<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:20408-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-06-15T12:01:22Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220112">bsc#1220112</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223096">bsc#1223096</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226498">bsc#1226498</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228557">bsc#1228557</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228854">bsc#1228854</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229491">bsc#1229491</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230581">bsc#1230581</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">bsc#1231016</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232649">bsc#1232649</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232882">bsc#1232882</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233192">bsc#1233192</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234154">bsc#1234154</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235149">bsc#1235149</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235968">bsc#1235968</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236142">bsc#1236142</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236208">bsc#1236208</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237312">bsc#1237312</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238212">bsc#1238212</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238473">bsc#1238473</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238774">bsc#1238774</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238992">bsc#1238992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239691">bsc#1239691</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239925">bsc#1239925</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240593">bsc#1240593</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240823">bsc#1240823</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240866">bsc#1240866</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">bsc#1240966</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241148">bsc#1241148</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241282">bsc#1241282</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241305">bsc#1241305</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241340">bsc#1241340</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241351">bsc#1241351</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241376">bsc#1241376</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241448">bsc#1241448</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241457">bsc#1241457</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241492">bsc#1241492</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241519">bsc#1241519</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241525">bsc#1241525</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241533">bsc#1241533</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241538">bsc#1241538</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241576">bsc#1241576</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241590">bsc#1241590</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241595">bsc#1241595</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241596">bsc#1241596</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241597">bsc#1241597</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241625">bsc#1241625</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241627">bsc#1241627</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241635">bsc#1241635</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241638">bsc#1241638</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241644">bsc#1241644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241654">bsc#1241654</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241657">bsc#1241657</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242012">bsc#1242012</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242035">bsc#1242035</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242044">bsc#1242044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242163">bsc#1242163</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242203">bsc#1242203</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242343">bsc#1242343</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">bsc#1242414</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242417">bsc#1242417</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242501">bsc#1242501</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242502">bsc#1242502</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242506">bsc#1242506</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242507">bsc#1242507</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242509">bsc#1242509</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242510">bsc#1242510</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242512">bsc#1242512</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242513">bsc#1242513</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242514">bsc#1242514</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242520">bsc#1242520</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242523">bsc#1242523</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242524">bsc#1242524</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242529">bsc#1242529</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242530">bsc#1242530</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242531">bsc#1242531</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242532">bsc#1242532</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242559">bsc#1242559</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242563">bsc#1242563</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242564">bsc#1242564</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242565">bsc#1242565</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242566">bsc#1242566</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242567">bsc#1242567</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242568">bsc#1242568</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242569">bsc#1242569</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242574">bsc#1242574</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242575">bsc#1242575</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242578">bsc#1242578</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242584">bsc#1242584</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242585">bsc#1242585</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242587">bsc#1242587</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242591">bsc#1242591</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242709">bsc#1242709</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242727">bsc#1242727</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242758">bsc#1242758</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242760">bsc#1242760</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242761">bsc#1242761</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242762">bsc#1242762</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242763">bsc#1242763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242764">bsc#1242764</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242766">bsc#1242766</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242770">bsc#1242770</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242778">bsc#1242778</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242781">bsc#1242781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242782">bsc#1242782</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242785">bsc#1242785</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242786">bsc#1242786</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242792">bsc#1242792</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242849">bsc#1242849</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242852">bsc#1242852</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242854">bsc#1242854</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242856">bsc#1242856</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242859">bsc#1242859</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242860">bsc#1242860</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242861">bsc#1242861</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242866">bsc#1242866</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242867">bsc#1242867</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242868">bsc#1242868</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242871">bsc#1242871</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242873">bsc#1242873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242875">bsc#1242875</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242906">bsc#1242906</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242908">bsc#1242908</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242924">bsc#1242924</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242930">bsc#1242930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242944">bsc#1242944</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242945">bsc#1242945</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242948">bsc#1242948</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242949">bsc#1242949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242951">bsc#1242951</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242953">bsc#1242953</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242955">bsc#1242955</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242957">bsc#1242957</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242959">bsc#1242959</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242961">bsc#1242961</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242962">bsc#1242962</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242973">bsc#1242973</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242974">bsc#1242974</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242977">bsc#1242977</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242990">bsc#1242990</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242993">bsc#1242993</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243000">bsc#1243000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243006">bsc#1243006</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243011">bsc#1243011</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243015">bsc#1243015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243044">bsc#1243044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243049">bsc#1243049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243056">bsc#1243056</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243074">bsc#1243074</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243076">bsc#1243076</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243077">bsc#1243077</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243082">bsc#1243082</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243090">bsc#1243090</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243330">bsc#1243330</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243342">bsc#1243342</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243456">bsc#1243456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243469">bsc#1243469</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243470">bsc#1243470</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243471">bsc#1243471</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243472">bsc#1243472</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243473">bsc#1243473</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243476">bsc#1243476</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243509">bsc#1243509</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243511">bsc#1243511</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243513">bsc#1243513</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243515">bsc#1243515</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243516">bsc#1243516</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243517">bsc#1243517</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243519">bsc#1243519</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243522">bsc#1243522</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243524">bsc#1243524</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243528">bsc#1243528</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243529">bsc#1243529</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243530">bsc#1243530</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243534">bsc#1243534</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243536">bsc#1243536</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243539">bsc#1243539</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243540">bsc#1243540</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243541">bsc#1243541</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243543">bsc#1243543</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243545">bsc#1243545</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243547">bsc#1243547</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243559">bsc#1243559</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243560">bsc#1243560</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243562">bsc#1243562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243567">bsc#1243567</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243573">bsc#1243573</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243574">bsc#1243574</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243575">bsc#1243575</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243589">bsc#1243589</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243621">bsc#1243621</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243624">bsc#1243624</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243625">bsc#1243625</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243626">bsc#1243626</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243627">bsc#1243627</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243649">bsc#1243649</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243657">bsc#1243657</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243658">bsc#1243658</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243659">bsc#1243659</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243660">bsc#1243660</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243664">bsc#1243664</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243737">bsc#1243737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243782">bsc#1243782</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243805">bsc#1243805</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243963">bsc#1243963</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244145">bsc#1244145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244261">bsc#1244261</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-10253">jsc#PED-10253</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52888.html">CVE-2023-52888</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-53146.html">CVE-2023-53146</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43869.html">CVE-2024-43869</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46713.html">CVE-2024-46713</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50106.html">CVE-2024-50106</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50223.html">CVE-2024-50223</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53135.html">CVE-2024-53135</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-54458.html">CVE-2024-54458</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58098.html">CVE-2024-58098</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58099.html">CVE-2024-58099</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58100.html">CVE-2024-58100</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58237.html">CVE-2024-58237</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21629.html">CVE-2025-21629</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21648.html">CVE-2025-21648</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21702.html">CVE-2025-21702</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21787.html">CVE-2025-21787</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21814.html">CVE-2025-21814</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21919.html">CVE-2025-21919</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21997.html">CVE-2025-21997</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22005.html">CVE-2025-22005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22021.html">CVE-2025-22021</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22030.html">CVE-2025-22030</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22056.html">CVE-2025-22056</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22057.html">CVE-2025-22057</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22063.html">CVE-2025-22063</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22066.html">CVE-2025-22066</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22070.html">CVE-2025-22070</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22089.html">CVE-2025-22089</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22095.html">CVE-2025-22095</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22103.html">CVE-2025-22103</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22119.html">CVE-2025-22119</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22124.html">CVE-2025-22124</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22125.html">CVE-2025-22125</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-22126.html">CVE-2025-22126</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23140.html">CVE-2025-23140</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23141.html">CVE-2025-23141</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23142.html">CVE-2025-23142</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23144.html">CVE-2025-23144</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23146.html">CVE-2025-23146</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23147.html">CVE-2025-23147</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23148.html">CVE-2025-23148</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23149.html">CVE-2025-23149</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23150.html">CVE-2025-23150</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23151.html">CVE-2025-23151</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23156.html">CVE-2025-23156</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23157.html">CVE-2025-23157</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23158.html">CVE-2025-23158</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23159.html">CVE-2025-23159</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23160.html">CVE-2025-23160</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-23161.html">CVE-2025-23161</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37740.html">CVE-2025-37740</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37741.html">CVE-2025-37741</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37742.html">CVE-2025-37742</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37743.html">CVE-2025-37743</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37747.html">CVE-2025-37747</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37748.html">CVE-2025-37748</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37749.html">CVE-2025-37749</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37750.html">CVE-2025-37750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37754.html">CVE-2025-37754</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37755.html">CVE-2025-37755</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37758.html">CVE-2025-37758</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37765.html">CVE-2025-37765</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37766.html">CVE-2025-37766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37767.html">CVE-2025-37767</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37768.html">CVE-2025-37768</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37769.html">CVE-2025-37769</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37770.html">CVE-2025-37770</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37771.html">CVE-2025-37771</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37772.html">CVE-2025-37772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37773.html">CVE-2025-37773</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37780.html">CVE-2025-37780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37781.html">CVE-2025-37781</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37782.html">CVE-2025-37782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37787.html">CVE-2025-37787</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37788.html">CVE-2025-37788</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37789.html">CVE-2025-37789</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37790.html">CVE-2025-37790</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37792.html">CVE-2025-37792</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37793.html">CVE-2025-37793</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37794.html">CVE-2025-37794</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37796.html">CVE-2025-37796</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37797.html">CVE-2025-37797</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37798.html">CVE-2025-37798</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37800.html">CVE-2025-37800</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37803.html">CVE-2025-37803</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37804.html">CVE-2025-37804</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37805.html">CVE-2025-37805</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37809.html">CVE-2025-37809</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37810.html">CVE-2025-37810</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37812.html">CVE-2025-37812</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37815.html">CVE-2025-37815</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37819.html">CVE-2025-37819</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37820.html">CVE-2025-37820</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37823.html">CVE-2025-37823</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37824.html">CVE-2025-37824</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37829.html">CVE-2025-37829</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37830.html">CVE-2025-37830</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37831.html">CVE-2025-37831</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37833.html">CVE-2025-37833</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37836.html">CVE-2025-37836</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37839.html">CVE-2025-37839</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37840.html">CVE-2025-37840</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37841.html">CVE-2025-37841</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37842.html">CVE-2025-37842</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37849.html">CVE-2025-37849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37850.html">CVE-2025-37850</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37851.html">CVE-2025-37851</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37852.html">CVE-2025-37852</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37853.html">CVE-2025-37853</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37854.html">CVE-2025-37854</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37858.html">CVE-2025-37858</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37867.html">CVE-2025-37867</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37870.html">CVE-2025-37870</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37871.html">CVE-2025-37871</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37873.html">CVE-2025-37873</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37875.html">CVE-2025-37875</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37879.html">CVE-2025-37879</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37881.html">CVE-2025-37881</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37886.html">CVE-2025-37886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37887.html">CVE-2025-37887</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37889.html">CVE-2025-37889</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37890.html">CVE-2025-37890</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37891.html">CVE-2025-37891</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37892.html">CVE-2025-37892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37897.html">CVE-2025-37897</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37900.html">CVE-2025-37900</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37901.html">CVE-2025-37901</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37903.html">CVE-2025-37903</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37905.html">CVE-2025-37905</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37911.html">CVE-2025-37911</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37912.html">CVE-2025-37912</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37913.html">CVE-2025-37913</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37914.html">CVE-2025-37914</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37915.html">CVE-2025-37915</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37918.html">CVE-2025-37918</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37925.html">CVE-2025-37925</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37928.html">CVE-2025-37928</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37929.html">CVE-2025-37929</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37930.html">CVE-2025-37930</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37931.html">CVE-2025-37931</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37932.html">CVE-2025-37932</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37937.html">CVE-2025-37937</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37943.html">CVE-2025-37943</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37944.html">CVE-2025-37944</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37948.html">CVE-2025-37948</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37949.html">CVE-2025-37949</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37951.html">CVE-2025-37951</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37953.html">CVE-2025-37953</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37954.html">CVE-2025-37954</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37957.html">CVE-2025-37957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37958.html">CVE-2025-37958</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37959.html">CVE-2025-37959</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37960.html">CVE-2025-37960</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37963.html">CVE-2025-37963</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37969.html">CVE-2025-37969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37970.html">CVE-2025-37970</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37972.html">CVE-2025-37972</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37974.html">CVE-2025-37974</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37978.html">CVE-2025-37978</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37979.html">CVE-2025-37979</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37980.html">CVE-2025-37980</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37982.html">CVE-2025-37982</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37983.html">CVE-2025-37983</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37985.html">CVE-2025-37985</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37986.html">CVE-2025-37986</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37989.html">CVE-2025-37989</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-37990.html">CVE-2025-37990</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38104.html">CVE-2025-38104</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38152.html">CVE-2025-38152</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38240.html">CVE-2025-38240</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-38637.html">CVE-2025-38637</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-39735.html">CVE-2025-39735</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40014.html">CVE-2025-40014</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-40325.html">CVE-2025-40325</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52888</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52888</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46713</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50106</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50106</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50106</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50223</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50223</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53135</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53135</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-54458</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-54458</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58098</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58099</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58099</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58099</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58100</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58237</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21629</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21629</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21648</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21648</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21787</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21814</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21814</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21919</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21997</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22005</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22021</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22021</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22030</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22030</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22056</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22057</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22057</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22063</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22066</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22066</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22066</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22070</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22070</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22070</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22089</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22089</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22095</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22095</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22103</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22103</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22119</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22119</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22124</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22124</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22126</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-22126</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23142</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23144</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23147</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23147</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23148</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23149</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23150</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23151</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23157</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23158</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23159</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23160</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23161</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-23161</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37740</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37741</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37742</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">1.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37743</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37743</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37748</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37755</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37758</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37765</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37767</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37768</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37769</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37770</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37771</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37771</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37781</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37788</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37789</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37790</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37792</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37793</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37794</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37796</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37797</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37798</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37800</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37803</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37803</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37803</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37804</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37804</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37805</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37805</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37809</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37810</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37810</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37812</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37812</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37815</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37819</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37820</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37823</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37823</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37824</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37829</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37830</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37831</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37833</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37836</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37839</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37839</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37840</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37841</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37842</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37850</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37851</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37851</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37854</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37854</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37867</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37870</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37870</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37871</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37873</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37875</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37879</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37879</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37887</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37889</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37897</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37897</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37901</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37901</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37903</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37903</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37905</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37905</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37913</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37913</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37915</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37915</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37925</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37928</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37928</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37929</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37929</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37930</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37930</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37931</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37931</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37932</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37932</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37937</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37943</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37944</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37951</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37953</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37958</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37959</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37963</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37963</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37970</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37974</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37979</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37980</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37982</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37983</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37983</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37985</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37986</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37989</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-37990</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38104</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38152</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38152</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38152</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38240</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38240</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38637</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-38637</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39735</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39735</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-39735</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40014</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40325</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-40325</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Micro 6.0</li>
<li class="list-group-item">SUSE Linux Micro Extras 6.0</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 174 vulnerabilities, contains one feature and has 32 fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise Micro 6.0 and 6.1 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).</li>
<li>CVE-2024-46713: kabi fix for perf/aux: Fix AUX buffer serialization (bsc#1230581).</li>
<li>CVE-2024-50223: sched/numa: Fix the potential null pointer dereference in (bsc#1233192).</li>
<li>CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).</li>
<li>CVE-2024-54458: scsi: ufs: bsg: Set bsg_queue to NULL after removal (bsc#1238992).</li>
<li>CVE-2025-21648: netfilter: conntrack: clamp maximum hashtable size to INT_MAX (bsc#1236142).</li>
<li>CVE-2025-21702: pfifo_tail_enqueue: Drop new packet when sch->limit == 0 (bsc#1237312).</li>
<li>CVE-2025-21787: team: better TEAM_OPTION_TYPE_STRING validation (bsc#1238774).</li>
<li>CVE-2025-21814: ptp: Ensure info->enable callback is always set (bsc#1238473).</li>
<li>CVE-2025-21919: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (bsc#1240593).</li>
<li>CVE-2025-22021: netfilter: socket: Lookup orig tuple for IPv6 SNAT (bsc#1241282).</li>
<li>CVE-2025-22030: mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead() (bsc#1241376).</li>
<li>CVE-2025-22056: netfilter: nft_tunnel: fix geneve_opt type confusion addition (bsc#1241525).</li>
<li>CVE-2025-22057: net: decrease cached dst counters in dst_release (bsc#1241533).</li>
<li>CVE-2025-22063: netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets (bsc#1241351).</li>
<li>CVE-2025-22070: fs/9p: fix NULL pointer dereference on mkdir (bsc#1241305).</li>
<li>CVE-2025-22103: net: fix NULL pointer dereference in l3mdev_l3_rcv (bsc#1241448).</li>
<li>CVE-2025-23140: misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error (bsc#1242763).</li>
<li>CVE-2025-23150: ext4: fix off-by-one error in do_split (bsc#1242513).</li>
<li>CVE-2025-23160: media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization (bsc#1242507).</li>
<li>CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).</li>
<li>CVE-2025-37748: iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group (bsc#1242523).</li>
<li>CVE-2025-37749: net: ppp: Add bound checking for skb data on ppp_sync_txmung (bsc#1242859).</li>
<li>CVE-2025-37750: smb: client: fix UAF in decryption with multichannel (bsc#1242510).</li>
<li>CVE-2025-37755: net: libwx: handle page_pool_dev_alloc_pages error (bsc#1242506).</li>
<li>CVE-2025-37773: virtiofs: add filesystem context source name check (bsc#1242502).</li>
<li>CVE-2025-37780: isofs: Prevent the use of too small fid (bsc#1242786).</li>
<li>CVE-2025-37787: net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered (bsc#1242585).</li>
<li>CVE-2025-37789: net: openvswitch: fix nested key length validation in the set() action (bsc#1242762).</li>
<li>CVE-2025-37790: net: mctp: Set SOCK_RCU_FREE (bsc#1242509).</li>
<li>CVE-2025-37797: net_sched: hfsc: Fix a UAF vulnerability in class handling (bsc#1242417).</li>
<li>CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).</li>
<li>CVE-2025-37803: udmabuf: fix a buf size overflow issue during udmabuf creation (bsc#1242852).</li>
<li>CVE-2025-37804: io_uring: always do atomic put from iowq (bsc#1242854).</li>
<li>CVE-2025-37809: usb: typec: class: Unlocked on error in typec_register_partner() (bsc#1242856).</li>
<li>CVE-2025-37820: xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() (bsc#1242866).</li>
<li>CVE-2025-37823: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (bsc#1242924).</li>
<li>CVE-2025-37824: tipc: fix NULL pointer dereference in tipc_mon_reinit_self() (bsc#1242867).</li>
<li>CVE-2025-37829: cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() (bsc#1242875).</li>
<li>CVE-2025-37830: cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() (bsc#1242860).</li>
<li>CVE-2025-37831: cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() (bsc#1242861).</li>
<li>CVE-2025-37833: net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads (bsc#1242868).</li>
<li>CVE-2025-37842: spi: fsl-qspi: Fix double cleanup in probe error path (bsc#1242951).</li>
<li>CVE-2025-37870: drm/amd/display: prevent hang on link training fail (bsc#1243056).</li>
<li>CVE-2025-37879: 9p/net: fix improper handling of bogus negative read/write replies (bsc#1243077).</li>
<li>CVE-2025-37886: pds_core: make wait_context part of q_info (bsc#1242944).</li>
<li>CVE-2025-37887: pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result (bsc#1242962).</li>
<li>CVE-2025-37949: xenbus: Use kref to track req lifetime (bsc#1243541).</li>
<li>CVE-2025-37954: smb: client: Avoid race in open_cached_dir with lease breaks (bsc#1243664).</li>
<li>CVE-2025-37957: KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception (bsc#1243513).</li>
<li>CVE-2025-37958: mm/huge_memory: fix dereferencing invalid pmd migration entry (bsc#1243539).</li>
<li>CVE-2025-37960: memblock: Accept allocated memory before use in memblock_double_array() (bsc#1243519).</li>
<li>CVE-2025-37974: s390/pci: Fix missing check for zpci_create_device() error return (bsc#1243547).</li>
<li>CVE-2025-38152: remoteproc: core: Clear table_sz when rproc_shutdown (bsc#1241627).</li>
<li>CVE-2025-38637: net_sched: skbprio: Remove overly strict queue assertions (bsc#1241657).</li>
<li>CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>accel/qaic: Mask out SR-IOV PCI resources (stable-fixes).</li>
<li>ACPICA: exserial: do not forget to handle FFixedHW opregions for reading (git-fixes).</li>
<li>ACPICA: Utilities: Fix spelling mistake "Incremement" -> "Increment" (git-fixes).</li>
<li>acpi-cpufreq: Fix nominal_freq units to KHz in get_max_boost_ratio() (git-fixes).</li>
<li>ACPI: HED: Always initialize before evged (stable-fixes).</li>
<li>ACPI: OSI: Stop advertising support for "3.0 _SCP Extensions" (git-fixes).</li>
<li>ACPI: PNP: Add Intel OC Watchdog IDs to non-PNP device list (stable-fixes).</li>
<li>ACPI: PPTT: Fix processor subtable walk (git-fixes).</li>
<li>add bug reference for an existing hv_netvsc change (bsc#1243737).</li>
<li>afs: Fix the server_list to unuse a displaced server rather than putting it (git-fixes).</li>
<li>afs: Make it possible to find the volumes that are using a server (git-fixes).</li>
<li>ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP Spectre x360 15-df1xxx (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ASP10 (stable-fixes).</li>
<li>ALSA: hda/realtek: Enable PC beep passthrough for HP EliteBook 855 G7 (stable-fixes).</li>
<li>ALSA: pcm: Fix race of buffer access at PCM OSS layer (stable-fixes).</li>
<li>ALSA: seq: Fix delivery of UMP events to group ports (git-fixes).</li>
<li>ALSA: seq: Improve data consistency at polling (stable-fixes).</li>
<li>ALSA: sh: SND_AICA should depend on SH_DMA_API (git-fixes).</li>
<li>ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info (git-fixes).</li>
<li>ALSA: usb-audio: Add sample rate quirk for Audioengine D1 (git-fixes).</li>
<li>ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera (stable-fixes).</li>
<li>arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (git-fixes)</li>
<li>arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (git-fixes)</li>
<li>arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD (git-fixes)</li>
<li>arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2 (git-fixes)</li>
<li>arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays (git-fixes)</li>
<li>arm64: insn: Add support for encoding DSB (git-fixes)</li>
<li>arm64: proton-pack: Add new CPUs 'k' values for branch mitigation (git-fixes)</li>
<li>arm64: proton-pack: Expose whether the branchy loop k value (git-fixes)</li>
<li>arm64: proton-pack: Expose whether the platform is mitigated by (git-fixes)</li>
<li>arp: switch to dev_getbyhwaddr() in arp_req_set_public() (git-fixes).</li>
<li>ASoC: apple: mca: Constrain channels according to TDM mask (git-fixes).</li>
<li>ASoC: codecs: hda: Fix RPM usage count underflow (git-fixes).</li>
<li>ASoC: codecs: pcm3168a: Allow for 24-bit in provider mode (stable-fixes).</li>
<li>ASoC: imx-card: Adjust over allocation of memory in imx_card_parse_of() (stable-fixes).</li>
<li>ASoC: Intel: avs: Fix deadlock when the failing IPC is SET_D0IX (git-fixes).</li>
<li>ASoC: Intel: avs: Verify content returned by parse_int_array() (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5640: Add DMI quirk for Acer Aspire SW3-013 (stable-fixes).</li>
<li>ASoC: mediatek: mt6359: Add stub for mt6359_accdet_enable_jack_detect (stable-fixes).</li>
<li>ASoC: mediatek: mt8188: Add reference for dmic clocks (stable-fixes).</li>
<li>ASoC: mediatek: mt8188: Treat DMIC_GAINx_CUR as non-volatile (stable-fixes).</li>
<li>ASoC: meson: meson-card-utils: use of_property_present() for DT parsing (git-fixes).</li>
<li>ASoC: ops: Enforce platform maximum on initial value (stable-fixes).</li>
<li>ASoC: qcom: sdm845: Add error handling in sdm845_slim_snd_hw_params() (git-fixes).</li>
<li>ASoC: qcom: sm8250: explicitly set format in sm8250_be_hw_params_fixup() (stable-fixes).</li>
<li>ASoC: rt722-sdca: Add some missing readable registers (stable-fixes).</li>
<li>ASoC: soc-dai: check return value at snd_soc_dai_set_tdm_slot() (stable-fixes).</li>
<li>ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext (git-fixes).</li>
<li>ASoC: SOF: ipc4-pcm: Adjust pipeline_list->pipelines allocation type (git-fixes).</li>
<li>ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback direction (git-fixes).</li>
<li>ASoc: SOF: topology: connect DAI to a single DAI link (git-fixes).</li>
<li>ASoC: sun4i-codec: support hp-det-gpios property (stable-fixes).</li>
<li>ASoC: tas2764: Add reg defaults for TAS2764_INT_CLK_CFG (stable-fixes).</li>
<li>ASoC: tas2764: Enable main IRQs (git-fixes).</li>
<li>ASoC: tas2764: Mark SW_RESET as volatile (stable-fixes).</li>
<li>ASoC: tas2764: Power up/down amp on mute ops (stable-fixes).</li>
<li>ASoC: tas2764: Reinit cache on part reset (git-fixes).</li>
<li>backlight: pm8941: Add NULL check in wled_configure() (git-fixes).</li>
<li>Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump handling (git-fixes).</li>
<li>Bluetooth: hci_qca: move the SoC type check to the right place (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix not checking l2cap_chan security level (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix not responding with L2CAP_CR_LE_ENCRYPTION (git-fixes).</li>
<li>Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags (git-fixes).</li>
<li>Bluetooth: MGMT: iterate over mesh commands in mgmt_mesh_foreach() (git-fixes).</li>
<li>bnxt_en: Add missing skb_mark_for_recycle() in bnxt_rx_vlan() (git-fixes).</li>
<li>bnxt_en: Fix coredump logic to free allocated buffer (git-fixes).</li>
<li>bnxt_en: Fix ethtool -d byte order for 32-bit values (git-fixes).</li>
<li>bnxt_en: Fix out-of-bound memcpy() during ethtool -w (git-fixes).</li>
<li>bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 (git-fixes).</li>
<li>bpf: Scrub packet on bpf_redirect_peer (git-fixes).</li>
<li>btrfs: adjust subpage bit start based on sectorsize (bsc#1241492).</li>
<li>btrfs: avoid monopolizing a core when activating a swap file (git-fixes).</li>
<li>btrfs: avoid NULL pointer dereference if no valid csum tree (bsc#1243342).</li>
<li>btrfs: avoid NULL pointer dereference if no valid extent tree (bsc#1236208).</li>
<li>btrfs: do not loop for nowait writes when checking for cross references (git-fixes).</li>
<li>btrfs: fix a leaked chunk map issue in read_one_chunk() (git-fixes).</li>
<li>btrfs: fix discard worker infinite loop after disabling discard (bsc#1242012).</li>
<li>btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers (git-fixes).</li>
<li>bus: fsl-mc: do not add a device-link for the UAPI used DPMCP device (git-fixes).</li>
<li>bus: fsl-mc: fix double-free on mc_dev (git-fixes).</li>
<li>bus: fsl-mc: fix GET/SET_TAILDROP command ids (git-fixes).</li>
<li>bus: mhi: host: Fix conflict between power_up and SYSERR (git-fixes).</li>
<li>can: bcm: add locking for bcm_op runtime updates (git-fixes).</li>
<li>can: bcm: add missing rcu read protection for procfs content (git-fixes).</li>
<li>can: c_can: Use of_property_present() to test existence of DT property (stable-fixes).</li>
<li>can: slcan: allow reception of short error messages (git-fixes).</li>
<li>check-for-config-changes: Fix flag name typo</li>
<li>cifs: change tcon status when need_reconnect is set on it (git-fixes).</li>
<li>cifs: reduce warning log level for server not advertising interfaces (git-fixes).</li>
<li>crypto: algif_hash - fix double free in hash_accept (git-fixes).</li>
<li>crypto: lrw - Only add ecb if it is not already there (git-fixes).</li>
<li>crypto: lzo - Fix compression buffer overrun (stable-fixes).</li>
<li>crypto: marvell/cesa - Avoid empty transfer descriptor (git-fixes).</li>
<li>crypto: marvell/cesa - Do not chain submitted requests (git-fixes).</li>
<li>crypto: marvell/cesa - Handle zero-length skcipher requests (git-fixes).</li>
<li>crypto: octeontx2 - suppress auth failure screaming due to negative tests (stable-fixes).</li>
<li>crypto: qat - add shutdown handler to qat_420xx (git-fixes).</li>
<li>crypto: qat - add shutdown handler to qat_4xxx (git-fixes).</li>
<li>crypto: skcipher - Zap type in crypto_alloc_sync_skcipher (stable-fixes).</li>
<li>crypto: sun8i-ce-cipher - fix error handling in sun8i_ce_cipher_prepare() (git-fixes).</li>
<li>crypto: sun8i-ce - move fallback ahash_request to the end of the struct (git-fixes).</li>
<li>crypto: sun8i-ss - do not use sg_dma_len before calling DMA functions (git-fixes).</li>
<li>crypto: xts - Only add ecb if it is not already there (git-fixes).</li>
<li>devlink: fix port new reply cmd type (git-fixes).</li>
<li>dlm: mask sk_shutdown value (bsc#1228854).</li>
<li>dlm: use SHUT_RDWR for SCTP shutdown (bsc#1228854).</li>
<li>dma-buf: insert memory barrier before updating num_fences (git-fixes).</li>
<li>dmaengine: idxd: Add missing cleanup for early error out in idxd_setup_internals (git-fixes).</li>
<li>dmaengine: idxd: Add missing cleanups in cleanup internals (git-fixes).</li>
<li>dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove call (git-fixes).</li>
<li>dmaengine: idxd: cdev: Fix uninitialized use of sva in idxd_cdev_open (stable-fixes).</li>
<li>dmaengine: idxd: Fix allowing write() from different address spaces (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_alloc (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_pci_probe (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_engines (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_groups (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_wqs (git-fixes).</li>
<li>dmaengine: idxd: Fix ->poll() return value (git-fixes).</li>
<li>dmaengine: idxd: Refactor remove call with idxd_cleanup() helper (git-fixes).</li>
<li>dmaengine: mediatek: drop unused variable (git-fixes).</li>
<li>dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status() (git-fixes).</li>
<li>dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when interrupted" (git-fixes).</li>
<li>dmaengine: ti: Add NULL check in udma_probe() (git-fixes).</li>
<li>dmaengine: ti: k3-udma: Add missing locking (git-fixes).</li>
<li>dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure instead of a local copy (git-fixes).</li>
<li>dm-integrity: fix a warning on invalid table line (git-fixes).</li>
<li>Documentation: fix typo in root= kernel parameter description (git-fixes).</li>
<li>Documentation/rtla: Fix duplicate text about timerlat tracer (git-fixes).</li>
<li>Documentation/rtla: Fix typo in common_timerlat_description.rst (git-fixes).</li>
<li>Documentation/rtla: Fix typo in rtla-timerlat.rst (git-fixes).</li>
<li>Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges (git-fixes).</li>
<li>drm: Add valid clones check (stable-fixes).</li>
<li>drm/amd: Add Suspend/Hibernate notification callback support (stable-fixes).</li>
<li>drm/amd/display: Add null pointer check for get_first_active_display() (git-fixes).</li>
<li>drm/amd/display: Avoid flooding unnecessary info messages (git-fixes).</li>
<li>drm/amd/display: Correct the reply value when AUX write incomplete (git-fixes).</li>
<li>drm/amd/display/dm: drop hw_support check in amdgpu_dm_i2c_xfer() (stable-fixes).</li>
<li>drm/amd/display: Do not try AUX transactions on disconnected link (stable-fixes).</li>
<li>drm/amd/display: Fix incorrect DPCD configs while Replay/PSR switch (stable-fixes).</li>
<li>drm/amd/display: fix link_set_dpms_off multi-display MST corner case (stable-fixes).</li>
<li>drm/amd/display: Fix the checking condition in dmub aux handling (stable-fixes).</li>
<li>drm/amd/display: Guard against setting dispclk low for dcn31x (stable-fixes).</li>
<li>drm/amd/display: Increase block_sequence array size (stable-fixes).</li>
<li>drm/amd/display: Initial psr_version with correct setting (stable-fixes).</li>
<li>drm/amd/display: more liberal vmin/vmax update for freesync (stable-fixes).</li>
<li>drm/amd/display: remove minimum Dispclk and apply oem panel timing (stable-fixes).</li>
<li>drm/amd/display: Skip checking FRL_MODE bit for PCON BW determination (stable-fixes).</li>
<li>drm/amd/display: Update CR AUX RD interval interpretation (stable-fixes).</li>
<li>drm/amdgpu: Do not program AGP BAR regs under SRIOV in gfxhub_v1_0.c (stable-fixes).</li>
<li>drm/amdgpu: enlarge the VBIOS binary size limit (stable-fixes).</li>
<li>drm/amdgpu: fix pm notifier handling (git-fixes).</li>
<li>drm/amdgpu: Queue KFD reset workitem in VF FED (stable-fixes).</li>
<li>drm/amdgpu: reset psp->cmd to NULL after releasing the buffer (stable-fixes).</li>
<li>drm/amdgpu: Set snoop bit for SDMA for MI series (stable-fixes).</li>
<li>drm/amdgpu: trigger flr_work if reading pf2vf data failed (stable-fixes).</li>
<li>drm/amdgpu: Update SRIOV video codec caps (stable-fixes).</li>
<li>drm/amdkfd: KFD release_work possible circular locking (stable-fixes).</li>
<li>drm/amdkfd: Set per-process flags only once cik/vi (stable-fixes).</li>
<li>drm/amd/pp: Fix potential NULL pointer dereference in atomctrl_initialize_mc_reg_table (git-fixes).</li>
<li>drm/ast: Find VBIOS mode from regular display size (stable-fixes).</li>
<li>drm/ast: Fix comment on modeset lock (git-fixes).</li>
<li>drm/atomic: clarify the rules around drm_atomic_state->allow_modeset (stable-fixes).</li>
<li>drm: bridge: adv7511: fill stream capabilities (stable-fixes).</li>
<li>drm/bridge: cdns-dsi: Check return value when getting default PHY config (git-fixes).</li>
<li>drm/bridge: cdns-dsi: Fix connecting to next bridge (git-fixes).</li>
<li>drm/bridge: cdns-dsi: Fix phy de-init and flag it so (git-fixes).</li>
<li>drm/bridge: cdns-dsi: Fix the clock variable for mode_valid() (git-fixes).</li>
<li>drm/bridge: cdns-dsi: Wait for Clk and Data Lanes to be ready (git-fixes).</li>
<li>drm/bridge: lt9611uxc: Fix an error handling path in lt9611uxc_probe() (git-fixes).</li>
<li>drm/edid: fixed the bug that hdr metadata was not reset (git-fixes).</li>
<li>drm/i915/gem: Allow EXEC_CAPTURE on recoverable contexts on DG1 (git-fixes).</li>
<li>drm/mediatek: Fix kobject put for component sub-drivers (git-fixes).</li>
<li>drm/mediatek: mtk_dpi: Add checks for reg_h_fre_con existence (stable-fixes).</li>
<li>drm/mediatek: mtk_drm_drv: Fix kobject put for mtk_mutex device ptr (git-fixes).</li>
<li>drm/mediatek: mtk_drm_drv: Unbind secondary mmsys components on err (git-fixes).</li>
<li>drm/msm/gpu: Fix crash when throttling GPU immediately during boot (git-fixes).</li>
<li>drm/panel-edp: Add Starry 116KHD024006 (stable-fixes).</li>
<li>drm/panel: samsung-sofef00: Drop s6e3fc2x01 support (git-fixes).</li>
<li>drm: rcar-du: Fix memory leak in rcar_du_vsps_init() (git-fixes).</li>
<li>drm/rockchip: vop2: Add uv swap for cluster window (stable-fixes).</li>
<li>drm/tegra: Assign plane type before registration (git-fixes).</li>
<li>drm/tegra: Fix a possible null pointer dereference (git-fixes).</li>
<li>drm/tegra: rgb: Fix the unbound reference count (git-fixes).</li>
<li>drm/udl: Unregister device before cleaning up on disconnect (git-fixes).</li>
<li>drm/v3d: Add clock handling (stable-fixes).</li>
<li>drm/v3d: Add job to pending list if the reset was skipped (stable-fixes).</li>
<li>drm/vc4: tests: Use return instead of assert (git-fixes).</li>
<li>drm/vkms: Adjust vkms_state->active_planes allocation type (git-fixes).</li>
<li>drm/vmwgfx: Add seqno waiter for sync_files (git-fixes).</li>
<li>Drop AMDGPU patch that may cause regressions (bsc#1243782)</li>
<li>exfat: fix potential wrong error return from get_block (git-fixes).</li>
<li>fbcon: Use correct erase colour for clearing in fbcon (stable-fixes).</li>
<li>fbdev: core: fbcvt: avoid division by 0 in fb_cvt_hperiod() (git-fixes).</li>
<li>fbdev: core: tileblit: Implement missing margin clearing for tileblit (stable-fixes).</li>
<li>fbdev/efifb: Remove PM for parent device (bsc#1244261).</li>
<li>fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).</li>
<li>fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var (git-fixes).</li>
<li>fbdev: fsl-diu-fb: add missing device_remove_file() (stable-fixes).</li>
<li>firmware: arm_ffa: Reject higher major version as incompatible (stable-fixes).</li>
<li>firmware: arm_ffa: Set dma_mask for ffa devices (stable-fixes).</li>
<li>firmware: arm_scmi: Relax duplicate name constraint across protocol ids (stable-fixes).</li>
<li>firmware: psci: Fix refcount leak in psci_dt_init (git-fixes).</li>
<li>Fix write to cloned skb in ipv6_hop_ioam() (git-fixes).</li>
<li>fpga: altera-cvp: Increase credit timeout (stable-fixes).</li>
<li>gpiolib: Revert "Do not WARN on gpiod_put() for optional GPIO" (stable-fixes).</li>
<li>gpio: pca953x: fix IRQ storm on system wake up (git-fixes).</li>
<li>gpio: pca953x: Simplify code with cleanup helpers (stable-fixes).</li>
<li>gpio: pca953x: Split pca953x_restore_context() and pca953x_save_context() (stable-fixes).</li>
<li>HID: quirks: Add ADATA XPG alpha wireless mouse support (stable-fixes).</li>
<li>HID: thrustmaster: fix memory leak in thrustmaster_interrupts() (git-fixes).</li>
<li>HID: uclogic: Add NULL check in uclogic_input_configured() (git-fixes).</li>
<li>HID: usbkbd: Fix the bit shift number for LED_KANA (stable-fixes).</li>
<li>hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (git-fixes).</li>
<li>hv_netvsc: Remove rmsg_pgcnt (git-fixes).</li>
<li>hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages (git-fixes).</li>
<li>hwmon: (asus-ec-sensors) check sensor index in read_string() (git-fixes).</li>
<li>hwmon: (dell-smm) Increment the number of fans (stable-fixes).</li>
<li>hwmon: (gpio-fan) Add missing mutex locks (stable-fixes).</li>
<li>hwmon: (xgene-hwmon) use appropriate type for the latency value (stable-fixes).</li>
<li>i2c: designware: Fix an error handling path in i2c_dw_pci_probe() (git-fixes).</li>
<li>i2c: pxa: fix call balance of i2c->clk handling routines (stable-fixes).</li>
<li>i2c: qup: Vote for interconnect bandwidth to DRAM (stable-fixes).</li>
<li>i3c: master: svc: Fix implicit fallthrough in svc_i3c_master_ibi_work() (git-fixes).</li>
<li>i3c: master: svc: Fix missing STOP for master request (stable-fixes).</li>
<li>i3c: master: svc: Flush FIFO before sending Dynamic Address Assignment(DAA) (stable-fixes).</li>
<li>IB/cm: use rwlock for MAD agent lock (git-fixes)</li>
<li>ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() (git-fixes).</li>
<li>idpf: fix offloads support for encapsulated packets (git-fixes).</li>
<li>idpf: fix potential memory leak on kcalloc() failure (git-fixes).</li>
<li>idpf: protect shutdown from reset (git-fixes).</li>
<li>ieee802154: ca8210: Use proper setters and getters for bitwise types (stable-fixes).</li>
<li>igc: fix lock order in igc_ptp_reset (git-fixes).</li>
<li>iio: accel: fxls8962af: Fix temperature scan element sign (git-fixes).</li>
<li>iio: adc: ad7124: Fix 3dB filter frequency reading (git-fixes).</li>
<li>iio: adc: ad7606_spi: fix reg write value mask (git-fixes).</li>
<li>iio: filter: admv8818: fix band 4, state 15 (git-fixes).</li>
<li>iio: filter: admv8818: fix integer overflow (git-fixes).</li>
<li>iio: filter: admv8818: fix range calculation (git-fixes).</li>
<li>iio: filter: admv8818: Support frequencies >= 2^32 (git-fixes).</li>
<li>iio: imu: inv_icm42600: Fix temperature calculation (git-fixes).</li>
<li>ima: process_measurement() needlessly takes inode_lock() on MAY_READ (stable-fixes).</li>
<li>inetpeer: remove create argument of inet_getpeer_v() (git-fixes).</li>
<li>inetpeer: update inetpeer timestamp in inet_getpeer() (git-fixes).</li>
<li>Input: gpio-keys - fix possible concurrent access in gpio_keys_irq_timer() (git-fixes).</li>
<li>Input: ims-pcu - check record size in ims_pcu_flash_firmware() (git-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dell Precision M3800 (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dynabook Portege X30-D (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dynabook Portege X30L-G (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5 (stable-fixes).</li>
<li>Input: synaptics - enable SMBus for HP Elitebook 850 G1 (stable-fixes).</li>
<li>Input: synaptics-rmi - fix crash with unsupported versions of F34 (git-fixes).</li>
<li>Input: xpad - add more controllers (stable-fixes).</li>
<li>Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller (stable-fixes).</li>
<li>Input: xpad - fix Share button on Xbox One controllers (stable-fixes).</li>
<li>intel_th: avoid using deprecated page->mapping, index fields (stable-fixes).</li>
<li>ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR) (git-fixes).</li>
<li>ipv4: Convert icmp_route_lookup() to dscp_t (git-fixes).</li>
<li>ipv4: Fix incorrect source address in Record Route option (git-fixes).</li>
<li>ipv4: fix source address selection with route leak (git-fixes).</li>
<li>ipv4: give an IPv4 dev to blackhole_netdev (git-fixes).</li>
<li>ipv4: icmp: Pass full DS field to ip_route_input() (git-fixes).</li>
<li>ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() (git-fixes). Both spellings are actually used</li>
<li>ipv4: ip_gre: Fix drops of small packets in ipgre_xmit (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_md_tunnel_xmit() (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_bind_dev() (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_xmit() (git-fixes).</li>
<li>ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family (git-fixes).</li>
<li>ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid (git-fixes).</li>
<li>ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels (git-fixes).</li>
<li>ipv4/route: avoid unused-but-set-variable warning (git-fixes).</li>
<li>ipv6: Align behavior across nexthops during path selection (git-fixes).</li>
<li>ipv6: Do not consider link down nexthops in path selection (git-fixes).</li>
<li>ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS (git-fixes).</li>
<li>ipv6: Start path selection from the first nexthop (git-fixes).</li>
<li>jffs2: check jffs2_prealloc_raw_node_refs() result in few other places (git-fixes).</li>
<li>jffs2: check that raw node were preallocated before writing summary (git-fixes).</li>
<li>jiffies: Cast to unsigned long in secs_to_jiffies() conversion (bsc#1242993).</li>
<li>jiffies: Define secs_to_jiffies() (bsc#1242993).</li>
<li>kABI workaround for hda_codec.beep_just_power_on flag (git-fixes).</li>
<li>kernel-obs-qa: Use srchash for dependency as well</li>
<li>KVM: arm64: Change kvm_handle_mmio_return() return polarity (git-fixes).</li>
<li>KVM: arm64: Fix RAS trapping in pKVM for protected VMs (git-fixes).</li>
<li>KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status (git-fixes).</li>
<li>KVM: arm64: Mark some header functions as inline (git-fixes).</li>
<li>KVM: arm64: Tear down vGIC on failed vCPU creation (git-fixes).</li>
<li>KVM: arm64: timer: Always evaluate the need for a soft timer (git-fixes).</li>
<li>KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* (git-fixes).</li>
<li>KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device (git-fixes).</li>
<li>KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE (git-fixes).</li>
<li>KVM: arm64: vgic-v4: Fall back to software irqbypass if LPI not found (git-fixes).</li>
<li>KVM: arm64: vgic-v4: Only attempt vLPI mapping for actual MSIs (git-fixes).</li>
<li>KVM: nSVM: Pass next RIP, not current RIP, for nested VM-Exit on emulation (git-fixes).</li>
<li>KVM: nVMX: Allow emulating RDPID on behalf of L2 (git-fixes).</li>
<li>KVM: nVMX: Check PAUSE_EXITING, not BUS_LOCK_DETECTION, on PAUSE emulation (git-fixes).</li>
<li>KVM: s390: Do not use %pK through debug printing (git-fixes bsc#1243657).</li>
<li>KVM: s390: Do not use %pK through tracepoints (git-fixes bsc#1243658).</li>
<li>KVM: SVM: Allocate IR data using atomic allocation (git-fixes).</li>
<li>KVM: SVM: Drop DEBUGCTL[5:2] from guest's effective value (git-fixes).</li>
<li>KVM: SVM: Suppress DEBUGCTL.BTF on AMD (git-fixes).</li>
<li>KVM: SVM: Update dump_ghcb() to use the GHCB snapshot fields (git-fixes).</li>
<li>KVM: VMX: Do not modify guest XFD_ERR if CR0.TS=1 (git-fixes).</li>
<li>KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses (git-fixes).</li>
<li>KVM: x86: Do not take kvm->lock when iterating over vCPUs in suspend notifier (git-fixes).</li>
<li>KVM: x86: Explicitly treat routing entry type changes as changes (git-fixes).</li>
<li>KVM: x86: Explicitly zero EAX and EBX when PERFMON_V2 isn't supported by KVM (git-fixes).</li>
<li>KVM: x86: Explicitly zero-initialize on-stack CPUID unions (git-fixes).</li>
<li>KVM: x86: Make x2APIC ID 100% readonly (git-fixes).</li>
<li>KVM: x86: Reject disabling of MWAIT/HLT interception when not allowed (git-fixes).</li>
<li>KVM: x86: Remove the unreachable case for 0x80000022 leaf in __do_cpuid_func() (git-fixes).</li>
<li>KVM: x86: Wake vCPU for PIC interrupt injection iff a valid IRQ was found (git-fixes).</li>
<li>KVM: x86/xen: Use guest's copy of pvclock when starting timer (git-fixes).</li>
<li>leds: pwm-multicolor: Add check for fwnode_property_read_u32 (stable-fixes).</li>
<li>loop: Add sanity check for read/write_iter (git-fixes).</li>
<li>loop: aio inherit the ioprio of original request (git-fixes).</li>
<li>loop: do not require ->write_iter for writable files in loop_configure (git-fixes).</li>
<li>mailbox: use error ret code of of_parse_phandle_with_args() (stable-fixes).</li>
<li>md: add a new callback pers->bitmap_sector() (git-fixes).</li>
<li>md: ensure resync is prioritized over recovery (git-fixes).</li>
<li>md: fix mddev uaf while iterating all_mddevs list (git-fixes).</li>
<li>md: preserve KABI in struct md_personality v2 (git-fixes).</li>
<li>md/raid10: fix missing discard IO accounting (git-fixes).</li>
<li>md/raid10: wait barrier before returning discard request with REQ_NOWAIT (git-fixes).</li>
<li>md/raid1: Add check for missing source disk in process_checks() (git-fixes).</li>
<li>md/raid1: fix memory leak in raid1_run() if no active rdev (git-fixes).</li>
<li>md/raid1,raid10: do not ignore IO flags (git-fixes).</li>
<li>md/raid5: implement pers->bitmap_sector() (git-fixes).</li>
<li>media: adv7180: Disable test-pattern control on adv7180 (stable-fixes).</li>
<li>media: c8sectpfe: Call of_node_put(i2c_bus) only once in c8sectpfe_probe() (stable-fixes).</li>
<li>media: ccs-pll: Check for too high VT PLL multiplier in dual PLL case (git-fixes).</li>
<li>media: ccs-pll: Correct the upper limit of maximum op_pre_pll_clk_div (git-fixes).</li>
<li>media: ccs-pll: Start OP pre-PLL multiplier search from correct value (git-fixes).</li>
<li>media: ccs-pll: Start VT pre-PLL multiplier search from correct value (git-fixes).</li>
<li>media: cx231xx: set device_caps for 417 (stable-fixes).</li>
<li>media: cxusb: no longer judge rbuf when the write fails (git-fixes).</li>
<li>media: davinci: vpif: Fix memory leak in probe error path (git-fixes).</li>
<li>media: gspca: Add error handling for stv06xx_read_sensor() (git-fixes).</li>
<li>media: i2c: imx219: Correct the minimum vblanking value (stable-fixes).</li>
<li>media: imx-jpeg: Cleanup after an allocation error (git-fixes).</li>
<li>media: imx-jpeg: Drop the first error frames (git-fixes).</li>
<li>media: imx-jpeg: Move mxc_jpeg_free_slot_data() ahead (git-fixes).</li>
<li>media: imx-jpeg: Reset slot data pointers when freed (git-fixes).</li>
<li>media: nxp: imx8-isi: better handle the m2m usage_count (git-fixes).</li>
<li>media: omap3isp: use sgtable-based scatterlist wrappers (git-fixes).</li>
<li>media: ov5675: suppress probe deferral errors (git-fixes).</li>
<li>media: ov8856: suppress probe deferral errors (git-fixes).</li>
<li>media: qcom: camss: csid: Only add TPG v4l2 ctrl if TPG hardware is available (stable-fixes).</li>
<li>media: rkvdec: Fix frame size enumeration (git-fixes).</li>
<li>media: tc358746: improve calculation of the D-PHY timing registers (stable-fixes).</li>
<li>media: test-drivers: vivid: do not call schedule in loop (stable-fixes).</li>
<li>media: uvcvideo: Add sanity check to uvc_ioctl_xu_ctrl_map (stable-fixes).</li>
<li>media: uvcvideo: Fix deferred probing error (git-fixes).</li>
<li>media: uvcvideo: Handle uvc menu translation inside uvc_get_le_value (stable-fixes).</li>
<li>media: uvcvideo: Return the number of processed controls (git-fixes).</li>
<li>media: v4l2-dev: fix error handling in __video_register_device() (git-fixes).</li>
<li>media: v4l: Memset argument to 0 before calling get_mbus_config pad op (stable-fixes).</li>
<li>media: venus: Fix probe error handling (git-fixes).</li>
<li>media: videobuf2: Add missing doc comment for waiting_in_dqbuf (git-fixes).</li>
<li>media: videobuf2: use sgtable-based scatterlist wrappers (git-fixes).</li>
<li>media: vidtv: Terminating the subsequent process of initialization failure (git-fixes).</li>
<li>media: vivid: Change the siize of the composing (git-fixes).</li>
<li>mfd: exynos-lpass: Avoid calling exynos_lpass_disable() twice in exynos_lpass_remove() (git-fixes).</li>
<li>mfd: stmpe-spi: Correct the name used in MODULE_DEVICE_TABLE (git-fixes).</li>
<li>mfd: tps65219: Remove TPS65219_REG_TI_DEV_ID check (stable-fixes).</li>
<li>mmc: dw_mmc: add exynos7870 DW MMC support (stable-fixes).</li>
<li>mmc: host: Wait for Vdd to settle on card power off (stable-fixes).</li>
<li>mmc: sdhci: Disable SD card clock before changing parameters (stable-fixes).</li>
<li>mtd: nand: ecc-mxic: Fix use of uninitialized variable ret (git-fixes).</li>
<li>mtd: nand: sunxi: Add randomizer configuration before randomizer enable (git-fixes).</li>
<li>mtd: phram: Add the kernel lock down check (bsc#1232649).</li>
<li>mtd: rawnand: sunxi: Add randomizer configuration in sunxi_nfc_hw_ecc_write_chunk (git-fixes).</li>
<li>neighbour: delete redundant judgment statements (git-fixes).</li>
<li>net: Add non-RCU dev_getbyhwaddr() helper (git-fixes).</li>
<li>net: Clear old fragment checksum value in napi_reuse_skb (git-fixes).</li>
<li>netdev: fix repeated netlink messages in queue dump (git-fixes).</li>
<li>netdev-genl: avoid empty messages in queue dump (git-fixes).</li>
<li>net: do not dump stack on queue timeout (git-fixes).</li>
<li>net: gro: parse ipv6 ext headers without frag0 invalidation (git-fixes).</li>
<li>net: Handle napi_schedule() calls from non-interrupt (git-fixes).</li>
<li>net/handshake: Fix handshake_req_destroy_test1 (git-fixes).</li>
<li>net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (git-fixes).</li>
<li>net: Implement missing SO_TIMESTAMPING_NEW cmsg support (git-fixes).</li>
<li>net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged (git-fixes).</li>
<li>net/ipv6: Fix route deleting failure when metric equals 0 (git-fixes).</li>
<li>net/ipv6: Fix the RT cache flush via sysctl using a previous delay (git-fixes).</li>
<li>net: ipv6: ioam6: fix lwtunnel_output() loop (git-fixes).</li>
<li>netlink: annotate data-races around sk->sk_err (git-fixes).</li>
<li>net: loopback: Avoid sending IP packets without an Ethernet header (git-fixes).</li>
<li>net/mlx5e: Disable MACsec offload for uplink representor profile (git-fixes).</li>
<li>net/mlx5: E-switch, Fix error handling for enabling roce (git-fixes).</li>
<li>net/mlx5: E-Switch, Initialize MAC Address for Default GID (git-fixes).</li>
<li>net: phy: clear phydev->devlink when the link is deleted (git-fixes).</li>
<li>net: phy: fix up const issues in to_mdio_device() and to_phy_device() (git-fixes).</li>
<li>net: phy: mscc: Fix memory leak when using one step timestamping (git-fixes).</li>
<li>net: phy: mscc: Stop clearing the the UDPv4 checksum for L2 frames (git-fixes).</li>
<li>netpoll: Ensure clean state on setup failures (git-fixes).</li>
<li>net: qede: Initialize qede_ll_ops with designated initializer (git-fixes).</li>
<li>net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets (git-fixes).</li>
<li>net: Remove acked SYN flag from packet in the transmit queue correctly (git-fixes).</li>
<li>net: set the minimum for net_hotdata.netdev_budget_usecs (git-fixes).</li>
<li>net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension (git-fixes).</li>
<li>net: usb: aqc111: debug info before sanitation (git-fixes).</li>
<li>net: usb: aqc111: fix error handling of usbnet read calls (git-fixes).</li>
<li>net: wwan: t7xx: Fix napi rx poll issue (git-fixes).</li>
<li>nfsd: add list_head nf_gc to struct nfsd_file (git-fixes).</li>
<li>nfsd: Initialize ssc before laundromat_work to prevent NULL dereference (git-fixes).</li>
<li>NFSD: Insulate nfsd4_encode_read_plus() from page boundaries in the encode buffer (git-fixes).</li>
<li>NFSD: Skip sending CB_RECALL_ANY when the backchannel isn't up (git-fixes).</li>
<li>nfsd: validate the nfsd_serv pointer before calling svc_wake_up (git-fixes).</li>
<li>nfs: handle failure of nfs_get_lock_context in unlock path (git-fixes).</li>
<li>NFS: O_DIRECT writes must check and adjust the file length (git-fixes).</li>
<li>NFSv4: Do not trigger uneccessary scans for return-on-close delegations (git-fixes).</li>
<li>NFSv4/pnfs: Reset the layout state after a layoutreturn (git-fixes).</li>
<li>nilfs2: add pointer check for nilfs_direct_propagate() (git-fixes).</li>
<li>nilfs2: do not propagate ENOENT error from nilfs_btree_propagate() (git-fixes).</li>
<li>nvme: Add 'partial_nid' quirk (bsc#1241148).</li>
<li>nvme: Add warning when a partiually unique NID is detected (bsc#1241148).</li>
<li>nvme: fixup scan failure for non-ANA multipath controllers (git-fixes).</li>
<li>nvme: multipath: fix return value of nvme_available_path (git-fixes).</li>
<li>nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable (git-fixes bsc#1223096).</li>
<li>nvme-pci: add quirk for Samsung PM173x/PM173xa disk (bsc#1241148).</li>
<li>nvme-pci: fix queue unquiesce check on slot_reset (git-fixes).</li>
<li>nvme-pci: make nvme_pci_npages_prp() __always_inline (git-fixes).</li>
<li>nvme: requeue namespace scan on missed AENs (git-fixes).</li>
<li>nvme: re-read ANA log page after ns scan completes (git-fixes).</li>
<li>nvme-tcp: fix premature queue removal and I/O failover (git-fixes).</li>
<li>nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS (git-fixes).</li>
<li>nvmet-fc: inline nvmet_fc_delete_assoc (git-fixes).</li>
<li>nvmet-fc: inline nvmet_fc_free_hostport (git-fixes).</li>
<li>nvmet-fcloop: add ref counting to lport (git-fixes).</li>
<li>nvmet-fcloop: Remove remote port from list when unlinking (git-fixes).</li>
<li>nvmet-fcloop: replace kref with refcount (git-fixes).</li>
<li>nvmet-fc: put ref when assoc->del_work is already scheduled (git-fixes).</li>
<li>nvmet-fc: take tgtport reference only once (git-fixes).</li>
<li>nvmet-fc: update tgtport ref per assoc (git-fixes).</li>
<li>nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS (git-fixes).</li>
<li>nvme: unblock ctrl state transition for firmware update (git-fixes).</li>
<li>objtool, panic: Disable SMAP in __stack_chk_fail() (bsc#1243963).</li>
<li>ocfs2: fix the issue with discontiguous allocation in the global_bitmap (git-fixes).</li>
<li>octeontx2-pf: qos: fix VF root node parent queue index (git-fixes).</li>
<li>padata: do not leak refcount in reorder_work (git-fixes).</li>
<li>PCI: apple: Use gpiod_set_value_cansleep in probe flow (git-fixes).</li>
<li>PCI: brcmstb: Add a softdep to MIP MSI-X driver (stable-fixes).</li>
<li>PCI: brcmstb: Expand inbound window size up to 64GB (stable-fixes).</li>
<li>PCI: cadence-ep: Correct PBA offset in .set_msix() callback (git-fixes).</li>
<li>PCI: cadence: Fix runtime atomic count underflow (git-fixes).</li>
<li>PCI/DPC: Initialize aer_err_info before using it (git-fixes).</li>
<li>PCI: dwc: ep: Ensure proper iteration over outbound map windows (stable-fixes).</li>
<li>PCI: dw-rockchip: Fix PHY function call sequence in rockchip_pcie_phy_deinit() (git-fixes).</li>
<li>PCI: Explicitly put devices into D0 when initializing (git-fixes).</li>
<li>PCI: Fix lock symmetry in pci_slot_unlock() (git-fixes).</li>
<li>PCI: Fix old_size lower bound in calculate_iosize() too (stable-fixes).</li>
<li>PCI: vmd: Disable MSI remapping bypass under Xen (stable-fixes).</li>
<li>phy: core: do not require set_mode() callback for phy_get_mode() to work (stable-fixes).</li>
<li>phy: Fix error handling in tegra_xusb_port_init (git-fixes).</li>
<li>phy: qcom-qmp-usb: Fix an NULL vs IS_ERR() bug (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Add support to initialize the bus (stable-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Assert PLL reset on PHY power off (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Lock around hardware registers and driver data (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Move IRQ request in probe (stable-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Set timing registers only once (git-fixes).</li>
<li>phy: tegra: xusb: remove a stray unlock (git-fixes).</li>
<li>phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (git-fixes).</li>
<li>pinctrl: armada-37xx: set GPIO output value before setting direction (git-fixes).</li>
<li>pinctrl: armada-37xx: use correct OUTPUT_VAL register for GPIOs > 31 (git-fixes).</li>
<li>pinctrl: at91: Fix possible out-of-boundary access (git-fixes).</li>
<li>pinctrl: bcm281xx: Use "unsigned int" instead of bare "unsigned" (stable-fixes).</li>
<li>pinctrl: devicetree: do not goto err when probing hogs in pinctrl_dt_to_map (stable-fixes).</li>
<li>pinctrl: meson: define the pull up/down resistor value as 60 kOhm (stable-fixes).</li>
<li>pinctrl: tegra: Fix off by one in tegra_pinctrl_get_group() (git-fixes).</li>
<li>pinctrl-tegra: Restore SFSEL bit when freeing pins (stable-fixes).</li>
<li>platform/x86: dell-wmi-sysman: Avoid buffer overflow in current_password_store() (git-fixes).</li>
<li>platform/x86: fujitsu-laptop: Support Lifebook S2110 hotkeys (stable-fixes).</li>
<li>platform/x86: thinkpad_acpi: Ignore battery threshold change event notification (stable-fixes).</li>
<li>platform/x86: thinkpad_acpi: Support also NEC Lavie X1475JAS (stable-fixes).</li>
<li>PM: sleep: Fix power.is_suspended cleanup for direct-complete devices (git-fixes).</li>
<li>PM: sleep: Print PM debug messages during hibernation (git-fixes).</li>
<li>PM: wakeup: Delete space in the end of string shown by pm_show_wakelocks() (git-fixes).</li>
<li>powercap: intel_rapl: Fix locking in TPMI RAPL (git-fixes).</li>
<li>powerpc/pseries/iommu: create DDW for devices with DMA mask less than 64-bits (bsc#1239691 bsc#1243044 ltc#212555).</li>
<li>power: reset: at91-reset: Optimize at91_reset() (git-fixes).</li>
<li>qibfs: fix <em>another</em> leak (git-fixes)</li>
<li>rcu: Break rcu_node_0 --> &rq->__lock order (git-fixes)</li>
<li>rcu: Introduce rcu_cpu_online() (git-fixes)</li>
<li>rcu/tasks: Handle new PF_IDLE semantics (git-fixes)</li>
<li>rcu/tasks-trace: Handle new PF_IDLE semantics (git-fixes)</li>
<li>RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work (git-fixes)</li>
<li>RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem (git-fixes)</li>
<li>RDMA/hns: Include hnae3.h in hns_roce_hw_v2.h (git-fixes)</li>
<li>RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (git-fixes)</li>
<li>RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (git-fixes)</li>
<li>RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug (git-fixes)</li>
<li>RDMA/rxe: Fix "trying to register non-static key in rxe_qp_do_cleanup" bug (git-fixes)</li>
<li>Refresh fixes for cBPF issue (bsc#1242778)</li>
<li>regulator: ad5398: Add device tree support (stable-fixes).</li>
<li>regulator: max14577: Add error check for max14577_read_reg() (git-fixes).</li>
<li>regulator: max20086: Change enable gpio to optional (git-fixes).</li>
<li>regulator: max20086: fix invalid memory access (git-fixes).</li>
<li>regulator: max20086: Fix MAX200086 chip id (git-fixes).</li>
<li>Revert "bus: ti-sysc: Probe for l4_wkup and l4_cfg interconnect devices first" (stable-fixes).</li>
<li>Revert "drm/amdgpu: do not allow userspace to create a doorbell BO" (stable-fixes).</li>
<li>Revert "drm/amd: Keep display off while going into S4" (git-fixes).</li>
<li>Revert "drm/amd: Stop evicting resources on APUs in suspend" (stable-fixes).</li>
<li>Revert "rndis_host: Flag RNDIS modems as WWAN devices" (git-fixes).</li>
<li>Revert "wifi: mt76: mt7996: fill txd by host driver" (stable-fixes).</li>
<li>rpm/check-for-config-changes: Add GCC_ASM_FLAG_OUTPUT_BROKEN</li>
<li>rtc: at91rm9200: drop unused module alias (git-fixes).</li>
<li>rtc: cpcap: drop unused module alias (git-fixes).</li>
<li>rtc: da9063: drop unused module alias (git-fixes).</li>
<li>rtc: ds1307: stop disabling alarms on probe (stable-fixes).</li>
<li>rtc: Fix offset calculation for .start_secs < 0 (git-fixes).</li>
<li>rtc: jz4740: drop unused module alias (git-fixes).</li>
<li>rtc: pm8xxx: drop unused module alias (git-fixes).</li>
<li>rtc: rv3032: fix EERD location (stable-fixes).</li>
<li>rtc: s3c: drop unused module alias (git-fixes).</li>
<li>rtc: sh: assign correct interrupts with DT (git-fixes).</li>
<li>rtc: stm32: drop unused module alias (git-fixes).</li>
<li>s390/bpf: Store backchain even for leaf progs (git-fixes bsc#1243805).</li>
<li>s390/pci: Allow re-add of a reserved but not yet removed device (bsc#1244145).</li>
<li>s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes bsc#1244145).</li>
<li>s390/pci: Fix potential double remove of hotplug slot (bsc#1244145).</li>
<li>s390/pci: introduce lock to synchronize state of zpci_dev's (jsc#PED-10253 bsc#1244145).</li>
<li>s390/pci: Prevent self deletion in disable_slot() (bsc#1244145).</li>
<li>s390/pci: remove hotplug slot when releasing the device (bsc#1244145).</li>
<li>s390/pci: Remove redundant bus removal and disable from zpci_release_device() (bsc#1244145).</li>
<li>s390/pci: rename lock member in struct zpci_dev (jsc#PED-10253 bsc#1244145).</li>
<li>s390/pci: Serialize device addition and removal (bsc#1244145).</li>
<li>scsi: core: Clear flags for scsi_cmnd that did not complete (git-fixes).</li>
<li>scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-fixes).</li>
<li>scsi: Improve CDL control (git-fixes).</li>
<li>scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk (bsc#1242993).</li>
<li>scsi: lpfc: convert timeouts to secs_to_jiffies() (bsc#1242993).</li>
<li>scsi: lpfc: Convert timeouts to secs_to_jiffies() (bsc#1242993).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.9 patches (bsc#1242993).</li>
<li>scsi: lpfc: Create lpfc_vmid_info sysfs entry (bsc#1242993).</li>
<li>scsi: lpfc: Fix lpfc_check_sli_ndlp() handling for GEN_REQUEST64 commands (bsc#1242993).</li>
<li>scsi: lpfc: Fix spelling mistake 'Toplogy' -> 'Topology' (bsc#1242993).</li>
<li>scsi: lpfc: Notify FC transport of rport disappearance during PCI fcn reset (bsc#1242993).</li>
<li>scsi: lpfc: Prevent failure to reregister with NVMe transport after PRLI retry (bsc#1242993).</li>
<li>scsi: lpfc: Restart eratt_poll timer if HBA_SETUP flag still unset (bsc#1242993).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.9 (bsc#1242993).</li>
<li>scsi: lpfc: Use memcpy() for BIOS version (bsc#1240966).</li>
<li>scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).</li>
<li>scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).</li>
<li>scsi: qla2xxx: Fix typos in a comment (bsc#1243090).</li>
<li>scsi: qla2xxx: Mark device strings as nonstring (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove duplicate struct crb_addr_pair (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused module parameters (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla2x00_gpsc() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla82xx_pci_region_offset() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla82xx_wait_for_state_change() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused ql_log_qp (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_83xx_iospace_config() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_fc_port_deleted() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_free_qfull_cmds() (bsc#1243090).</li>
<li>selftests/bpf: Fix bpf_nf selftest failure (git-fixes).</li>
<li>selftests/mm: fix incorrect buffer->mirror size in hmm2 double_map test (bsc#1242203).</li>
<li>selftests/mm: restore default nr_hugepages value during cleanup in hugetlb_reparenting_test.sh (git-fixes).</li>
<li>selftests/net: have <code>gro.sh -t</code> return a correct exit code (stable-fixes).</li>
<li>selftests/seccomp: fix syscall_restart test for arm compat (git-fixes).</li>
<li>serial: Fix potential null-ptr-deref in mlb_usio_probe() (git-fixes).</li>
<li>serial: sh-sci: Save and restore more registers (git-fixes).</li>
<li>serial: sh-sci: Update the suspend/resume support (stable-fixes).</li>
<li>smb3: fix Open files on server counter going negative (git-fixes).</li>
<li>smb: client: allow more DFS referrals to be cached (git-fixes).</li>
<li>smb: client: avoid unnecessary reconnects when refreshing referrals (git-fixes).</li>
<li>smb: client: change return value in open_cached_dir_by_dentry() if !cfids (git-fixes).</li>
<li>smb: client: do not retry DFS targets on server shutdown (git-fixes).</li>
<li>smb: client: do not trust DFSREF_STORAGE_SERVER bit (git-fixes).</li>
<li>smb: client: do not try following DFS links in cifs_tree_connect() (git-fixes).</li>
<li>smb: client: fix DFS interlink failover (git-fixes).</li>
<li>smb: client: fix DFS mount against old servers with NTLMSSP (git-fixes).</li>
<li>smb: client: fix hang in wait_for_response() for negproto (bsc#1242709).</li>
<li>smb: client: fix potential race in cifs_put_tcon() (git-fixes).</li>
<li>smb: client: fix return value of parse_dfs_referrals() (git-fixes).</li>
<li>smb: client: get rid of kstrdup() in get_ses_refpath() (git-fixes).</li>
<li>smb: client: get rid of @nlsc param in cifs_tree_connect() (git-fixes).</li>
<li>smb: client: get rid of TCP_Server_Info::refpath_lock (git-fixes).</li>
<li>smb: client: improve purging of cached referrals (git-fixes).</li>
<li>smb: client: introduce av_for_each_entry() helper (git-fixes).</li>
<li>smb: client: optimize referral walk on failed link targets (git-fixes).</li>
<li>smb: client: parse av pair type 4 in CHALLENGE_MESSAGE (git-fixes).</li>
<li>smb: client: parse DNS domain name from domain= option (git-fixes).</li>
<li>smb: client: provide dns_resolve_{unc,name} helpers (git-fixes).</li>
<li>smb: client: refresh referral without acquiring refpath_lock (git-fixes).</li>
<li>smb: client: remove unnecessary checks in open_cached_dir() (git-fixes).</li>
<li>smb: client: Use str_yes_no() helper function (git-fixes).</li>
<li>soc: aspeed: Add NULL check in aspeed_lpc_enable_snoop() (git-fixes).</li>
<li>soc: aspeed: lpc: Fix impossible judgment condition (git-fixes).</li>
<li>soc: qcom: smp2p: Fix fallback to qcom,ipc parse (git-fixes).</li>
<li>soc: ti: k3-socinfo: Do not use syscon helper to build regmap (stable-fixes).</li>
<li>soundwire: amd: change the soundwire wake enable/disable sequence (stable-fixes).</li>
<li>spi: bcm63xx-hsspi: fix shared reset (git-fixes).</li>
<li>spi: bcm63xx-spi: fix shared reset (git-fixes).</li>
<li>spi: loopback-test: Do not split 1024-byte hexdumps (git-fixes).</li>
<li>spi-rockchip: Fix register out of bounds access (stable-fixes).</li>
<li>spi: sh-msiof: Fix maximum DMA transfer size (git-fixes).</li>
<li>spi: spi-fsl-dspi: Halt the module after a new message transfer (git-fixes).</li>
<li>spi: spi-fsl-dspi: Reset SR flags before sending a new message (git-fixes).</li>
<li>spi: spi-fsl-dspi: restrict register range for regmap access (git-fixes).</li>
<li>spi: spi-sun4i: fix early activation (stable-fixes).</li>
<li>spi: tegra114: Use value to check for invalid delays (git-fixes).</li>
<li>spi: tegra210-quad: Fix X1_X2_X4 encoding and support x4 transfers (git-fixes).</li>
<li>spi: tegra210-quad: modify chip select (CS) deactivation (git-fixes).</li>
<li>spi: tegra210-quad: remove redundant error handling code (git-fixes).</li>
<li>spi: zynqmp-gqspi: Always acknowledge interrupts (stable-fixes).</li>
<li>Squashfs: check return result of sb_min_blocksize (git-fixes).</li>
<li>staging: iio: ad5933: Correct settling cycles encoding per datasheet (git-fixes).</li>
<li>tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() (git-fixes).</li>
<li>tcp_cubic: fix incorrect HyStart round start detection (git-fixes).</li>
<li>thermal/drivers/qoriq: Power down TMU on system suspend (stable-fixes).</li>
<li>thermal: intel: x86_pkg_temp_thermal: Fix bogus trip temperature (git-fixes).</li>
<li>thunderbolt: Do not add non-active NVM if NVM upgrade is disabled for retimer (stable-fixes).</li>
<li>thunderbolt: Fix a logic error in wake on connect (git-fixes).</li>
<li>usb: cdnsp: Fix issue with detecting command completion event (git-fixes).</li>
<li>usb: cdnsp: Fix issue with detecting USB 3.2 speed (git-fixes).</li>
<li>usb: Flush altsetting 0 endpoints before reinitializating them after reset (git-fixes).</li>
<li>usb: renesas_usbhs: Reorder clock handling and power management in probe (git-fixes).</li>
<li>usb: typec: class: Invalidate USB device pointers on partner unregistration (git-fixes).</li>
<li>usb: typec: tcpm/tcpci_maxim: Fix bounds check in process_rx() (git-fixes).</li>
<li>usb: usbtmc: Fix read_stb function and get_stb ioctl (git-fixes).</li>
<li>usb: usbtmc: Fix timeout value in get_stb (git-fixes).</li>
<li>usb: xhci: Do not change the status of stalled TDs on failed Stop EP (stable-fixes).</li>
<li>vgacon: Add check for vc_origin address range in vgacon_scroll() (git-fixes).</li>
<li>vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint (git-fixes).</li>
<li>virtio_console: fix missing byte order handling for cols and rows (git-fixes).</li>
<li>VMCI: fix race between vmci_host_setup_notify and vmci_ctx_unset_notify (git-fixes).</li>
<li>vt: remove VT_RESIZE and VT_RESIZEX from vt_compat_ioctl() (git-fixes).</li>
<li>watchdog: exar: Shorten identity name to fit correctly (git-fixes).</li>
<li>wifi: ath11k: fix node corruption in ar->arvifs list (git-fixes).</li>
<li>wifi: ath11k: fix ring-buffer corruption (git-fixes).</li>
<li>wifi: ath11k: fix rx completion meta data corruption (git-fixes).</li>
<li>wifi: ath12k: Add MSDU length validation for TKIP MIC error (git-fixes).</li>
<li>wifi: ath12k: Avoid napi_sync() before napi_enable() (stable-fixes).</li>
<li>wifi: ath12k: fix ath12k_hal_tx_cmd_ext_desc_setup() info1 override (stable-fixes).</li>
<li>wifi: ath12k: fix cleanup path after mhi init (git-fixes).</li>
<li>wifi: ath12k: Fix end offset bit definition in monitor ring descriptor (stable-fixes).</li>
<li>wifi: ath12k: fix invalid access to memory (git-fixes).</li>
<li>wifi: ath12k: Fix invalid memory access while forming 802.11 header (git-fixes).</li>
<li>wifi: ath12k: Fix memory leak during vdev_id mismatch (git-fixes).</li>
<li>wifi: ath12k: fix node corruption in ar->arvifs list (git-fixes).</li>
<li>wifi: ath12k: fix ring-buffer corruption (git-fixes).</li>
<li>wifi: ath12k: Fix the QoS control field offset to build QoS header (git-fixes).</li>
<li>wifi: ath12k: Fix WMI tag for EHT rate in peer assoc (git-fixes).</li>
<li>wifi: ath12k: Improve BSS discovery with hidden SSID in 6 GHz band (stable-fixes).</li>
<li>wifi: ath12k: Report proper tx completion status to mac80211 (stable-fixes).</li>
<li>wifi: ath9k_htc: Abort software beacon handling if disabled (git-fixes).</li>
<li>wifi: ath9k: return by of_get_mac_address (stable-fixes).</li>
<li>wifi: iwlfiwi: mvm: Fix the rate reporting (git-fixes).</li>
<li>wifi: iwlwifi: add support for Killer on MTL (stable-fixes).</li>
<li>wifi: iwlwifi: fix debug actions order (stable-fixes).</li>
<li>wifi: mac80211: do not unconditionally call drv_mgd_complete_tx() (stable-fixes).</li>
<li>wifi: mac80211: remove misplaced drv_mgd_complete_tx() call (stable-fixes).</li>
<li>wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request (git-fixes).</li>
<li>wifi: mt76: disable napi on driver removal (git-fixes).</li>
<li>wifi: mt76: mt7915: Fix null-ptr-deref in mt7915_mmio_wed_init() (git-fixes).</li>
<li>wifi: mt76: mt7925: ensure all MCU commands wait for response (git-fixes).</li>
<li>wifi: mt76: mt7925: fix host interrupt register initialization (git-fixes).</li>
<li>wifi: mt76: mt7925: prevent multiple scan commands (git-fixes).</li>
<li>wifi: mt76: mt7925: refine the sniffer commnad (git-fixes).</li>
<li>wifi: mt76: mt7996: fix RX buffer size of MCU event (git-fixes).</li>
<li>wifi: mt76: mt7996: revise TXS size (stable-fixes).</li>
<li>wifi: mt76: mt7996: set EHT max ampdu length capability (git-fixes).</li>
<li>wifi: mt76: only mark tx-status-failed frames as ACKed on mt76x0/2 (stable-fixes).</li>
<li>wifi: p54: prevent buffer-overflow in p54_rx_eeprom_readback() (git-fixes).</li>
<li>wifi: rtlwifi: disable ASPM for RTL8723BE with subsystem ID 11ad:1723 (git-fixes).</li>
<li>wifi: rtw88: do not ignore hardware read error during DPK (git-fixes).</li>
<li>wifi: rtw88: Do not use static local variable in rtw8822b_set_tx_power_index_by_rate (stable-fixes).</li>
<li>wifi: rtw88: Fix download_firmware_validate() for RTL8814AU (stable-fixes).</li>
<li>wifi: rtw88: Fix rtw_desc_to_mcsrate() to handle MCS16-31 (stable-fixes).</li>
<li>wifi: rtw88: Fix __rtw_download_firmware() for RTL8814AU (stable-fixes).</li>
<li>wifi: rtw88: Fix rtw_init_ht_cap() for RTL8814AU (stable-fixes).</li>
<li>wifi: rtw88: Fix rtw_init_vht_cap() for RTL8814AU (stable-fixes).</li>
<li>wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (git-fixes).</li>
<li>wifi: rtw88: sdio: call rtw_sdio_indicate_tx_status unconditionally (git-fixes).</li>
<li>wifi: rtw88: sdio: map mgmt frames to queue TX_DESC_QSEL_MGMT (git-fixes).</li>
<li>wifi: rtw88: usb: Reduce control message timeout to 500 ms (git-fixes).</li>
<li>wifi: rtw89: add wiphy_lock() to work that isn't held wiphy_lock() yet (stable-fixes).</li>
<li>wifi: rtw89: fw: propagate error code from rtw89_h2c_tx() (stable-fixes).</li>
<li>wifi: rtw89: pci: enlarge retry times of RX tag to 1000 (git-fixes).</li>
<li>x86/idle: Remove MFENCEs for X86_BUG_CLFLUSH_MONITOR in mwait_idle_with_hints() and prefer_mwait_c1_over_halt() (git-fixes).</li>
<li>x86/its: Fix build errors when CONFIG_MODULES=n (git-fixes).</li>
<li>x86/microcode/AMD: Do not return error when microcode update is not necessary (git-fixes).</li>
<li>x86/microcode/AMD: Have __apply_microcode_amd() return bool (git-fixes).</li>
<li>x86/microcode/AMD: Make __verify_patch_size() return bool (git-fixes).</li>
<li>x86/microcode/AMD: Return bool from find_blobs_in_containers() (git-fixes).</li>
<li>x86/xen: move xen_reserve_extra_memory() (git-fixes).</li>
<li>xen: Change xen-acpi-processor dom0 dependency (git-fixes).</li>
<li>xenfs/xensyms: respect hypervisor's "next" indication (git-fixes).</li>
<li>xen/mcelog: Add __nonstring annotations for unterminated strings (git-fixes).</li>
<li>Xen/swiotlb: mark xen_swiotlb_fixup() __init (git-fixes).</li>
<li>xhci: Add helper to set an interrupters interrupt moderation interval (git-fixes).</li>
<li>xhci: split free interrupter into separate remove and free parts (git-fixes).</li>
<li>xsk: Add truesize to skb_add_rx_frag() (git-fixes).</li>
<li>xsk: Do not assume metadata is always requested in TX completion (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Micro 6.0
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-6.0-kernel-40=1</code>
</li>
<li class="list-group-item">
SUSE Linux Micro Extras 6.0
<br/>
<code>zypper in -t patch SUSE-SLE-Micro-6.0-kernel-40=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Micro 6.0 (noarch)
<ul>
<li>kernel-devel-6.4.0-30.1</li>
<li>kernel-macros-6.4.0-30.1</li>
<li>kernel-source-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (aarch64 nosrc s390x x86_64)
<ul>
<li>kernel-default-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (aarch64 s390x x86_64)
<ul>
<li>kernel-default-debugsource-6.4.0-30.1</li>
<li>kernel-default-debuginfo-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (s390x x86_64)
<ul>
<li>kernel-default-livepatch-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (nosrc x86_64)
<ul>
<li>kernel-kvmsmall-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (x86_64)
<ul>
<li>kernel-kvmsmall-debuginfo-6.4.0-30.1</li>
<li>kernel-kvmsmall-debugsource-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro 6.0 (aarch64 x86_64)
<ul>
<li>kernel-default-base-6.4.0-30.1.21.8</li>
</ul>
</li>
<li>
SUSE Linux Micro Extras 6.0 (nosrc)
<ul>
<li>kernel-64kb-6.4.0-30.1</li>
<li>kernel-default-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro Extras 6.0 (aarch64)
<ul>
<li>kernel-64kb-debugsource-6.4.0-30.1</li>
<li>kernel-64kb-devel-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro Extras 6.0 (aarch64 s390x x86_64)
<ul>
<li>kernel-obs-build-6.4.0-30.1</li>
<li>kernel-default-devel-6.4.0-30.1</li>
<li>kernel-obs-build-debugsource-6.4.0-30.1</li>
<li>kernel-default-debugsource-6.4.0-30.1</li>
<li>kernel-syms-6.4.0-30.1</li>
</ul>
</li>
<li>
SUSE Linux Micro Extras 6.0 (x86_64)
<ul>
<li>kernel-default-devel-debuginfo-6.4.0-30.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52888.html">https://www.suse.com/security/cve/CVE-2023-52888.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-53146.html">https://www.suse.com/security/cve/CVE-2023-53146.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43869.html">https://www.suse.com/security/cve/CVE-2024-43869.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46713.html">https://www.suse.com/security/cve/CVE-2024-46713.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50106.html">https://www.suse.com/security/cve/CVE-2024-50106.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50223.html">https://www.suse.com/security/cve/CVE-2024-50223.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53135.html">https://www.suse.com/security/cve/CVE-2024-53135.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-54458.html">https://www.suse.com/security/cve/CVE-2024-54458.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58098.html">https://www.suse.com/security/cve/CVE-2024-58098.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58099.html">https://www.suse.com/security/cve/CVE-2024-58099.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58100.html">https://www.suse.com/security/cve/CVE-2024-58100.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58237.html">https://www.suse.com/security/cve/CVE-2024-58237.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21629.html">https://www.suse.com/security/cve/CVE-2025-21629.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21648.html">https://www.suse.com/security/cve/CVE-2025-21648.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21702.html">https://www.suse.com/security/cve/CVE-2025-21702.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21787.html">https://www.suse.com/security/cve/CVE-2025-21787.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21814.html">https://www.suse.com/security/cve/CVE-2025-21814.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21919.html">https://www.suse.com/security/cve/CVE-2025-21919.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21997.html">https://www.suse.com/security/cve/CVE-2025-21997.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22005.html">https://www.suse.com/security/cve/CVE-2025-22005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22021.html">https://www.suse.com/security/cve/CVE-2025-22021.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22030.html">https://www.suse.com/security/cve/CVE-2025-22030.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22056.html">https://www.suse.com/security/cve/CVE-2025-22056.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22057.html">https://www.suse.com/security/cve/CVE-2025-22057.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22063.html">https://www.suse.com/security/cve/CVE-2025-22063.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22066.html">https://www.suse.com/security/cve/CVE-2025-22066.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22070.html">https://www.suse.com/security/cve/CVE-2025-22070.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22089.html">https://www.suse.com/security/cve/CVE-2025-22089.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22095.html">https://www.suse.com/security/cve/CVE-2025-22095.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22103.html">https://www.suse.com/security/cve/CVE-2025-22103.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22119.html">https://www.suse.com/security/cve/CVE-2025-22119.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22124.html">https://www.suse.com/security/cve/CVE-2025-22124.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22125.html">https://www.suse.com/security/cve/CVE-2025-22125.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-22126.html">https://www.suse.com/security/cve/CVE-2025-22126.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23140.html">https://www.suse.com/security/cve/CVE-2025-23140.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23141.html">https://www.suse.com/security/cve/CVE-2025-23141.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23142.html">https://www.suse.com/security/cve/CVE-2025-23142.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23144.html">https://www.suse.com/security/cve/CVE-2025-23144.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23146.html">https://www.suse.com/security/cve/CVE-2025-23146.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23147.html">https://www.suse.com/security/cve/CVE-2025-23147.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23148.html">https://www.suse.com/security/cve/CVE-2025-23148.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23149.html">https://www.suse.com/security/cve/CVE-2025-23149.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23150.html">https://www.suse.com/security/cve/CVE-2025-23150.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23151.html">https://www.suse.com/security/cve/CVE-2025-23151.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23156.html">https://www.suse.com/security/cve/CVE-2025-23156.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23157.html">https://www.suse.com/security/cve/CVE-2025-23157.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23158.html">https://www.suse.com/security/cve/CVE-2025-23158.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23159.html">https://www.suse.com/security/cve/CVE-2025-23159.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23160.html">https://www.suse.com/security/cve/CVE-2025-23160.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-23161.html">https://www.suse.com/security/cve/CVE-2025-23161.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37740.html">https://www.suse.com/security/cve/CVE-2025-37740.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37741.html">https://www.suse.com/security/cve/CVE-2025-37741.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37742.html">https://www.suse.com/security/cve/CVE-2025-37742.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37743.html">https://www.suse.com/security/cve/CVE-2025-37743.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37747.html">https://www.suse.com/security/cve/CVE-2025-37747.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37748.html">https://www.suse.com/security/cve/CVE-2025-37748.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37749.html">https://www.suse.com/security/cve/CVE-2025-37749.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37750.html">https://www.suse.com/security/cve/CVE-2025-37750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37754.html">https://www.suse.com/security/cve/CVE-2025-37754.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37755.html">https://www.suse.com/security/cve/CVE-2025-37755.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37758.html">https://www.suse.com/security/cve/CVE-2025-37758.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37765.html">https://www.suse.com/security/cve/CVE-2025-37765.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37766.html">https://www.suse.com/security/cve/CVE-2025-37766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37767.html">https://www.suse.com/security/cve/CVE-2025-37767.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37768.html">https://www.suse.com/security/cve/CVE-2025-37768.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37769.html">https://www.suse.com/security/cve/CVE-2025-37769.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37770.html">https://www.suse.com/security/cve/CVE-2025-37770.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37771.html">https://www.suse.com/security/cve/CVE-2025-37771.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37772.html">https://www.suse.com/security/cve/CVE-2025-37772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37773.html">https://www.suse.com/security/cve/CVE-2025-37773.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37780.html">https://www.suse.com/security/cve/CVE-2025-37780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37781.html">https://www.suse.com/security/cve/CVE-2025-37781.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37782.html">https://www.suse.com/security/cve/CVE-2025-37782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37787.html">https://www.suse.com/security/cve/CVE-2025-37787.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37788.html">https://www.suse.com/security/cve/CVE-2025-37788.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37789.html">https://www.suse.com/security/cve/CVE-2025-37789.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37790.html">https://www.suse.com/security/cve/CVE-2025-37790.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37792.html">https://www.suse.com/security/cve/CVE-2025-37792.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37793.html">https://www.suse.com/security/cve/CVE-2025-37793.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37794.html">https://www.suse.com/security/cve/CVE-2025-37794.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37796.html">https://www.suse.com/security/cve/CVE-2025-37796.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37797.html">https://www.suse.com/security/cve/CVE-2025-37797.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37798.html">https://www.suse.com/security/cve/CVE-2025-37798.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37800.html">https://www.suse.com/security/cve/CVE-2025-37800.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37803.html">https://www.suse.com/security/cve/CVE-2025-37803.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37804.html">https://www.suse.com/security/cve/CVE-2025-37804.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37805.html">https://www.suse.com/security/cve/CVE-2025-37805.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37809.html">https://www.suse.com/security/cve/CVE-2025-37809.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37810.html">https://www.suse.com/security/cve/CVE-2025-37810.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37812.html">https://www.suse.com/security/cve/CVE-2025-37812.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37815.html">https://www.suse.com/security/cve/CVE-2025-37815.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37819.html">https://www.suse.com/security/cve/CVE-2025-37819.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37820.html">https://www.suse.com/security/cve/CVE-2025-37820.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37823.html">https://www.suse.com/security/cve/CVE-2025-37823.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37824.html">https://www.suse.com/security/cve/CVE-2025-37824.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37829.html">https://www.suse.com/security/cve/CVE-2025-37829.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37830.html">https://www.suse.com/security/cve/CVE-2025-37830.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37831.html">https://www.suse.com/security/cve/CVE-2025-37831.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37833.html">https://www.suse.com/security/cve/CVE-2025-37833.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37836.html">https://www.suse.com/security/cve/CVE-2025-37836.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37839.html">https://www.suse.com/security/cve/CVE-2025-37839.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37840.html">https://www.suse.com/security/cve/CVE-2025-37840.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37841.html">https://www.suse.com/security/cve/CVE-2025-37841.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37842.html">https://www.suse.com/security/cve/CVE-2025-37842.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37849.html">https://www.suse.com/security/cve/CVE-2025-37849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37850.html">https://www.suse.com/security/cve/CVE-2025-37850.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37851.html">https://www.suse.com/security/cve/CVE-2025-37851.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37852.html">https://www.suse.com/security/cve/CVE-2025-37852.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37853.html">https://www.suse.com/security/cve/CVE-2025-37853.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37854.html">https://www.suse.com/security/cve/CVE-2025-37854.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37858.html">https://www.suse.com/security/cve/CVE-2025-37858.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37867.html">https://www.suse.com/security/cve/CVE-2025-37867.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37870.html">https://www.suse.com/security/cve/CVE-2025-37870.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37871.html">https://www.suse.com/security/cve/CVE-2025-37871.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37873.html">https://www.suse.com/security/cve/CVE-2025-37873.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37875.html">https://www.suse.com/security/cve/CVE-2025-37875.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37879.html">https://www.suse.com/security/cve/CVE-2025-37879.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37881.html">https://www.suse.com/security/cve/CVE-2025-37881.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37886.html">https://www.suse.com/security/cve/CVE-2025-37886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37887.html">https://www.suse.com/security/cve/CVE-2025-37887.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37889.html">https://www.suse.com/security/cve/CVE-2025-37889.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37890.html">https://www.suse.com/security/cve/CVE-2025-37890.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37891.html">https://www.suse.com/security/cve/CVE-2025-37891.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37892.html">https://www.suse.com/security/cve/CVE-2025-37892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37897.html">https://www.suse.com/security/cve/CVE-2025-37897.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37900.html">https://www.suse.com/security/cve/CVE-2025-37900.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37901.html">https://www.suse.com/security/cve/CVE-2025-37901.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37903.html">https://www.suse.com/security/cve/CVE-2025-37903.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37905.html">https://www.suse.com/security/cve/CVE-2025-37905.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37911.html">https://www.suse.com/security/cve/CVE-2025-37911.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37912.html">https://www.suse.com/security/cve/CVE-2025-37912.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37913.html">https://www.suse.com/security/cve/CVE-2025-37913.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37914.html">https://www.suse.com/security/cve/CVE-2025-37914.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37915.html">https://www.suse.com/security/cve/CVE-2025-37915.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37918.html">https://www.suse.com/security/cve/CVE-2025-37918.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37925.html">https://www.suse.com/security/cve/CVE-2025-37925.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37928.html">https://www.suse.com/security/cve/CVE-2025-37928.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37929.html">https://www.suse.com/security/cve/CVE-2025-37929.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37930.html">https://www.suse.com/security/cve/CVE-2025-37930.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37931.html">https://www.suse.com/security/cve/CVE-2025-37931.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37932.html">https://www.suse.com/security/cve/CVE-2025-37932.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37937.html">https://www.suse.com/security/cve/CVE-2025-37937.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37943.html">https://www.suse.com/security/cve/CVE-2025-37943.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37944.html">https://www.suse.com/security/cve/CVE-2025-37944.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37948.html">https://www.suse.com/security/cve/CVE-2025-37948.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37949.html">https://www.suse.com/security/cve/CVE-2025-37949.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37951.html">https://www.suse.com/security/cve/CVE-2025-37951.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37953.html">https://www.suse.com/security/cve/CVE-2025-37953.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37954.html">https://www.suse.com/security/cve/CVE-2025-37954.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37957.html">https://www.suse.com/security/cve/CVE-2025-37957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37958.html">https://www.suse.com/security/cve/CVE-2025-37958.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37959.html">https://www.suse.com/security/cve/CVE-2025-37959.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37960.html">https://www.suse.com/security/cve/CVE-2025-37960.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37963.html">https://www.suse.com/security/cve/CVE-2025-37963.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37969.html">https://www.suse.com/security/cve/CVE-2025-37969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37970.html">https://www.suse.com/security/cve/CVE-2025-37970.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37972.html">https://www.suse.com/security/cve/CVE-2025-37972.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37974.html">https://www.suse.com/security/cve/CVE-2025-37974.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37978.html">https://www.suse.com/security/cve/CVE-2025-37978.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37979.html">https://www.suse.com/security/cve/CVE-2025-37979.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37980.html">https://www.suse.com/security/cve/CVE-2025-37980.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37982.html">https://www.suse.com/security/cve/CVE-2025-37982.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37983.html">https://www.suse.com/security/cve/CVE-2025-37983.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37985.html">https://www.suse.com/security/cve/CVE-2025-37985.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37986.html">https://www.suse.com/security/cve/CVE-2025-37986.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37989.html">https://www.suse.com/security/cve/CVE-2025-37989.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-37990.html">https://www.suse.com/security/cve/CVE-2025-37990.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38104.html">https://www.suse.com/security/cve/CVE-2025-38104.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38152.html">https://www.suse.com/security/cve/CVE-2025-38152.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38240.html">https://www.suse.com/security/cve/CVE-2025-38240.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-38637.html">https://www.suse.com/security/cve/CVE-2025-38637.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-39735.html">https://www.suse.com/security/cve/CVE-2025-39735.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40014.html">https://www.suse.com/security/cve/CVE-2025-40014.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-40325.html">https://www.suse.com/security/cve/CVE-2025-40325.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220112">https://bugzilla.suse.com/show_bug.cgi?id=1220112</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223096">https://bugzilla.suse.com/show_bug.cgi?id=1223096</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226498">https://bugzilla.suse.com/show_bug.cgi?id=1226498</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228557">https://bugzilla.suse.com/show_bug.cgi?id=1228557</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228854">https://bugzilla.suse.com/show_bug.cgi?id=1228854</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229491">https://bugzilla.suse.com/show_bug.cgi?id=1229491</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230581">https://bugzilla.suse.com/show_bug.cgi?id=1230581</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">https://bugzilla.suse.com/show_bug.cgi?id=1231016</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232649">https://bugzilla.suse.com/show_bug.cgi?id=1232649</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232882">https://bugzilla.suse.com/show_bug.cgi?id=1232882</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233192">https://bugzilla.suse.com/show_bug.cgi?id=1233192</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234154">https://bugzilla.suse.com/show_bug.cgi?id=1234154</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235149">https://bugzilla.suse.com/show_bug.cgi?id=1235149</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235968">https://bugzilla.suse.com/show_bug.cgi?id=1235968</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236142">https://bugzilla.suse.com/show_bug.cgi?id=1236142</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236208">https://bugzilla.suse.com/show_bug.cgi?id=1236208</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237312">https://bugzilla.suse.com/show_bug.cgi?id=1237312</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238212">https://bugzilla.suse.com/show_bug.cgi?id=1238212</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238473">https://bugzilla.suse.com/show_bug.cgi?id=1238473</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238774">https://bugzilla.suse.com/show_bug.cgi?id=1238774</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238992">https://bugzilla.suse.com/show_bug.cgi?id=1238992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239691">https://bugzilla.suse.com/show_bug.cgi?id=1239691</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239925">https://bugzilla.suse.com/show_bug.cgi?id=1239925</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240593">https://bugzilla.suse.com/show_bug.cgi?id=1240593</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240823">https://bugzilla.suse.com/show_bug.cgi?id=1240823</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240866">https://bugzilla.suse.com/show_bug.cgi?id=1240866</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">https://bugzilla.suse.com/show_bug.cgi?id=1240966</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241148">https://bugzilla.suse.com/show_bug.cgi?id=1241148</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241282">https://bugzilla.suse.com/show_bug.cgi?id=1241282</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241305">https://bugzilla.suse.com/show_bug.cgi?id=1241305</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241340">https://bugzilla.suse.com/show_bug.cgi?id=1241340</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241351">https://bugzilla.suse.com/show_bug.cgi?id=1241351</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241376">https://bugzilla.suse.com/show_bug.cgi?id=1241376</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241448">https://bugzilla.suse.com/show_bug.cgi?id=1241448</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241457">https://bugzilla.suse.com/show_bug.cgi?id=1241457</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241492">https://bugzilla.suse.com/show_bug.cgi?id=1241492</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241519">https://bugzilla.suse.com/show_bug.cgi?id=1241519</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241525">https://bugzilla.suse.com/show_bug.cgi?id=1241525</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241533">https://bugzilla.suse.com/show_bug.cgi?id=1241533</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241538">https://bugzilla.suse.com/show_bug.cgi?id=1241538</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241576">https://bugzilla.suse.com/show_bug.cgi?id=1241576</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241590">https://bugzilla.suse.com/show_bug.cgi?id=1241590</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241595">https://bugzilla.suse.com/show_bug.cgi?id=1241595</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241596">https://bugzilla.suse.com/show_bug.cgi?id=1241596</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241597">https://bugzilla.suse.com/show_bug.cgi?id=1241597</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241625">https://bugzilla.suse.com/show_bug.cgi?id=1241625</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241627">https://bugzilla.suse.com/show_bug.cgi?id=1241627</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241635">https://bugzilla.suse.com/show_bug.cgi?id=1241635</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241638">https://bugzilla.suse.com/show_bug.cgi?id=1241638</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241644">https://bugzilla.suse.com/show_bug.cgi?id=1241644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241654">https://bugzilla.suse.com/show_bug.cgi?id=1241654</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1241657">https://bugzilla.suse.com/show_bug.cgi?id=1241657</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242012">https://bugzilla.suse.com/show_bug.cgi?id=1242012</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242035">https://bugzilla.suse.com/show_bug.cgi?id=1242035</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242044">https://bugzilla.suse.com/show_bug.cgi?id=1242044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242163">https://bugzilla.suse.com/show_bug.cgi?id=1242163</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242203">https://bugzilla.suse.com/show_bug.cgi?id=1242203</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242343">https://bugzilla.suse.com/show_bug.cgi?id=1242343</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">https://bugzilla.suse.com/show_bug.cgi?id=1242414</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242417">https://bugzilla.suse.com/show_bug.cgi?id=1242417</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242501">https://bugzilla.suse.com/show_bug.cgi?id=1242501</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242502">https://bugzilla.suse.com/show_bug.cgi?id=1242502</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242506">https://bugzilla.suse.com/show_bug.cgi?id=1242506</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242507">https://bugzilla.suse.com/show_bug.cgi?id=1242507</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242509">https://bugzilla.suse.com/show_bug.cgi?id=1242509</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242510">https://bugzilla.suse.com/show_bug.cgi?id=1242510</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242512">https://bugzilla.suse.com/show_bug.cgi?id=1242512</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242513">https://bugzilla.suse.com/show_bug.cgi?id=1242513</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242514">https://bugzilla.suse.com/show_bug.cgi?id=1242514</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242520">https://bugzilla.suse.com/show_bug.cgi?id=1242520</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242523">https://bugzilla.suse.com/show_bug.cgi?id=1242523</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242524">https://bugzilla.suse.com/show_bug.cgi?id=1242524</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242529">https://bugzilla.suse.com/show_bug.cgi?id=1242529</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242530">https://bugzilla.suse.com/show_bug.cgi?id=1242530</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242531">https://bugzilla.suse.com/show_bug.cgi?id=1242531</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242532">https://bugzilla.suse.com/show_bug.cgi?id=1242532</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242559">https://bugzilla.suse.com/show_bug.cgi?id=1242559</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242563">https://bugzilla.suse.com/show_bug.cgi?id=1242563</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242564">https://bugzilla.suse.com/show_bug.cgi?id=1242564</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242565">https://bugzilla.suse.com/show_bug.cgi?id=1242565</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242566">https://bugzilla.suse.com/show_bug.cgi?id=1242566</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242567">https://bugzilla.suse.com/show_bug.cgi?id=1242567</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242568">https://bugzilla.suse.com/show_bug.cgi?id=1242568</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242569">https://bugzilla.suse.com/show_bug.cgi?id=1242569</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242574">https://bugzilla.suse.com/show_bug.cgi?id=1242574</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242575">https://bugzilla.suse.com/show_bug.cgi?id=1242575</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242578">https://bugzilla.suse.com/show_bug.cgi?id=1242578</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242584">https://bugzilla.suse.com/show_bug.cgi?id=1242584</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242585">https://bugzilla.suse.com/show_bug.cgi?id=1242585</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242587">https://bugzilla.suse.com/show_bug.cgi?id=1242587</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242591">https://bugzilla.suse.com/show_bug.cgi?id=1242591</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242709">https://bugzilla.suse.com/show_bug.cgi?id=1242709</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242727">https://bugzilla.suse.com/show_bug.cgi?id=1242727</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242758">https://bugzilla.suse.com/show_bug.cgi?id=1242758</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242760">https://bugzilla.suse.com/show_bug.cgi?id=1242760</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242761">https://bugzilla.suse.com/show_bug.cgi?id=1242761</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242762">https://bugzilla.suse.com/show_bug.cgi?id=1242762</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242763">https://bugzilla.suse.com/show_bug.cgi?id=1242763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242764">https://bugzilla.suse.com/show_bug.cgi?id=1242764</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242766">https://bugzilla.suse.com/show_bug.cgi?id=1242766</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242770">https://bugzilla.suse.com/show_bug.cgi?id=1242770</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242778">https://bugzilla.suse.com/show_bug.cgi?id=1242778</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242781">https://bugzilla.suse.com/show_bug.cgi?id=1242781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242782">https://bugzilla.suse.com/show_bug.cgi?id=1242782</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242785">https://bugzilla.suse.com/show_bug.cgi?id=1242785</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242786">https://bugzilla.suse.com/show_bug.cgi?id=1242786</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242792">https://bugzilla.suse.com/show_bug.cgi?id=1242792</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242849">https://bugzilla.suse.com/show_bug.cgi?id=1242849</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242852">https://bugzilla.suse.com/show_bug.cgi?id=1242852</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242854">https://bugzilla.suse.com/show_bug.cgi?id=1242854</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242856">https://bugzilla.suse.com/show_bug.cgi?id=1242856</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242859">https://bugzilla.suse.com/show_bug.cgi?id=1242859</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242860">https://bugzilla.suse.com/show_bug.cgi?id=1242860</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242861">https://bugzilla.suse.com/show_bug.cgi?id=1242861</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242866">https://bugzilla.suse.com/show_bug.cgi?id=1242866</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242867">https://bugzilla.suse.com/show_bug.cgi?id=1242867</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242868">https://bugzilla.suse.com/show_bug.cgi?id=1242868</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242871">https://bugzilla.suse.com/show_bug.cgi?id=1242871</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242873">https://bugzilla.suse.com/show_bug.cgi?id=1242873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242875">https://bugzilla.suse.com/show_bug.cgi?id=1242875</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242906">https://bugzilla.suse.com/show_bug.cgi?id=1242906</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242908">https://bugzilla.suse.com/show_bug.cgi?id=1242908</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242924">https://bugzilla.suse.com/show_bug.cgi?id=1242924</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242930">https://bugzilla.suse.com/show_bug.cgi?id=1242930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242944">https://bugzilla.suse.com/show_bug.cgi?id=1242944</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242945">https://bugzilla.suse.com/show_bug.cgi?id=1242945</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242948">https://bugzilla.suse.com/show_bug.cgi?id=1242948</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242949">https://bugzilla.suse.com/show_bug.cgi?id=1242949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242951">https://bugzilla.suse.com/show_bug.cgi?id=1242951</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242953">https://bugzilla.suse.com/show_bug.cgi?id=1242953</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242955">https://bugzilla.suse.com/show_bug.cgi?id=1242955</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242957">https://bugzilla.suse.com/show_bug.cgi?id=1242957</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242959">https://bugzilla.suse.com/show_bug.cgi?id=1242959</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242961">https://bugzilla.suse.com/show_bug.cgi?id=1242961</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242962">https://bugzilla.suse.com/show_bug.cgi?id=1242962</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242973">https://bugzilla.suse.com/show_bug.cgi?id=1242973</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242974">https://bugzilla.suse.com/show_bug.cgi?id=1242974</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242977">https://bugzilla.suse.com/show_bug.cgi?id=1242977</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242990">https://bugzilla.suse.com/show_bug.cgi?id=1242990</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1242993">https://bugzilla.suse.com/show_bug.cgi?id=1242993</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243000">https://bugzilla.suse.com/show_bug.cgi?id=1243000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243006">https://bugzilla.suse.com/show_bug.cgi?id=1243006</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243011">https://bugzilla.suse.com/show_bug.cgi?id=1243011</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243015">https://bugzilla.suse.com/show_bug.cgi?id=1243015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243044">https://bugzilla.suse.com/show_bug.cgi?id=1243044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243049">https://bugzilla.suse.com/show_bug.cgi?id=1243049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243056">https://bugzilla.suse.com/show_bug.cgi?id=1243056</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243074">https://bugzilla.suse.com/show_bug.cgi?id=1243074</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243076">https://bugzilla.suse.com/show_bug.cgi?id=1243076</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243077">https://bugzilla.suse.com/show_bug.cgi?id=1243077</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243082">https://bugzilla.suse.com/show_bug.cgi?id=1243082</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243090">https://bugzilla.suse.com/show_bug.cgi?id=1243090</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243330">https://bugzilla.suse.com/show_bug.cgi?id=1243330</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243342">https://bugzilla.suse.com/show_bug.cgi?id=1243342</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243456">https://bugzilla.suse.com/show_bug.cgi?id=1243456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243469">https://bugzilla.suse.com/show_bug.cgi?id=1243469</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243470">https://bugzilla.suse.com/show_bug.cgi?id=1243470</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243471">https://bugzilla.suse.com/show_bug.cgi?id=1243471</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243472">https://bugzilla.suse.com/show_bug.cgi?id=1243472</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243473">https://bugzilla.suse.com/show_bug.cgi?id=1243473</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243476">https://bugzilla.suse.com/show_bug.cgi?id=1243476</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243509">https://bugzilla.suse.com/show_bug.cgi?id=1243509</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243511">https://bugzilla.suse.com/show_bug.cgi?id=1243511</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243513">https://bugzilla.suse.com/show_bug.cgi?id=1243513</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243515">https://bugzilla.suse.com/show_bug.cgi?id=1243515</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243516">https://bugzilla.suse.com/show_bug.cgi?id=1243516</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243517">https://bugzilla.suse.com/show_bug.cgi?id=1243517</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243519">https://bugzilla.suse.com/show_bug.cgi?id=1243519</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243522">https://bugzilla.suse.com/show_bug.cgi?id=1243522</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243524">https://bugzilla.suse.com/show_bug.cgi?id=1243524</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243528">https://bugzilla.suse.com/show_bug.cgi?id=1243528</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243529">https://bugzilla.suse.com/show_bug.cgi?id=1243529</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243530">https://bugzilla.suse.com/show_bug.cgi?id=1243530</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243534">https://bugzilla.suse.com/show_bug.cgi?id=1243534</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243536">https://bugzilla.suse.com/show_bug.cgi?id=1243536</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243539">https://bugzilla.suse.com/show_bug.cgi?id=1243539</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243540">https://bugzilla.suse.com/show_bug.cgi?id=1243540</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243541">https://bugzilla.suse.com/show_bug.cgi?id=1243541</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243543">https://bugzilla.suse.com/show_bug.cgi?id=1243543</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243545">https://bugzilla.suse.com/show_bug.cgi?id=1243545</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243547">https://bugzilla.suse.com/show_bug.cgi?id=1243547</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243559">https://bugzilla.suse.com/show_bug.cgi?id=1243559</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243560">https://bugzilla.suse.com/show_bug.cgi?id=1243560</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243562">https://bugzilla.suse.com/show_bug.cgi?id=1243562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243567">https://bugzilla.suse.com/show_bug.cgi?id=1243567</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243573">https://bugzilla.suse.com/show_bug.cgi?id=1243573</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243574">https://bugzilla.suse.com/show_bug.cgi?id=1243574</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243575">https://bugzilla.suse.com/show_bug.cgi?id=1243575</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243589">https://bugzilla.suse.com/show_bug.cgi?id=1243589</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243621">https://bugzilla.suse.com/show_bug.cgi?id=1243621</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243624">https://bugzilla.suse.com/show_bug.cgi?id=1243624</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243625">https://bugzilla.suse.com/show_bug.cgi?id=1243625</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243626">https://bugzilla.suse.com/show_bug.cgi?id=1243626</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243627">https://bugzilla.suse.com/show_bug.cgi?id=1243627</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243649">https://bugzilla.suse.com/show_bug.cgi?id=1243649</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243657">https://bugzilla.suse.com/show_bug.cgi?id=1243657</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243658">https://bugzilla.suse.com/show_bug.cgi?id=1243658</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243659">https://bugzilla.suse.com/show_bug.cgi?id=1243659</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243660">https://bugzilla.suse.com/show_bug.cgi?id=1243660</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243664">https://bugzilla.suse.com/show_bug.cgi?id=1243664</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243737">https://bugzilla.suse.com/show_bug.cgi?id=1243737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243782">https://bugzilla.suse.com/show_bug.cgi?id=1243782</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243805">https://bugzilla.suse.com/show_bug.cgi?id=1243805</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1243963">https://bugzilla.suse.com/show_bug.cgi?id=1243963</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244145">https://bugzilla.suse.com/show_bug.cgi?id=1244145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1244261">https://bugzilla.suse.com/show_bug.cgi?id=1244261</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-10253">https://jira.suse.com/browse/PED-10253</a>
</li>
</ul>
</div>