SUSE-SU-2026:0316-1: important: Security update for the Linux Kernel
SLE-UPDATES
null at suse.de
Wed Jan 28 20:35:43 UTC 2026
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2026:0316-1
Release Date: 2026-01-28T14:35:23Z
Rating: important
References:
* bsc#1065729
* bsc#1082555
* bsc#1152446
* bsc#1190317
* bsc#1206889
* bsc#1207051
* bsc#1207088
* bsc#1207620
* bsc#1207653
* bsc#1208570
* bsc#1211439
* bsc#1212173
* bsc#1213025
* bsc#1213032
* bsc#1213287
* bsc#1213747
* bsc#1213969
* bsc#1214940
* bsc#1214962
* bsc#1216062
* bsc#1217036
* bsc#1225203
* bsc#1226846
* bsc#1238414
* bsc#1238750
* bsc#1240224
* bsc#1245196
* bsc#1245431
* bsc#1245499
* bsc#1246370
* bsc#1249256
* bsc#1249991
* bsc#1250759
* bsc#1251238
* bsc#1251738
* bsc#1252342
* bsc#1252564
* bsc#1252776
* bsc#1252795
* bsc#1252808
* bsc#1252845
* bsc#1252866
* bsc#1253275
* bsc#1253342
* bsc#1253355
* bsc#1253365
* bsc#1253400
* bsc#1253402
* bsc#1253407
* bsc#1253408
* bsc#1253409
* bsc#1253413
* bsc#1253427
* bsc#1253448
* bsc#1253453
* bsc#1253458
* bsc#1253463
* bsc#1254518
* bsc#1254559
* bsc#1254580
* bsc#1254609
* bsc#1254615
* bsc#1254617
* bsc#1254631
* bsc#1254634
* bsc#1254645
* bsc#1254671
* bsc#1254677
* bsc#1254686
* bsc#1254692
* bsc#1254698
* bsc#1254709
* bsc#1254712
* bsc#1254722
* bsc#1254745
* bsc#1254751
* bsc#1254763
* bsc#1254785
* bsc#1254795
* bsc#1254813
* bsc#1254825
* bsc#1254829
* bsc#1254846
* bsc#1254849
* bsc#1254851
* bsc#1254858
* bsc#1254864
* bsc#1254869
* bsc#1254902
* bsc#1254907
* bsc#1254912
* bsc#1254916
* bsc#1254917
* bsc#1254959
* bsc#1254994
* bsc#1255033
* bsc#1255034
* bsc#1255035
* bsc#1255064
* bsc#1255081
* bsc#1255092
* bsc#1255142
* bsc#1255165
* bsc#1255280
* bsc#1255281
* bsc#1255469
* bsc#1255507
* bsc#1255576
* bsc#1255581
* bsc#1255600
* bsc#1255605
* bsc#1255617
* bsc#1255749
* bsc#1255771
* bsc#1255780
* bsc#1255790
* bsc#1255802
* bsc#1255803
* bsc#1255806
* bsc#1255841
* bsc#1255843
* bsc#1255872
* bsc#1255875
* bsc#1255878
* bsc#1255901
* bsc#1255902
* bsc#1255922
* bsc#1255949
* bsc#1255951
* bsc#1255953
* bsc#1255954
* bsc#1255959
* bsc#1255969
* bsc#1255985
* bsc#1255993
* bsc#1255994
* bsc#1256045
* bsc#1256046
* bsc#1256048
* bsc#1256053
* bsc#1256062
* bsc#1256064
* bsc#1256091
* bsc#1256114
* bsc#1256129
* bsc#1256133
* bsc#1256142
* bsc#1256154
* bsc#1256172
* bsc#1256193
* bsc#1256194
* bsc#1256199
* bsc#1256208
* bsc#1256242
* bsc#1256271
* bsc#1256274
* bsc#1256285
* bsc#1256300
* bsc#1256334
* bsc#1256349
* bsc#1256353
* bsc#1256355
* bsc#1256364
* bsc#1256394
* bsc#1256423
* bsc#1256432
* bsc#1256516
* bsc#1256684
* jsc#PED-14062
* jsc#PED-5023
Cross-References:
* CVE-2022-49546
* CVE-2022-49604
* CVE-2022-49975
* CVE-2022-50527
* CVE-2022-50615
* CVE-2022-50625
* CVE-2022-50630
* CVE-2022-50636
* CVE-2022-50638
* CVE-2022-50640
* CVE-2022-50643
* CVE-2022-50646
* CVE-2022-50656
* CVE-2022-50668
* CVE-2022-50677
* CVE-2022-50678
* CVE-2022-50700
* CVE-2022-50706
* CVE-2022-50715
* CVE-2022-50728
* CVE-2022-50730
* CVE-2022-50733
* CVE-2022-50747
* CVE-2022-50755
* CVE-2022-50761
* CVE-2022-50779
* CVE-2022-50821
* CVE-2022-50824
* CVE-2022-50840
* CVE-2022-50849
* CVE-2022-50850
* CVE-2022-50859
* CVE-2022-50870
* CVE-2022-50879
* CVE-2023-20569
* CVE-2023-23559
* CVE-2023-4132
* CVE-2023-53020
* CVE-2023-53176
* CVE-2023-53454
* CVE-2023-53718
* CVE-2023-53746
* CVE-2023-53748
* CVE-2023-53754
* CVE-2023-53765
* CVE-2023-53781
* CVE-2023-53786
* CVE-2023-53788
* CVE-2023-53803
* CVE-2023-53809
* CVE-2023-53819
* CVE-2023-53832
* CVE-2023-53840
* CVE-2023-53847
* CVE-2023-53850
* CVE-2023-53862
* CVE-2023-54014
* CVE-2023-54017
* CVE-2023-54021
* CVE-2023-54032
* CVE-2023-54045
* CVE-2023-54051
* CVE-2023-54070
* CVE-2023-54091
* CVE-2023-54095
* CVE-2023-54108
* CVE-2023-54110
* CVE-2023-54119
* CVE-2023-54120
* CVE-2023-54123
* CVE-2023-54130
* CVE-2023-54146
* CVE-2023-54168
* CVE-2023-54170
* CVE-2023-54177
* CVE-2023-54179
* CVE-2023-54186
* CVE-2023-54197
* CVE-2023-54211
* CVE-2023-54213
* CVE-2023-54214
* CVE-2023-54220
* CVE-2023-54224
* CVE-2023-54226
* CVE-2023-54236
* CVE-2023-54260
* CVE-2023-54264
* CVE-2023-54266
* CVE-2023-54270
* CVE-2023-54271
* CVE-2023-54286
* CVE-2023-54289
* CVE-2023-54294
* CVE-2023-54300
* CVE-2023-54309
* CVE-2023-54317
* CVE-2025-38085
* CVE-2025-38336
* CVE-2025-38728
* CVE-2025-40006
* CVE-2025-40035
* CVE-2025-40053
* CVE-2025-40064
* CVE-2025-40075
* CVE-2025-40081
* CVE-2025-40110
* CVE-2025-40123
* CVE-2025-40135
* CVE-2025-40139
* CVE-2025-40149
* CVE-2025-40153
* CVE-2025-40158
* CVE-2025-40160
* CVE-2025-40164
* CVE-2025-40167
* CVE-2025-40168
* CVE-2025-40170
* CVE-2025-40178
* CVE-2025-40198
* CVE-2025-40200
* CVE-2025-40215
* CVE-2025-40219
* CVE-2025-40233
* CVE-2025-40240
* CVE-2025-40244
* CVE-2025-40248
* CVE-2025-40252
* CVE-2025-40256
* CVE-2025-40269
* CVE-2025-40275
* CVE-2025-40278
* CVE-2025-40279
* CVE-2025-40283
* CVE-2025-40304
* CVE-2025-40308
* CVE-2025-40321
* CVE-2025-40322
* CVE-2025-40331
* CVE-2025-40337
* CVE-2025-40349
* CVE-2025-40351
* CVE-2025-68206
* CVE-2025-68340
CVSS scores:
* CVE-2022-49546 ( SUSE ): 4.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-49546 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-49546 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49604 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49604 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49604 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49975 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49975 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-49975 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50527 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50527 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50615 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50615 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50625 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-50630 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50636 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50638 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50638 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2022-50640 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50640 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50643 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-50643 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-50646 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-50646 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2022-50656 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2022-50656 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
* CVE-2022-50668 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50700 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50700 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-50706 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50728 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50733 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50747 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2022-50755 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50755 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2022-50761 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50779 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50779 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50821 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50824 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-50824 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50840 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50849 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50850 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50859 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50870 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50879 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-20569 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-20569 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-23559 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
* CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-23559 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4132 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4132 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4132 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53020 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53020 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53020 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53176 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53176 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53454 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53454 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-53454 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53718 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53718 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-53746 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53748 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53765 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53781 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53781 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-53786 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53788 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53803 ( SUSE ): 5.1
CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2023-53803 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-53809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53819 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53832 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53840 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53847 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53850 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53862 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54014 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54014 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54017 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-54017 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-54021 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54032 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54045 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54045 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54051 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54070 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54091 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-54091 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-54095 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54108 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54110 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54120 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54120 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-54123 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54123 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54130 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54146 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54146 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2023-54168 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-54170 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54177 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2023-54177 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-54179 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54179 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-54186 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54186 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54197 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54197 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54211 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54211 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54213 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54213 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54214 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54214 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-54220 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54220 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54224 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54224 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54226 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54226 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54236 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54236 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-54260 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54260 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54264 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54264 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54266 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54266 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54270 ( SUSE ): 5.4
CVSS:4.0/AV:P/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54270 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-54271 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54271 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54286 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54286 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-54289 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54289 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-54294 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54294 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-54300 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54300 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2023-54309 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54309 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2023-54317 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2023-54317 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38085 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38085 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38085 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38336 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38336 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38728 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38728 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38728 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-40006 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40006 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40035 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40053 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40053 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40064 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40075 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40081 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40110 ( SUSE ): 5.6
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40110 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40123 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40123 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40135 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40135 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-40139 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40139 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-40149 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40149 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-40153 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-40153 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-40158 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40158 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-40160 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-40160 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-40164 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40164 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40167 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40167 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40168 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40168 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-40170 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40170 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-40178 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40198 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40198 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40200 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40200 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40215 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40215 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-40219 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40219 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-40233 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40240 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40244 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40244 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40248 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40252 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40256 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40269 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40269 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40275 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40278 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40279 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-40279 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-40283 ( SUSE ): 7.0
CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40283 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-40304 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40308 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40308 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40321 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40322 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40322 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-40331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40337 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40349 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40349 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40351 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-68206 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-68206 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-68340 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-68340 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
Affected Products:
* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Live Patching 12-SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server 12 SP5 LTSS
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
An update that solves 143 vulnerabilities, contains two features and has 25
security fixes can now be installed.
## Description:
The SUSE Linux Enterprise 12 SP5 kernel was updated to fix various security
issues
The following security issues were fixed:
* CVE-2022-49604,CVE-2025-40074: ip: Fix data-races around
sysctl_ip_fwd_use_pmtu (bsc#1238414 bsc#1252794).
* CVE-2022-50527: drm/amdgpu: Fix size validation for non-exclusive domains
(v4) (bsc#1251738).
* CVE-2022-50625: serial: amba-pl011: avoid SBSA UART accessing DMACR register
(bsc#1254559).
* CVE-2022-50630: mm: hugetlb: fix UAF in hugetlb_handle_userfault
(bsc#1254785).
* CVE-2022-50656: nfc: pn533: Clear nfc_target before being used
(bsc#1254745).
* CVE-2022-50678: wifi: brcmfmac: fix invalid address access when enabling
SCAN log level (bsc#1254902).
* CVE-2022-50700: wifi: ath10k: Delay the unmapping of the buffer
(bsc#1255576).
* CVE-2023-53454: HID: multitouch: Correct devm device reference for hidinput
input_dev name (bsc#1250759).
* CVE-2023-53718: ring-buffer: Do not swap cpu_buffer during resize process
(bsc#1252564).
* CVE-2023-53748: media: mediatek: vcodec: Fix potential array out-of-bounds
in decoder queue_setup (bsc#1254907).
* CVE-2023-53765: dm cache: free background tracker's queued work in
btracker_destroy (bsc#1254912).
* CVE-2023-53781: smc: Fix use-after-free in tcp_write_timer_handler()
(bsc#1254751).
* CVE-2023-53788: ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set()
(bsc#1254917).
* CVE-2023-53819: amdgpu: validate offset_in_bo of drm_amdgpu_gem_va
(bsc#1254712).
* CVE-2023-53850: iavf: use internal state to free traffic IRQs (bsc#1254677).
* CVE-2023-54120: Bluetooth: Fix race condition in hidp_session_thread
(bsc#1256133).
* CVE-2023-54214: Bluetooth: L2CAP: Fix potential user-after-free
(bsc#1255954).
* CVE-2023-54236: net/net_failover: fix txq exceeding warning (bsc#1255922).
* CVE-2023-54286: wifi: iwlwifi: dvm: Fix memcpy: detected field-spanning
write backtrace (bsc#1255803).
* CVE-2023-54300: wifi: ath9k: avoid referencing uninit memory in
ath9k_wmi_ctrl_rx (bsc#1255790).
* CVE-2025-38085: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
(bsc#1245431 bsc#1245499).
* CVE-2025-38336: ata: pata_via: Force PIO for ATAPI devices on VT6415/VT6330
(bsc#1246370).
* CVE-2025-38728: smb3: fix for slab out of bounds on mount to ksmbd
(bsc#1249256).
* CVE-2025-40006: mm/hugetlb: fix folio is still mapped when deleted
(bsc#1252342).
* CVE-2025-40035: Input: uinput - zero-initialize uinput_ff_upload_compat to
avoid info leak (bsc#1252866).
* CVE-2025-40053: net: dlink: handle copy_thresh allocation failure
(bsc#1252808).
* CVE-2025-40064: smc: Fix use-after-free in __pnet_find_base_ndev()
(bsc#1252845).
* CVE-2025-40075: tcp_metrics: use dst_dev_net_rcu() (bsc#1252795).
* CVE-2025-40081: perf: arm_spe: Prevent overflow in PERF_IDX2OFF()
(bsc#1252776).
* CVE-2025-40110: drm/vmwgfx: Fix a null-ptr access in the cursor snooper
(bsc#1253275).
* CVE-2025-40123: bpf: Enforce expected_attach_type for tailcall compatibility
(bsc#1253365).
* CVE-2025-40135: ipv6: use RCU in ip6_xmit() (bsc#1253342).
* CVE-2025-40139: smc: Use __sk_dst_get() and dst_dev_rcu() in in
smc_clc_prfx_set() (bsc#1253409).
* CVE-2025-40149: tls: Use __sk_dst_get() and dst_dev_rcu() in
get_netdev_for_sock() (bsc#1253355).
* CVE-2025-40153: mm: hugetlb: avoid soft lockup when mprotect to large memory
area (bsc#1253408).
* CVE-2025-40158: ipv6: use RCU in ip6_output() (bsc#1253402).
* CVE-2025-40160: xen/events: Cleanup find_virq() return codes (bsc#1253400).
* CVE-2025-40164: usbnet: Fix using smp_processor_id() in preemptible code
warnings (bsc#1253407).
* CVE-2025-40167: ext4: detect invalid INLINE_DATA + EXTENTS flag combination
(bsc#1253458).
* CVE-2025-40168: smc: Use __sk_dst_get() and dst_dev_rcu() in
smc_clc_prfx_match() (bsc#1253427).
* CVE-2025-40170: net: use dst_dev_rcu() in sk_setup_caps() (bsc#1253413).
* CVE-2025-40178: pid: Add a judgment for ns null in pid_nr_ns (bsc#1253463).
* CVE-2025-40198: ext4: avoid potential buffer over-read in
parse_apply_sb_mount_options() (bsc#1253453).
* CVE-2025-40200: Squashfs: reject negative file sizes in
squashfs_read_inode() (bsc#1253448).
* CVE-2025-40215: kABI: xfrm: delete x->tunnel as we delete x (bsc#1254959).
* CVE-2025-40219: PCI/IOV: Add PCI rescan-remove locking when
enabling/disabling SR-IOV (bsc#1254518).
* CVE-2025-40233: ocfs2: clear extent cache after moving/defragmenting extents
(bsc#1254813).
* CVE-2025-40240: sctp: avoid NULL dereference when chunk data buffer is
missing (bsc#1254869).
* CVE-2025-40244: hfsplus: fix KMSAN uninit-value issue in
__hfsplus_ext_cache_extent() (bsc#1255033).
* CVE-2025-40248: vsock: Ignore signal/timeout on connect() if already
established (bsc#1254864).
* CVE-2025-40252: net: qlogic/qede: fix potential out-of-bounds read in
qede_tpa_cont() and qede_tpa_end() (bsc#1254849).
* CVE-2025-40269: ALSA: usb-audio: Fix potential overflow of PCM transfer
buffer (bsc#1255035).
* CVE-2025-40275: ALSA: usb-audio: Fix NULL pointer dereference in
snd_usb_mixer_controls_badd (bsc#1254829).
* CVE-2025-40278: net: sched: act_ife: initialize struct tc_ife to fix KMSAN
kernel-infoleak (bsc#1254825).
* CVE-2025-40279: net: sched: act_connmark: initialize struct tc_ife to fix
kernel leak (bsc#1254846).
* CVE-2025-40283: Bluetooth: btusb: reorder cleanup in btusb_disconnect to
avoid UAF (bsc#1254858).
* CVE-2025-40304: fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-
of-bounds (bsc#1255034).
* CVE-2025-40308: Bluetooth: bcsp: receive data only if registered
(bsc#1255064).
* CVE-2025-40321: wifi: brcmfmac: fix crash while sending Action Frames in
standalone AP Mode (bsc#1254795).
* CVE-2025-40322: fbdev: bitblit: bound-check glyph index in bit_putcs*
(bsc#1255092).
* CVE-2025-40331: sctp: Prevent TOCTOU out-of-bounds write (bsc#1254615).
* CVE-2025-40337: net: stmmac: Correctly handle Rx checksum offload errors
(bsc#1255081).
* CVE-2025-40349: hfs: validate record offset in hfsplus_bmap_alloc
(bsc#1255280).
* CVE-2025-40351: hfsplus: fix KMSAN uninit-value issue in
hfsplus_delete_cat() (bsc#1255281).
* CVE-2025-68206: netfilter: nft_ct: add seqadj extension for natted
connections (bsc#1255142).
* CVE-2025-68340: team: Move team device type change at the end of
team_port_add (bsc#1255507).
The following non security issues were fixed:
* HID: multitouch: Add NULL check in mt_input_configured (bsc#1250759).
* Squashfs: add additional inode sanity checking (bsc#1253448).
* drm/amdgpu: Fix potential NULL dereference (bsc#1251238).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 12 SP5 LTSS
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2026-316=1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2026-316=1
* SUSE Linux Enterprise Live Patching 12-SP5
zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2026-316=1
## Package List:
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-default-debugsource-4.12.14-122.290.1
* gfs2-kmp-default-4.12.14-122.290.1
* ocfs2-kmp-default-debuginfo-4.12.14-122.290.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.290.1
* kernel-default-devel-4.12.14-122.290.1
* dlm-kmp-default-debuginfo-4.12.14-122.290.1
* kernel-default-base-4.12.14-122.290.1
* kernel-default-base-debuginfo-4.12.14-122.290.1
* kernel-syms-4.12.14-122.290.1
* kernel-default-debuginfo-4.12.14-122.290.1
* gfs2-kmp-default-debuginfo-4.12.14-122.290.1
* dlm-kmp-default-4.12.14-122.290.1
* cluster-md-kmp-default-4.12.14-122.290.1
* ocfs2-kmp-default-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
* kernel-macros-4.12.14-122.290.1
* kernel-devel-4.12.14-122.290.1
* kernel-source-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
* kernel-default-man-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
* kernel-default-devel-debuginfo-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
* kernel-default-debugsource-4.12.14-122.290.1
* gfs2-kmp-default-4.12.14-122.290.1
* ocfs2-kmp-default-debuginfo-4.12.14-122.290.1
* cluster-md-kmp-default-debuginfo-4.12.14-122.290.1
* kernel-default-devel-4.12.14-122.290.1
* dlm-kmp-default-debuginfo-4.12.14-122.290.1
* kernel-default-base-4.12.14-122.290.1
* kernel-default-devel-debuginfo-4.12.14-122.290.1
* kernel-default-base-debuginfo-4.12.14-122.290.1
* kernel-syms-4.12.14-122.290.1
* kernel-default-debuginfo-4.12.14-122.290.1
* gfs2-kmp-default-debuginfo-4.12.14-122.290.1
* dlm-kmp-default-4.12.14-122.290.1
* cluster-md-kmp-default-4.12.14-122.290.1
* ocfs2-kmp-default-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
* kernel-default-4.12.14-122.290.1
* SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
* kernel-macros-4.12.14-122.290.1
* kernel-devel-4.12.14-122.290.1
* kernel-source-4.12.14-122.290.1
* SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
* kernel-default-4.12.14-122.290.1
* SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
* kernel-default-debugsource-4.12.14-122.290.1
* kernel-default-kgraft-4.12.14-122.290.1
* kgraft-patch-4_12_14-122_290-default-1-8.7.1
* kernel-default-debuginfo-4.12.14-122.290.1
* kernel-default-kgraft-devel-4.12.14-122.290.1
## References:
* https://www.suse.com/security/cve/CVE-2022-49546.html
* https://www.suse.com/security/cve/CVE-2022-49604.html
* https://www.suse.com/security/cve/CVE-2022-49975.html
* https://www.suse.com/security/cve/CVE-2022-50527.html
* https://www.suse.com/security/cve/CVE-2022-50615.html
* https://www.suse.com/security/cve/CVE-2022-50625.html
* https://www.suse.com/security/cve/CVE-2022-50630.html
* https://www.suse.com/security/cve/CVE-2022-50636.html
* https://www.suse.com/security/cve/CVE-2022-50638.html
* https://www.suse.com/security/cve/CVE-2022-50640.html
* https://www.suse.com/security/cve/CVE-2022-50643.html
* https://www.suse.com/security/cve/CVE-2022-50646.html
* https://www.suse.com/security/cve/CVE-2022-50656.html
* https://www.suse.com/security/cve/CVE-2022-50668.html
* https://www.suse.com/security/cve/CVE-2022-50677.html
* https://www.suse.com/security/cve/CVE-2022-50678.html
* https://www.suse.com/security/cve/CVE-2022-50700.html
* https://www.suse.com/security/cve/CVE-2022-50706.html
* https://www.suse.com/security/cve/CVE-2022-50715.html
* https://www.suse.com/security/cve/CVE-2022-50728.html
* https://www.suse.com/security/cve/CVE-2022-50730.html
* https://www.suse.com/security/cve/CVE-2022-50733.html
* https://www.suse.com/security/cve/CVE-2022-50747.html
* https://www.suse.com/security/cve/CVE-2022-50755.html
* https://www.suse.com/security/cve/CVE-2022-50761.html
* https://www.suse.com/security/cve/CVE-2022-50779.html
* https://www.suse.com/security/cve/CVE-2022-50821.html
* https://www.suse.com/security/cve/CVE-2022-50824.html
* https://www.suse.com/security/cve/CVE-2022-50840.html
* https://www.suse.com/security/cve/CVE-2022-50849.html
* https://www.suse.com/security/cve/CVE-2022-50850.html
* https://www.suse.com/security/cve/CVE-2022-50859.html
* https://www.suse.com/security/cve/CVE-2022-50870.html
* https://www.suse.com/security/cve/CVE-2022-50879.html
* https://www.suse.com/security/cve/CVE-2023-20569.html
* https://www.suse.com/security/cve/CVE-2023-23559.html
* https://www.suse.com/security/cve/CVE-2023-4132.html
* https://www.suse.com/security/cve/CVE-2023-53020.html
* https://www.suse.com/security/cve/CVE-2023-53176.html
* https://www.suse.com/security/cve/CVE-2023-53454.html
* https://www.suse.com/security/cve/CVE-2023-53718.html
* https://www.suse.com/security/cve/CVE-2023-53746.html
* https://www.suse.com/security/cve/CVE-2023-53748.html
* https://www.suse.com/security/cve/CVE-2023-53754.html
* https://www.suse.com/security/cve/CVE-2023-53765.html
* https://www.suse.com/security/cve/CVE-2023-53781.html
* https://www.suse.com/security/cve/CVE-2023-53786.html
* https://www.suse.com/security/cve/CVE-2023-53788.html
* https://www.suse.com/security/cve/CVE-2023-53803.html
* https://www.suse.com/security/cve/CVE-2023-53809.html
* https://www.suse.com/security/cve/CVE-2023-53819.html
* https://www.suse.com/security/cve/CVE-2023-53832.html
* https://www.suse.com/security/cve/CVE-2023-53840.html
* https://www.suse.com/security/cve/CVE-2023-53847.html
* https://www.suse.com/security/cve/CVE-2023-53850.html
* https://www.suse.com/security/cve/CVE-2023-53862.html
* https://www.suse.com/security/cve/CVE-2023-54014.html
* https://www.suse.com/security/cve/CVE-2023-54017.html
* https://www.suse.com/security/cve/CVE-2023-54021.html
* https://www.suse.com/security/cve/CVE-2023-54032.html
* https://www.suse.com/security/cve/CVE-2023-54045.html
* https://www.suse.com/security/cve/CVE-2023-54051.html
* https://www.suse.com/security/cve/CVE-2023-54070.html
* https://www.suse.com/security/cve/CVE-2023-54091.html
* https://www.suse.com/security/cve/CVE-2023-54095.html
* https://www.suse.com/security/cve/CVE-2023-54108.html
* https://www.suse.com/security/cve/CVE-2023-54110.html
* https://www.suse.com/security/cve/CVE-2023-54119.html
* https://www.suse.com/security/cve/CVE-2023-54120.html
* https://www.suse.com/security/cve/CVE-2023-54123.html
* https://www.suse.com/security/cve/CVE-2023-54130.html
* https://www.suse.com/security/cve/CVE-2023-54146.html
* https://www.suse.com/security/cve/CVE-2023-54168.html
* https://www.suse.com/security/cve/CVE-2023-54170.html
* https://www.suse.com/security/cve/CVE-2023-54177.html
* https://www.suse.com/security/cve/CVE-2023-54179.html
* https://www.suse.com/security/cve/CVE-2023-54186.html
* https://www.suse.com/security/cve/CVE-2023-54197.html
* https://www.suse.com/security/cve/CVE-2023-54211.html
* https://www.suse.com/security/cve/CVE-2023-54213.html
* https://www.suse.com/security/cve/CVE-2023-54214.html
* https://www.suse.com/security/cve/CVE-2023-54220.html
* https://www.suse.com/security/cve/CVE-2023-54224.html
* https://www.suse.com/security/cve/CVE-2023-54226.html
* https://www.suse.com/security/cve/CVE-2023-54236.html
* https://www.suse.com/security/cve/CVE-2023-54260.html
* https://www.suse.com/security/cve/CVE-2023-54264.html
* https://www.suse.com/security/cve/CVE-2023-54266.html
* https://www.suse.com/security/cve/CVE-2023-54270.html
* https://www.suse.com/security/cve/CVE-2023-54271.html
* https://www.suse.com/security/cve/CVE-2023-54286.html
* https://www.suse.com/security/cve/CVE-2023-54289.html
* https://www.suse.com/security/cve/CVE-2023-54294.html
* https://www.suse.com/security/cve/CVE-2023-54300.html
* https://www.suse.com/security/cve/CVE-2023-54309.html
* https://www.suse.com/security/cve/CVE-2023-54317.html
* https://www.suse.com/security/cve/CVE-2025-38085.html
* https://www.suse.com/security/cve/CVE-2025-38336.html
* https://www.suse.com/security/cve/CVE-2025-38728.html
* https://www.suse.com/security/cve/CVE-2025-40006.html
* https://www.suse.com/security/cve/CVE-2025-40035.html
* https://www.suse.com/security/cve/CVE-2025-40053.html
* https://www.suse.com/security/cve/CVE-2025-40064.html
* https://www.suse.com/security/cve/CVE-2025-40075.html
* https://www.suse.com/security/cve/CVE-2025-40081.html
* https://www.suse.com/security/cve/CVE-2025-40110.html
* https://www.suse.com/security/cve/CVE-2025-40123.html
* https://www.suse.com/security/cve/CVE-2025-40135.html
* https://www.suse.com/security/cve/CVE-2025-40139.html
* https://www.suse.com/security/cve/CVE-2025-40149.html
* https://www.suse.com/security/cve/CVE-2025-40153.html
* https://www.suse.com/security/cve/CVE-2025-40158.html
* https://www.suse.com/security/cve/CVE-2025-40160.html
* https://www.suse.com/security/cve/CVE-2025-40164.html
* https://www.suse.com/security/cve/CVE-2025-40167.html
* https://www.suse.com/security/cve/CVE-2025-40168.html
* https://www.suse.com/security/cve/CVE-2025-40170.html
* https://www.suse.com/security/cve/CVE-2025-40178.html
* https://www.suse.com/security/cve/CVE-2025-40198.html
* https://www.suse.com/security/cve/CVE-2025-40200.html
* https://www.suse.com/security/cve/CVE-2025-40215.html
* https://www.suse.com/security/cve/CVE-2025-40219.html
* https://www.suse.com/security/cve/CVE-2025-40233.html
* https://www.suse.com/security/cve/CVE-2025-40240.html
* https://www.suse.com/security/cve/CVE-2025-40244.html
* https://www.suse.com/security/cve/CVE-2025-40248.html
* https://www.suse.com/security/cve/CVE-2025-40252.html
* https://www.suse.com/security/cve/CVE-2025-40256.html
* https://www.suse.com/security/cve/CVE-2025-40269.html
* https://www.suse.com/security/cve/CVE-2025-40275.html
* https://www.suse.com/security/cve/CVE-2025-40278.html
* https://www.suse.com/security/cve/CVE-2025-40279.html
* https://www.suse.com/security/cve/CVE-2025-40283.html
* https://www.suse.com/security/cve/CVE-2025-40304.html
* https://www.suse.com/security/cve/CVE-2025-40308.html
* https://www.suse.com/security/cve/CVE-2025-40321.html
* https://www.suse.com/security/cve/CVE-2025-40322.html
* https://www.suse.com/security/cve/CVE-2025-40331.html
* https://www.suse.com/security/cve/CVE-2025-40337.html
* https://www.suse.com/security/cve/CVE-2025-40349.html
* https://www.suse.com/security/cve/CVE-2025-40351.html
* https://www.suse.com/security/cve/CVE-2025-68206.html
* https://www.suse.com/security/cve/CVE-2025-68340.html
* https://bugzilla.suse.com/show_bug.cgi?id=1065729
* https://bugzilla.suse.com/show_bug.cgi?id=1082555
* https://bugzilla.suse.com/show_bug.cgi?id=1152446
* https://bugzilla.suse.com/show_bug.cgi?id=1190317
* https://bugzilla.suse.com/show_bug.cgi?id=1206889
* https://bugzilla.suse.com/show_bug.cgi?id=1207051
* https://bugzilla.suse.com/show_bug.cgi?id=1207088
* https://bugzilla.suse.com/show_bug.cgi?id=1207620
* https://bugzilla.suse.com/show_bug.cgi?id=1207653
* https://bugzilla.suse.com/show_bug.cgi?id=1208570
* https://bugzilla.suse.com/show_bug.cgi?id=1211439
* https://bugzilla.suse.com/show_bug.cgi?id=1212173
* https://bugzilla.suse.com/show_bug.cgi?id=1213025
* https://bugzilla.suse.com/show_bug.cgi?id=1213032
* https://bugzilla.suse.com/show_bug.cgi?id=1213287
* https://bugzilla.suse.com/show_bug.cgi?id=1213747
* https://bugzilla.suse.com/show_bug.cgi?id=1213969
* https://bugzilla.suse.com/show_bug.cgi?id=1214940
* https://bugzilla.suse.com/show_bug.cgi?id=1214962
* https://bugzilla.suse.com/show_bug.cgi?id=1216062
* https://bugzilla.suse.com/show_bug.cgi?id=1217036
* https://bugzilla.suse.com/show_bug.cgi?id=1225203
* https://bugzilla.suse.com/show_bug.cgi?id=1226846
* https://bugzilla.suse.com/show_bug.cgi?id=1238414
* https://bugzilla.suse.com/show_bug.cgi?id=1238750
* https://bugzilla.suse.com/show_bug.cgi?id=1240224
* https://bugzilla.suse.com/show_bug.cgi?id=1245196
* https://bugzilla.suse.com/show_bug.cgi?id=1245431
* https://bugzilla.suse.com/show_bug.cgi?id=1245499
* https://bugzilla.suse.com/show_bug.cgi?id=1246370
* https://bugzilla.suse.com/show_bug.cgi?id=1249256
* https://bugzilla.suse.com/show_bug.cgi?id=1249991
* https://bugzilla.suse.com/show_bug.cgi?id=1250759
* https://bugzilla.suse.com/show_bug.cgi?id=1251238
* https://bugzilla.suse.com/show_bug.cgi?id=1251738
* https://bugzilla.suse.com/show_bug.cgi?id=1252342
* https://bugzilla.suse.com/show_bug.cgi?id=1252564
* https://bugzilla.suse.com/show_bug.cgi?id=1252776
* https://bugzilla.suse.com/show_bug.cgi?id=1252795
* https://bugzilla.suse.com/show_bug.cgi?id=1252808
* https://bugzilla.suse.com/show_bug.cgi?id=1252845
* https://bugzilla.suse.com/show_bug.cgi?id=1252866
* https://bugzilla.suse.com/show_bug.cgi?id=1253275
* https://bugzilla.suse.com/show_bug.cgi?id=1253342
* https://bugzilla.suse.com/show_bug.cgi?id=1253355
* https://bugzilla.suse.com/show_bug.cgi?id=1253365
* https://bugzilla.suse.com/show_bug.cgi?id=1253400
* https://bugzilla.suse.com/show_bug.cgi?id=1253402
* https://bugzilla.suse.com/show_bug.cgi?id=1253407
* https://bugzilla.suse.com/show_bug.cgi?id=1253408
* https://bugzilla.suse.com/show_bug.cgi?id=1253409
* https://bugzilla.suse.com/show_bug.cgi?id=1253413
* https://bugzilla.suse.com/show_bug.cgi?id=1253427
* https://bugzilla.suse.com/show_bug.cgi?id=1253448
* https://bugzilla.suse.com/show_bug.cgi?id=1253453
* https://bugzilla.suse.com/show_bug.cgi?id=1253458
* https://bugzilla.suse.com/show_bug.cgi?id=1253463
* https://bugzilla.suse.com/show_bug.cgi?id=1254518
* https://bugzilla.suse.com/show_bug.cgi?id=1254559
* https://bugzilla.suse.com/show_bug.cgi?id=1254580
* https://bugzilla.suse.com/show_bug.cgi?id=1254609
* https://bugzilla.suse.com/show_bug.cgi?id=1254615
* https://bugzilla.suse.com/show_bug.cgi?id=1254617
* https://bugzilla.suse.com/show_bug.cgi?id=1254631
* https://bugzilla.suse.com/show_bug.cgi?id=1254634
* https://bugzilla.suse.com/show_bug.cgi?id=1254645
* https://bugzilla.suse.com/show_bug.cgi?id=1254671
* https://bugzilla.suse.com/show_bug.cgi?id=1254677
* https://bugzilla.suse.com/show_bug.cgi?id=1254686
* https://bugzilla.suse.com/show_bug.cgi?id=1254692
* https://bugzilla.suse.com/show_bug.cgi?id=1254698
* https://bugzilla.suse.com/show_bug.cgi?id=1254709
* https://bugzilla.suse.com/show_bug.cgi?id=1254712
* https://bugzilla.suse.com/show_bug.cgi?id=1254722
* https://bugzilla.suse.com/show_bug.cgi?id=1254745
* https://bugzilla.suse.com/show_bug.cgi?id=1254751
* https://bugzilla.suse.com/show_bug.cgi?id=1254763
* https://bugzilla.suse.com/show_bug.cgi?id=1254785
* https://bugzilla.suse.com/show_bug.cgi?id=1254795
* https://bugzilla.suse.com/show_bug.cgi?id=1254813
* https://bugzilla.suse.com/show_bug.cgi?id=1254825
* https://bugzilla.suse.com/show_bug.cgi?id=1254829
* https://bugzilla.suse.com/show_bug.cgi?id=1254846
* https://bugzilla.suse.com/show_bug.cgi?id=1254849
* https://bugzilla.suse.com/show_bug.cgi?id=1254851
* https://bugzilla.suse.com/show_bug.cgi?id=1254858
* https://bugzilla.suse.com/show_bug.cgi?id=1254864
* https://bugzilla.suse.com/show_bug.cgi?id=1254869
* https://bugzilla.suse.com/show_bug.cgi?id=1254902
* https://bugzilla.suse.com/show_bug.cgi?id=1254907
* https://bugzilla.suse.com/show_bug.cgi?id=1254912
* https://bugzilla.suse.com/show_bug.cgi?id=1254916
* https://bugzilla.suse.com/show_bug.cgi?id=1254917
* https://bugzilla.suse.com/show_bug.cgi?id=1254959
* https://bugzilla.suse.com/show_bug.cgi?id=1254994
* https://bugzilla.suse.com/show_bug.cgi?id=1255033
* https://bugzilla.suse.com/show_bug.cgi?id=1255034
* https://bugzilla.suse.com/show_bug.cgi?id=1255035
* https://bugzilla.suse.com/show_bug.cgi?id=1255064
* https://bugzilla.suse.com/show_bug.cgi?id=1255081
* https://bugzilla.suse.com/show_bug.cgi?id=1255092
* https://bugzilla.suse.com/show_bug.cgi?id=1255142
* https://bugzilla.suse.com/show_bug.cgi?id=1255165
* https://bugzilla.suse.com/show_bug.cgi?id=1255280
* https://bugzilla.suse.com/show_bug.cgi?id=1255281
* https://bugzilla.suse.com/show_bug.cgi?id=1255469
* https://bugzilla.suse.com/show_bug.cgi?id=1255507
* https://bugzilla.suse.com/show_bug.cgi?id=1255576
* https://bugzilla.suse.com/show_bug.cgi?id=1255581
* https://bugzilla.suse.com/show_bug.cgi?id=1255600
* https://bugzilla.suse.com/show_bug.cgi?id=1255605
* https://bugzilla.suse.com/show_bug.cgi?id=1255617
* https://bugzilla.suse.com/show_bug.cgi?id=1255749
* https://bugzilla.suse.com/show_bug.cgi?id=1255771
* https://bugzilla.suse.com/show_bug.cgi?id=1255780
* https://bugzilla.suse.com/show_bug.cgi?id=1255790
* https://bugzilla.suse.com/show_bug.cgi?id=1255802
* https://bugzilla.suse.com/show_bug.cgi?id=1255803
* https://bugzilla.suse.com/show_bug.cgi?id=1255806
* https://bugzilla.suse.com/show_bug.cgi?id=1255841
* https://bugzilla.suse.com/show_bug.cgi?id=1255843
* https://bugzilla.suse.com/show_bug.cgi?id=1255872
* https://bugzilla.suse.com/show_bug.cgi?id=1255875
* https://bugzilla.suse.com/show_bug.cgi?id=1255878
* https://bugzilla.suse.com/show_bug.cgi?id=1255901
* https://bugzilla.suse.com/show_bug.cgi?id=1255902
* https://bugzilla.suse.com/show_bug.cgi?id=1255922
* https://bugzilla.suse.com/show_bug.cgi?id=1255949
* https://bugzilla.suse.com/show_bug.cgi?id=1255951
* https://bugzilla.suse.com/show_bug.cgi?id=1255953
* https://bugzilla.suse.com/show_bug.cgi?id=1255954
* https://bugzilla.suse.com/show_bug.cgi?id=1255959
* https://bugzilla.suse.com/show_bug.cgi?id=1255969
* https://bugzilla.suse.com/show_bug.cgi?id=1255985
* https://bugzilla.suse.com/show_bug.cgi?id=1255993
* https://bugzilla.suse.com/show_bug.cgi?id=1255994
* https://bugzilla.suse.com/show_bug.cgi?id=1256045
* https://bugzilla.suse.com/show_bug.cgi?id=1256046
* https://bugzilla.suse.com/show_bug.cgi?id=1256048
* https://bugzilla.suse.com/show_bug.cgi?id=1256053
* https://bugzilla.suse.com/show_bug.cgi?id=1256062
* https://bugzilla.suse.com/show_bug.cgi?id=1256064
* https://bugzilla.suse.com/show_bug.cgi?id=1256091
* https://bugzilla.suse.com/show_bug.cgi?id=1256114
* https://bugzilla.suse.com/show_bug.cgi?id=1256129
* https://bugzilla.suse.com/show_bug.cgi?id=1256133
* https://bugzilla.suse.com/show_bug.cgi?id=1256142
* https://bugzilla.suse.com/show_bug.cgi?id=1256154
* https://bugzilla.suse.com/show_bug.cgi?id=1256172
* https://bugzilla.suse.com/show_bug.cgi?id=1256193
* https://bugzilla.suse.com/show_bug.cgi?id=1256194
* https://bugzilla.suse.com/show_bug.cgi?id=1256199
* https://bugzilla.suse.com/show_bug.cgi?id=1256208
* https://bugzilla.suse.com/show_bug.cgi?id=1256242
* https://bugzilla.suse.com/show_bug.cgi?id=1256271
* https://bugzilla.suse.com/show_bug.cgi?id=1256274
* https://bugzilla.suse.com/show_bug.cgi?id=1256285
* https://bugzilla.suse.com/show_bug.cgi?id=1256300
* https://bugzilla.suse.com/show_bug.cgi?id=1256334
* https://bugzilla.suse.com/show_bug.cgi?id=1256349
* https://bugzilla.suse.com/show_bug.cgi?id=1256353
* https://bugzilla.suse.com/show_bug.cgi?id=1256355
* https://bugzilla.suse.com/show_bug.cgi?id=1256364
* https://bugzilla.suse.com/show_bug.cgi?id=1256394
* https://bugzilla.suse.com/show_bug.cgi?id=1256423
* https://bugzilla.suse.com/show_bug.cgi?id=1256432
* https://bugzilla.suse.com/show_bug.cgi?id=1256516
* https://bugzilla.suse.com/show_bug.cgi?id=1256684
* https://jira.suse.com/browse/PED-14062
* https://jira.suse.com/browse/PED-5023
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20260128/a9f6cf8b/attachment-0001.htm>
More information about the sle-updates
mailing list