https://www.suse.com/security/cve/CVE-2025-39718.html
* https://www.suse.com/security/cve/CVE-2025-39738.html
* https://www.suse.com/security/cve/CVE-2025-39744.html
* https://www.suse.com/security/cve/CVE-2025-39746.html
* https://www.suse.com/security/cve/CVE-2025-39747.html
* https://www.suse.com/security/cve/CVE-2025-39749.html
* https://www.suse.com/security/cve/CVE-2025-39754.html
* https://www.suse.com/security/cve/CVE-2025-39764.html
* https://www.suse.com/security/cve/CVE-2025-39766.html
* https://www.suse.com/security/cve/CVE-2025-39770.html
* https://www.suse.com/security/cve/CVE-2025-39773.html
* https://www.suse.com/security/cve/CVE-2025-39782.html
* https://www.suse.com/security/cve/CVE-2025-39787.html
* https://www.suse.com/security/cve/CVE-2025-39797.html
* https://www.suse.com/security/cve/CVE-2025-39807.html
* https://www.suse.com/security/cve/CVE-2025-39811.html
* https://www.suse.com/security/cve/CVE-2025-39816.html
* https://www.suse.com/security/cve/CVE-2025-39823.html
* https://www.suse.com/security/cve/CVE-2025-39825.html
* https://www.suse.com/security/cve/CVE-2025-39830.html
* https://www.suse.com/security/cve/CVE-2025-39834.html
* https://www.suse.com/security/cve/CVE-2025-39835.html
* https://www.suse.com/security/cve/CVE-2025-39838.html
* https://www.suse.com/security/cve/CVE-2025-39842.html
* https://www.suse.com/security/cve/CVE-2025-39857.html
* https://www.suse.com/security/cve/CVE-2025-39865.html
* https://www.suse.com/security/cve/CVE-2025-39885.html
* https://www.suse.com/security/cve/CVE-2025-39890.html
* https://www.suse.com/security/cve/CVE-2025-39922.html
* https://www.suse.com/security/cve/CVE-2025-40300.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212533
* https://bugzilla.suse.com/show_bug.cgi?id=1216527
* https://bugzilla.suse.com/show_bug.cgi?id=1218644
* https://bugzilla.suse.com/show_bug.cgi?id=1227555
* https://bugzilla.suse.com/show_bug.cgi?id=1230062
* https://bugzilla.suse.com/show_bug.cgi?id=1236897
* https://bugzilla.suse.com/show_bug.cgi?id=1237449
* https://bugzilla.suse.com/show_bug.cgi?id=1237776
* https://bugzilla.suse.com/show_bug.cgi?id=1238782
* https://bugzilla.suse.com/show_bug.cgi?id=1240324
* https://bugzilla.suse.com/show_bug.cgi?id=1241166
* https://bugzilla.suse.com/show_bug.cgi?id=1241292
* https://bugzilla.suse.com/show_bug.cgi?id=1241866
* https://bugzilla.suse.com/show_bug.cgi?id=1243112
* https://bugzilla.suse.com/show_bug.cgi?id=1245538
* https://bugzilla.suse.com/show_bug.cgi?id=1245700
* https://bugzilla.suse.com/show_bug.cgi?id=1245963
* https://bugzilla.suse.com/show_bug.cgi?id=1246057
* https://bugzilla.suse.com/show_bug.cgi?id=1246190
* https://bugzilla.suse.com/show_bug.cgi?id=1246248
* https://bugzilla.suse.com/show_bug.cgi?id=1246298
* https://bugzilla.suse.com/show_bug.cgi?id=1246509
* https://bugzilla.suse.com/show_bug.cgi?id=1246782
* https://bugzilla.suse.com/show_bug.cgi?id=1247099
* https://bugzilla.suse.com/show_bug.cgi?id=1247126
* https://bugzilla.suse.com/show_bug.cgi?id=1247136
* https://bugzilla.suse.com/show_bug.cgi?id=1247137
* https://bugzilla.suse.com/show_bug.cgi?id=1247223
* https://bugzilla.suse.com/show_bug.cgi?id=1247239
* https://bugzilla.suse.com/show_bug.cgi?id=1247262
* https://bugzilla.suse.com/show_bug.cgi?id=1247442
* https://bugzilla.suse.com/show_bug.cgi?id=1247483
* https://bugzilla.suse.com/show_bug.cgi?id=1247963
* https://bugzilla.suse.com/show_bug.cgi?id=1248111
* https://bugzilla.suse.com/show_bug.cgi?id=1248121
* https://bugzilla.suse.com/show_bug.cgi?id=1248192
* https://bugzilla.suse.com/show_bug.cgi?id=1248199
* https://bugzilla.suse.com/show_bug.cgi?id=1248200
* https://bugzilla.suse.com/show_bug.cgi?id=1248202
* https://bugzilla.suse.com/show_bug.cgi?id=1248225
* https://bugzilla.suse.com/show_bug.cgi?id=1248296
* https://bugzilla.suse.com/show_bug.cgi?id=1248334
* https://bugzilla.suse.com/show_bug.cgi?id=1248343
* https://bugzilla.suse.com/show_bug.cgi?id=1248357
* https://bugzilla.suse.com/show_bug.cgi?id=1248360
* https://bugzilla.suse.com/show_bug.cgi?id=1248365
* https://bugzilla.suse.com/show_bug.cgi?id=1248378
* https://bugzilla.suse.com/show_bug.cgi?id=1248380
* https://bugzilla.suse.com/show_bug.cgi?id=1248392
* https://bugzilla.suse.com/show_bug.cgi?id=1248512
* https://bugzilla.suse.com/show_bug.cgi?id=1248610
* https://bugzilla.suse.com/show_bug.cgi?id=1248616
* https://bugzilla.suse.com/show_bug.cgi?id=1248619
* https://bugzilla.suse.com/show_bug.cgi?id=1248622
* https://bugzilla.suse.com/show_bug.cgi?id=1248626
* https://bugzilla.suse.com/show_bug.cgi?id=1248628
* https://bugzilla.suse.com/show_bug.cgi?id=1248634
* https://bugzilla.suse.com/show_bug.cgi?id=1248639
* https://bugzilla.suse.com/show_bug.cgi?id=1248647
* https://bugzilla.suse.com/show_bug.cgi?id=1248674
* https://bugzilla.suse.com/show_bug.cgi?id=1248681
* https://bugzilla.suse.com/show_bug.cgi?id=1248733
* https://bugzilla.suse.com/show_bug.cgi?id=1248734
* https://bugzilla.suse.com/show_bug.cgi?id=1248735
* https://bugzilla.suse.com/show_bug.cgi?id=1248775
* https://bugzilla.suse.com/show_bug.cgi?id=1249122
* https://bugzilla.suse.com/show_bug.cgi?id=1249123
* https://bugzilla.suse.com/show_bug.cgi?id=1249124
* https://bugzilla.suse.com/show_bug.cgi?id=1249125
* https://bugzilla.suse.com/show_bug.cgi?id=1249126
* https://bugzilla.suse.com/show_bug.cgi?id=1249143
* https://bugzilla.suse.com/show_bug.cgi?id=1249156
* https://bugzilla.suse.com/show_bug.cgi?id=1249163
* https://bugzilla.suse.com/show_bug.cgi?id=1249172
* https://bugzilla.suse.com/show_bug.cgi?id=1249176
* https://bugzilla.suse.com/show_bug.cgi?id=1249183
* https://bugzilla.suse.com/show_bug.cgi?id=1249186
* https://bugzilla.suse.com/show_bug.cgi?id=1249193
* https://bugzilla.suse.com/show_bug.cgi?id=1249199
* https://bugzilla.suse.com/show_bug.cgi?id=1249201
* https://bugzilla.suse.com/show_bug.cgi?id=1249202
* https://bugzilla.suse.com/show_bug.cgi?id=1249206
* https://bugzilla.suse.com/show_bug.cgi?id=1249258
* https://bugzilla.suse.com/show_bug.cgi?id=1249262
* https://bugzilla.suse.com/show_bug.cgi?id=1249274
* https://bugzilla.suse.com/show_bug.cgi?id=1249284
* https://bugzilla.suse.com/show_bug.cgi?id=1249290
* https://bugzilla.suse.com/show_bug.cgi?id=1249295
* https://bugzilla.suse.com/show_bug.cgi?id=1249300
* https://bugzilla.suse.com/show_bug.cgi?id=1249303
* https://bugzilla.suse.com/show_bug.cgi?id=1249305
* https://bugzilla.suse.com/show_bug.cgi?id=1249306
* https://bugzilla.suse.com/show_bug.cgi?id=1249315
* https://bugzilla.suse.com/show_bug.cgi?id=1249333
* https://bugzilla.suse.com/show_bug.cgi?id=1249334
* https://bugzilla.suse.com/show_bug.cgi?id=1249374
* https://bugzilla.suse.com/show_bug.cgi?id=1249481
* https://bugzilla.suse.com/show_bug.cgi?id=1249482
* https://bugzilla.suse.com/show_bug.cgi?id=1249488
* https://bugzilla.suse.com/show_bug.cgi?id=1249494
* https://bugzilla.suse.com/show_bug.cgi?id=1249504
* https://bugzilla.suse.com/show_bug.cgi?id=1249508
* https://bugzilla.suse.com/show_bug.cgi?id=1249510
* https://bugzilla.suse.com/show_bug.cgi?id=1249513
* https://bugzilla.suse.com/show_bug.cgi?id=1249516
* https://bugzilla.suse.com/show_bug.cgi?id=1249524
* https://bugzilla.suse.com/show_bug.cgi?id=1249526
* https://bugzilla.suse.com/show_bug.cgi?id=1249533
* https://bugzilla.suse.com/show_bug.cgi?id=1249540
* https://bugzilla.suse.com/show_bug.cgi?id=1249545
* https://bugzilla.suse.com/show_bug.cgi?id=1249566
* https://bugzilla.suse.com/show_bug.cgi?id=1249604
* https://bugzilla.suse.com/show_bug.cgi?id=1249608
* https://bugzilla.suse.com/show_bug.cgi?id=1249770
* https://bugzilla.suse.com/show_bug.cgi?id=1249887
* https://bugzilla.suse.com/show_bug.cgi?id=1249906
* https://bugzilla.suse.com/show_bug.cgi?id=1249915
* https://bugzilla.suse.com/show_bug.cgi?id=1249974
* https://bugzilla.suse.com/show_bug.cgi?id=1250002
* https://bugzilla.suse.com/show_bug.cgi?id=1250021
* https://bugzilla.suse.com/show_bug.cgi?id=1250025
* https://bugzilla.suse.com/show_bug.cgi?id=1250057
* https://bugzilla.suse.com/show_bug.cgi?id=1250179
* https://bugzilla.suse.com/show_bug.cgi?id=1250251
* https://bugzilla.suse.com/show_bug.cgi?id=1250267
* https://bugzilla.suse.com/show_bug.cgi?id=1250294
* https://bugzilla.suse.com/show_bug.cgi?id=1250334
* https://bugzilla.suse.com/show_bug.cgi?id=1250336
* https://bugzilla.suse.com/show_bug.cgi?id=1250344
* https://bugzilla.suse.com/show_bug.cgi?id=1250365
* https://bugzilla.suse.com/show_bug.cgi?id=1250407
* https://bugzilla.suse.com/show_bug.cgi?id=1250522
* https://bugzilla.suse.com/show_bug.cgi?id=1250530
* https://bugzilla.suse.com/show_bug.cgi?id=1250574
* https://bugzilla.suse.com/show_bug.cgi?id=1250655
* https://bugzilla.suse.com/show_bug.cgi?id=1250722
* https://bugzilla.suse.com/show_bug.cgi?id=1250952
* https://jira.suse.com/browse/PED-13260
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20251015/b1189d92/attachment.htm>
More information about the sle-updates
mailing list