<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2025:01972-1</td>
        </tr>
        <tr>
            <th>Release Date:</th>
            <td>2025-06-17T11:37:44Z</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223096">bsc#1223096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223809">bsc#1223809</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224013">bsc#1224013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224597">bsc#1224597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224757">bsc#1224757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230581">bsc#1230581</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230764">bsc#1230764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">bsc#1231016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231103">bsc#1231103</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232493">bsc#1232493</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232649">bsc#1232649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232882">bsc#1232882</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233192">bsc#1233192</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235149">bsc#1235149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235501">bsc#1235501</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235526">bsc#1235526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236142">bsc#1236142</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236208">bsc#1236208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236704">bsc#1236704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237312">bsc#1237312</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238473">bsc#1238473</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238527">bsc#1238527</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238585">bsc#1238585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238714">bsc#1238714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238737">bsc#1238737</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238745">bsc#1238745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238774">bsc#1238774</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238862">bsc#1238862</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238961">bsc#1238961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238983">bsc#1238983</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238992">bsc#1238992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239079">bsc#1239079</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239476">bsc#1239476</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239487">bsc#1239487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239691">bsc#1239691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240557">bsc#1240557</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240593">bsc#1240593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240655">bsc#1240655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240711">bsc#1240711</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240717">bsc#1240717</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240740">bsc#1240740</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">bsc#1240966</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241148">bsc#1241148</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241266">bsc#1241266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241282">bsc#1241282</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241305">bsc#1241305</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241319">bsc#1241319</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241332">bsc#1241332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241333">bsc#1241333</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241341">bsc#1241341</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241343">bsc#1241343</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241344">bsc#1241344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241347">bsc#1241347</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241351">bsc#1241351</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241357">bsc#1241357</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241361">bsc#1241361</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241369">bsc#1241369</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241376">bsc#1241376</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241388">bsc#1241388</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241402">bsc#1241402</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241412">bsc#1241412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241413">bsc#1241413</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241419">bsc#1241419</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241424">bsc#1241424</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241436">bsc#1241436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241441">bsc#1241441</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241442">bsc#1241442</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241443">bsc#1241443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241448">bsc#1241448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241456">bsc#1241456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241458">bsc#1241458</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241459">bsc#1241459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241492">bsc#1241492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241512">bsc#1241512</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241525">bsc#1241525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241528">bsc#1241528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241533">bsc#1241533</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241535">bsc#1241535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241541">bsc#1241541</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241545">bsc#1241545</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241550">bsc#1241550</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241573">bsc#1241573</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241574">bsc#1241574</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241575">bsc#1241575</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241581">bsc#1241581</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241590">bsc#1241590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241596">bsc#1241596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241597">bsc#1241597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241598">bsc#1241598</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241599">bsc#1241599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241601">bsc#1241601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241627">bsc#1241627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241628">bsc#1241628</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241638">bsc#1241638</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241648">bsc#1241648</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241657">bsc#1241657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242006">bsc#1242006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242012">bsc#1242012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242119">bsc#1242119</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242125">bsc#1242125</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242172">bsc#1242172</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242203">bsc#1242203</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242205">bsc#1242205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242283">bsc#1242283</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242307">bsc#1242307</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242313">bsc#1242313</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242314">bsc#1242314</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242315">bsc#1242315</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242321">bsc#1242321</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242326">bsc#1242326</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242327">bsc#1242327</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242328">bsc#1242328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242332">bsc#1242332</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242333">bsc#1242333</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242335">bsc#1242335</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242336">bsc#1242336</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242342">bsc#1242342</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242343">bsc#1242343</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242344">bsc#1242344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242345">bsc#1242345</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242346">bsc#1242346</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242347">bsc#1242347</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242348">bsc#1242348</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">bsc#1242414</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242417">bsc#1242417</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242502">bsc#1242502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242506">bsc#1242506</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242507">bsc#1242507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242509">bsc#1242509</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242510">bsc#1242510</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242513">bsc#1242513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242520">bsc#1242520</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242523">bsc#1242523</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242526">bsc#1242526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242528">bsc#1242528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242533">bsc#1242533</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242534">bsc#1242534</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242535">bsc#1242535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242536">bsc#1242536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242537">bsc#1242537</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242538">bsc#1242538</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242539">bsc#1242539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242540">bsc#1242540</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242546">bsc#1242546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242556">bsc#1242556</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242585">bsc#1242585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242596">bsc#1242596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242710">bsc#1242710</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242762">bsc#1242762</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242763">bsc#1242763</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242778">bsc#1242778</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242786">bsc#1242786</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242831">bsc#1242831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242852">bsc#1242852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242854">bsc#1242854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242856">bsc#1242856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242859">bsc#1242859</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242860">bsc#1242860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242861">bsc#1242861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242866">bsc#1242866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242867">bsc#1242867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242868">bsc#1242868</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242875">bsc#1242875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242924">bsc#1242924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242944">bsc#1242944</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242951">bsc#1242951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242962">bsc#1242962</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242985">bsc#1242985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242993">bsc#1242993</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243020">bsc#1243020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243044">bsc#1243044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243056">bsc#1243056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243077">bsc#1243077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243090">bsc#1243090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243115">bsc#1243115</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243116">bsc#1243116</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243215">bsc#1243215</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243341">bsc#1243341</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243342">bsc#1243342</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243513">bsc#1243513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243519">bsc#1243519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243539">bsc#1243539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243541">bsc#1243541</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243547">bsc#1243547</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243657">bsc#1243657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243658">bsc#1243658</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243737">bsc#1243737</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243805">bsc#1243805</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243817">bsc#1243817</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243919">bsc#1243919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243963">bsc#1243963</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-11761">jsc#PED-11761</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-12372">jsc#PED-12372</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53034.html">CVE-2023-53034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27018.html">CVE-2024-27018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27415.html">CVE-2024-27415</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-28956.html">CVE-2024-28956</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35840.html">CVE-2024-35840</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-46713.html">CVE-2024-46713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-46763.html">CVE-2024-46763</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-46865.html">CVE-2024-46865</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50083.html">CVE-2024-50083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50106.html">CVE-2024-50106</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50223.html">CVE-2024-50223</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-54458.html">CVE-2024-54458</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56641.html">CVE-2024-56641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56702.html">CVE-2024-56702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-57998.html">CVE-2024-57998</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58001.html">CVE-2024-58001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58070.html">CVE-2024-58070</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58093.html">CVE-2024-58093</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58094.html">CVE-2024-58094</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58095.html">CVE-2024-58095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58096.html">CVE-2024-58096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58097.html">CVE-2024-58097</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21648.html">CVE-2025-21648</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21683.html">CVE-2025-21683</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21702.html">CVE-2025-21702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21707.html">CVE-2025-21707</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21758.html">CVE-2025-21758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21768.html">CVE-2025-21768</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21787.html">CVE-2025-21787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21792.html">CVE-2025-21792</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21814.html">CVE-2025-21814</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21852.html">CVE-2025-21852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21853.html">CVE-2025-21853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21919.html">CVE-2025-21919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21929.html">CVE-2025-21929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21962.html">CVE-2025-21962</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21963.html">CVE-2025-21963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21964.html">CVE-2025-21964</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22018.html">CVE-2025-22018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22021.html">CVE-2025-22021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22025.html">CVE-2025-22025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22027.html">CVE-2025-22027</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22030.html">CVE-2025-22030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22033.html">CVE-2025-22033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22044.html">CVE-2025-22044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22050.html">CVE-2025-22050</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22056.html">CVE-2025-22056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22057.html">CVE-2025-22057</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22058.html">CVE-2025-22058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22062.html">CVE-2025-22062</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22063.html">CVE-2025-22063</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22064.html">CVE-2025-22064</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22065.html">CVE-2025-22065</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22070.html">CVE-2025-22070</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22075.html">CVE-2025-22075</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22085.html">CVE-2025-22085</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22086.html">CVE-2025-22086</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22088.html">CVE-2025-22088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22091.html">CVE-2025-22091</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22093.html">CVE-2025-22093</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22094.html">CVE-2025-22094</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22097.html">CVE-2025-22097</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22102.html">CVE-2025-22102</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22103.html">CVE-2025-22103</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22104.html">CVE-2025-22104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22107.html">CVE-2025-22107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22108.html">CVE-2025-22108</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22109.html">CVE-2025-22109</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22112.html">CVE-2025-22112</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22116.html">CVE-2025-22116</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22125.html">CVE-2025-22125</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22126.html">CVE-2025-22126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-22128.html">CVE-2025-22128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23129.html">CVE-2025-23129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23131.html">CVE-2025-23131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23134.html">CVE-2025-23134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23136.html">CVE-2025-23136</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23138.html">CVE-2025-23138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23140.html">CVE-2025-23140</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23145.html">CVE-2025-23145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23150.html">CVE-2025-23150</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23154.html">CVE-2025-23154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-23160.html">CVE-2025-23160</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37747.html">CVE-2025-37747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37748.html">CVE-2025-37748</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37749.html">CVE-2025-37749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37750.html">CVE-2025-37750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37755.html">CVE-2025-37755</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37773.html">CVE-2025-37773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37780.html">CVE-2025-37780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37787.html">CVE-2025-37787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37789.html">CVE-2025-37789</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37790.html">CVE-2025-37790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37797.html">CVE-2025-37797</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37798.html">CVE-2025-37798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37799.html">CVE-2025-37799</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37803.html">CVE-2025-37803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37804.html">CVE-2025-37804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37809.html">CVE-2025-37809</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37820.html">CVE-2025-37820</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37823.html">CVE-2025-37823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37824.html">CVE-2025-37824</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37829.html">CVE-2025-37829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37830.html">CVE-2025-37830</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37831.html">CVE-2025-37831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37833.html">CVE-2025-37833</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37842.html">CVE-2025-37842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37870.html">CVE-2025-37870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37879.html">CVE-2025-37879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37886.html">CVE-2025-37886</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37887.html">CVE-2025-37887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37949.html">CVE-2025-37949</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37957.html">CVE-2025-37957</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37958.html">CVE-2025-37958</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37960.html">CVE-2025-37960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-37974.html">CVE-2025-37974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-38152.html">CVE-2025-38152</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-38637.html">CVE-2025-38637</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-40325.html">CVE-2025-40325</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53034</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53034</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27415</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-28956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-28956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-28956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-28956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35840</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-46713</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-46763</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-46763</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-46865</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-46865</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50106</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50106</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50106</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50223</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50223</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-54458</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-54458</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-57998</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58070</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58070</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58093</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58093</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58094</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58094</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21648</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21648</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21683</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21683</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21683</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21707</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21707</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21758</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21768</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21787</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21787</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21792</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21814</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21814</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21852</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21852</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21853</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21853</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21919</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21962</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21962</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21962</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21963</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21963</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21963</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21964</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21964</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21964</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22021</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22021</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22025</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22025</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22027</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22027</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22027</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22033</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22033</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22033</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22044</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22044</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22056</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22056</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22056</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22057</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22057</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22058</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22058</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22063</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22063</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22063</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22065</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22065</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22065</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22070</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22070</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22070</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22075</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22075</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22085</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22086</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22088</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22088</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22088</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22091</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22091</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22093</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22093</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22094</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22094</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22102</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22102</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22103</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22103</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22104</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22104</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22108</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22108</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22109</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22109</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22112</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22112</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22116</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.6</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22116</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22125</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22125</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22126</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22126</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-22128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23131</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23131</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23136</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23136</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23136</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23140</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23145</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23145</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23150</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-23160</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37747</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37748</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37749</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37750</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37773</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37780</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37787</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37789</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37790</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37797</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37799</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37803</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37803</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37803</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37804</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37804</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37809</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37820</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37824</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37830</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37831</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37833</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37842</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37870</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37870</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37879</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37879</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37886</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37949</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37957</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37958</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37960</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-37974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-38152</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-38152</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-38152</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-38637</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-38637</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-40325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-40325</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP7</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP7</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP7</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP7</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP7</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 119 vulnerabilities, contains two features and has 72 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP7 RT kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-28956: x86/ibt: Keep IBT disabled during alternative patching (bsc#1242006).</li>
<li>CVE-2024-35840: mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect() (bsc#1224597).</li>
<li>CVE-2024-46713: kabi fix for perf/aux: Fix AUX buffer serialization (bsc#1230581).</li>
<li>CVE-2024-50223: sched/numa: Fix the potential null pointer dereference in (bsc#1233192).</li>
<li>CVE-2024-54458: scsi: ufs: bsg: Set bsg_queue to NULL after removal (bsc#1238992).</li>
<li>CVE-2024-58070: bpf: bpf_local_storage: Always use bpf_mem_alloc in PREEMPT_RT (bsc#1238983).</li>
<li>CVE-2025-21648: netfilter: conntrack: clamp maximum hashtable size to INT_MAX (bsc#1236142).</li>
<li>CVE-2025-21683: bpf: Fix bpf_sk_select_reuseport() memory leak (bsc#1236704).</li>
<li>CVE-2025-21702: pfifo_tail_enqueue: Drop new packet when sch->limit == 0 (bsc#1237312).</li>
<li>CVE-2025-21707: mptcp: consolidate suboption status (bsc#1238862).</li>
<li>CVE-2025-21758: ipv6: mcast: add RCU protection to mld_newpack() (bsc#1238737).</li>
<li>CVE-2025-21768: net: ipv6: fix dst ref loops in rpl, seg6 and ioam6 lwtunnels (bsc#1238714).</li>
<li>CVE-2025-21787: team: better TEAM_OPTION_TYPE_STRING validation (bsc#1238774).</li>
<li>CVE-2025-21792: ax25: Fix refcount leak caused by setting SO_BINDTODEVICE sockopt (bsc#1238745).</li>
<li>CVE-2025-21814: ptp: Ensure info->enable callback is always set (bsc#1238473).</li>
<li>CVE-2025-21919: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (bsc#1240593).</li>
<li>CVE-2025-21962: cifs: Fix integer overflow while processing closetimeo mount option (bsc#1240655).</li>
<li>CVE-2025-21963: cifs: Fix integer overflow while processing acdirmax mount option (bsc#1240717).</li>
<li>CVE-2025-21964: cifs: Fix integer overflow while processing acregmax mount option (bsc#1240740).</li>
<li>CVE-2025-22018: atm: Fix NULL pointer dereference (bsc#1241266).</li>
<li>CVE-2025-22021: netfilter: socket: Lookup orig tuple for IPv6 SNAT (bsc#1241282).</li>
<li>CVE-2025-22030: mm: zswap: fix crypto_free_acomp() deadlock in zswap_cpu_comp_dead() (bsc#1241376).</li>
<li>CVE-2025-22056: netfilter: nft_tunnel: fix geneve_opt type confusion addition (bsc#1241525).</li>
<li>CVE-2025-22057: net: decrease cached dst counters in dst_release (bsc#1241533).</li>
<li>CVE-2025-22058: udp: Fix memory accounting leak (bsc#1241332).</li>
<li>CVE-2025-22063: netlabel: Fix NULL pointer exception caused by CALIPSO on IPv4 sockets (bsc#1241351).</li>
<li>CVE-2025-22064: netfilter: nf_tables: do not unregister hook when table is dormant (bsc#1241413).</li>
<li>CVE-2025-22070: fs/9p: fix NULL pointer dereference on mkdir (bsc#1241305).</li>
<li>CVE-2025-22094: powerpc/perf: Fix ref-counting on the PMU &#x27;vpa_pmu&#x27; (bsc#1241512).</li>
<li>CVE-2025-22102: Bluetooth: btnxpuart: Fix kernel panic during FW release (bsc#1241456).</li>
<li>CVE-2025-22103: net: fix NULL pointer dereference in l3mdev_l3_rcv (bsc#1241448).</li>
<li>CVE-2025-22104: ibmvnic: Use kernel helpers for hex dumps (bsc#1241550).</li>
<li>CVE-2025-22107: net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105_table_delete_entry() (bsc#1241575).</li>
<li>CVE-2025-22109: ax25: Remove broken autobind (bsc#1241573).</li>
<li>CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).</li>
<li>CVE-2025-23140: misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error (bsc#1242763).</li>
<li>CVE-2025-23145: mptcp: fix NULL pointer in can_accept_new_subflow (bsc#1242596).</li>
<li>CVE-2025-23150: ext4: fix off-by-one error in do_split (bsc#1242513).</li>
<li>CVE-2025-23154: io_uring/net: fix io_req_post_cqe abuse by send bundle (bsc#1242533).</li>
<li>CVE-2025-23160: media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization (bsc#1242507).</li>
<li>CVE-2025-37747: kABI workaround for perf-Fix-hang-while-freeing-sigtrap-event (References: bsc#1242520).</li>
<li>CVE-2025-37748: iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group (bsc#1242523).</li>
<li>CVE-2025-37749: net: ppp: Add bound checking for skb data on ppp_sync_txmung (bsc#1242859).</li>
<li>CVE-2025-37750: smb: client: fix UAF in decryption with multichannel (bsc#1242510).</li>
<li>CVE-2025-37755: net: libwx: handle page_pool_dev_alloc_pages error (bsc#1242506).</li>
<li>CVE-2025-37773: virtiofs: add filesystem context source name check (bsc#1242502).</li>
<li>CVE-2025-37780: isofs: Prevent the use of too small fid (bsc#1242786).</li>
<li>CVE-2025-37787: net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered (bsc#1242585).</li>
<li>CVE-2025-37789: net: openvswitch: fix nested key length validation in the set() action (bsc#1242762).</li>
<li>CVE-2025-37790: net: mctp: Set SOCK_RCU_FREE (bsc#1242509).</li>
<li>CVE-2025-37797: net_sched: hfsc: Fix a UAF vulnerability in class handling (bsc#1242417).</li>
<li>CVE-2025-37798: codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog() (bsc#1242414).</li>
<li>CVE-2025-37799: vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp (bsc#1242283).</li>
<li>CVE-2025-37803: udmabuf: fix a buf size overflow issue during udmabuf creation (bsc#1242852).</li>
<li>CVE-2025-37804: io_uring: always do atomic put from iowq (bsc#1242854).</li>
<li>CVE-2025-37809: usb: typec: class: Unlocked on error in typec_register_partner() (bsc#1242856).</li>
<li>CVE-2025-37820: xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() (bsc#1242866).</li>
<li>CVE-2025-37823: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (bsc#1242924).</li>
<li>CVE-2025-37824: tipc: fix NULL pointer dereference in tipc_mon_reinit_self() (bsc#1242867).</li>
<li>CVE-2025-37829: cpufreq: scpi: Fix null-ptr-deref in scpi_cpufreq_get_rate() (bsc#1242875).</li>
<li>CVE-2025-37830: cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() (bsc#1242860).</li>
<li>CVE-2025-37831: cpufreq: apple-soc: Fix null-ptr-deref in apple_soc_cpufreq_get_rate() (bsc#1242861).</li>
<li>CVE-2025-37833: net/niu: Niu requires MSIX ENTRY_DATA fields touch before entry reads (bsc#1242868).</li>
<li>CVE-2025-37842: spi: fsl-qspi: Fix double cleanup in probe error path (bsc#1242951).</li>
<li>CVE-2025-37870: drm/amd/display: prevent hang on link training fail (bsc#1243056).</li>
<li>CVE-2025-37879: 9p/net: fix improper handling of bogus negative read/write replies (bsc#1243077).</li>
<li>CVE-2025-37886: pds_core: make wait_context part of q_info (bsc#1242944).</li>
<li>CVE-2025-37887: pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result (bsc#1242962).</li>
<li>CVE-2025-37949: xenbus: Use kref to track req lifetime (bsc#1243541).</li>
<li>CVE-2025-37957: KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception (bsc#1243513).</li>
<li>CVE-2025-37958: mm/huge_memory: fix dereferencing invalid pmd migration entry (bsc#1243539).</li>
<li>CVE-2025-37960: memblock: Accept allocated memory before use in memblock_double_array() (bsc#1243519).</li>
<li>CVE-2025-37974: s390/pci: Fix missing check for zpci_create_device() error return (bsc#1243547).</li>
<li>CVE-2025-38152: remoteproc: core: Clear table_sz when rproc_shutdown (bsc#1241627).</li>
<li>CVE-2025-38637: net_sched: skbprio: Remove overly strict queue assertions (bsc#1241657).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI PPTT: Fix coding mistakes in a couple of sizeof() calls (stable-fixes).</li>
<li>ACPI: EC: Set ec_no_wakeup for Lenovo Go S (stable-fixes).</li>
<li>ACPI: PPTT: Fix processor subtable walk (git-fixes).</li>
<li>ALSA: es1968: Add error handling for snd_pcm_hw_constraint_pow2() (git-fixes).</li>
<li>ALSA: hda/realtek - Enable speaker for HP platform (git-fixes).</li>
<li>ALSA: hda/realtek: Fix built-mic regression on other ASUS models (git-fixes).</li>
<li>ALSA: seq: Fix delivery of UMP events to group ports (git-fixes).</li>
<li>ALSA: sh: SND_AICA should depend on SH_DMA_API (git-fixes).</li>
<li>ALSA: ump: Fix a typo of snd_ump_stream_msg_device_info (git-fixes).</li>
<li>ALSA: usb-audio: Add retry on -EPROTO from usb_set_interface() (stable-fixes).</li>
<li>ALSA: usb-audio: Add sample rate quirk for Audioengine D1 (git-fixes).</li>
<li>ALSA: usb-audio: Add sample rate quirk for Microdia JP001 USB Camera (stable-fixes).</li>
<li>ALSA: usb-audio: Add second USB ID for Jabra Evolve 65 headset (stable-fixes).</li>
<li>ASoC: SOF: ipc4-control: Use SOF_CTRL_CMD_BINARY as numid for bytes_ext (git-fixes).</li>
<li>ASoC: SOF: ipc4-pcm: Delay reporting is only supported for playback direction (git-fixes).</li>
<li>ASoC: Use of_property_read_bool() (stable-fixes).</li>
<li>ASoC: simple-card-utils: Fix pointer check in graph_util_parse_link_direction (git-fixes).</li>
<li>ASoC: soc-core: Stop using of_property_read_bool() for non-boolean properties (stable-fixes).</li>
<li>ASoC: soc-pcm: Fix hw_params() and DAPM widget sequence (git-fixes).</li>
<li>ASoc: SOF: topology: connect DAI to a single DAI link (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix not checking l2cap_chan security level (git-fixes).</li>
<li>Bluetooth: MGMT: Fix MGMT_OP_ADD_DEVICE invalid device flags (git-fixes).</li>
<li>Bluetooth: btintel_pcie: Add additional to checks to clear TX/RX paths (git-fixes).</li>
<li>Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() (git-fixes).</li>
<li>Bluetooth: btusb: use skb_pull to avoid unsafe access in QCA dump handling (git-fixes).</li>
<li>Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges (git-fixes).</li>
<li>Fix write to cloned skb in ipv6_hop_ioam() (git-fixes).</li>
<li>HID: thrustmaster: fix memory leak in thrustmaster_interrupts() (git-fixes).</li>
<li>HID: uclogic: Add NULL check in uclogic_input_configured() (git-fixes).</li>
<li>IB/cm: use rwlock for MAD agent lock (git-fixes)</li>
<li>Input: cyttsp5 - ensure minimum reset pulse width (git-fixes).</li>
<li>Input: cyttsp5 - fix power control issue on wakeup (git-fixes).</li>
<li>Input: mtk-pmic-keys - fix possible null pointer dereference (git-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dell Precision M3800 (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dynabook Portege X30-D (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on Dynabook Portege X30L-G (stable-fixes).</li>
<li>Input: synaptics - enable InterTouch on TUXEDO InfinityBook Pro 14 v5 (stable-fixes).</li>
<li>Input: synaptics - enable SMBus for HP Elitebook 850 G1 (stable-fixes).</li>
<li>Input: synaptics-rmi - fix crash with unsupported versions of F34 (git-fixes).</li>
<li>Input: xpad - add support for 8BitDo Ultimate 2 Wireless Controller (stable-fixes).</li>
<li>Input: xpad - fix Share button on Xbox One controllers (stable-fixes).</li>
<li>Input: xpad - fix two controller table values (git-fixes).</li>
<li>KVM: PPC: Book3S HV: Fix IRQ map warnings with XICS on pSeries KVM Guest (bsc#1242205 ltc#212592).</li>
<li>KVM: SVM: Allocate IR data using atomic allocation (git-fixes).</li>
<li>KVM: SVM: Do not change target vCPU state on AP Creation VMGEXIT error (git-fixes).</li>
<li>KVM: SVM: Drop DEBUGCTL[5:2] from guest&#x27;s effective value (git-fixes).</li>
<li>KVM: SVM: Refuse to attempt VRMUN if an SEV-ES+ guest had an invalid VMSA (git-fixes).</li>
<li>KVM: SVM: Save host DR masks on CPUs with DebugSwap (jsc#PED-348).</li>
<li>KVM: SVM: Suppress DEBUGCTL.BTF on AMD (git-fixes).</li>
<li>KVM: SVM: Update dump_ghcb() to use the GHCB snapshot fields (git-fixes).</li>
<li>KVM: VMX: Do not modify guest XFD_ERR if CR0.TS=1 (git-fixes).</li>
<li>KVM: arm64: Change kvm_handle_mmio_return() return polarity (git-fixes).</li>
<li>KVM: arm64: Fix RAS trapping in pKVM for protected VMs (git-fixes).</li>
<li>KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status (git-fixes).</li>
<li>KVM: arm64: Mark some header functions as inline (git-fixes).</li>
<li>KVM: arm64: Tear down vGIC on failed vCPU creation (git-fixes).</li>
<li>KVM: arm64: timer: Always evaluate the need for a soft timer (git-fixes).</li>
<li>KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* (git-fixes).</li>
<li>KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device (git-fixes).</li>
<li>KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE (git-fixes).</li>
<li>KVM: arm64: vgic-v4: Fall back to software irqbypass if LPI not found (git-fixes).</li>
<li>KVM: arm64: vgic-v4: Only attempt vLPI mapping for actual MSIs (git-fixes).</li>
<li>KVM: nSVM: Pass next RIP, not current RIP, for nested VM-Exit on emulation (git-fixes).</li>
<li>KVM: nVMX: Allow emulating RDPID on behalf of L2 (git-fixes).</li>
<li>KVM: nVMX: Check PAUSE_EXITING, not BUS_LOCK_DETECTION, on PAUSE emulation (git-fixes).</li>
<li>KVM: s390: Do not use %pK through debug printing (git-fixes bsc#1243657).</li>
<li>KVM: s390: Do not use %pK through tracepoints (git-fixes bsc#1243658).</li>
<li>KVM: x86/mmu: Check and free obsolete roots in kvm_mmu_reload() (git-fixes).</li>
<li>KVM: x86/xen: Use guest&#x27;s copy of pvclock when starting timer (git-fixes).</li>
<li>KVM: x86: Acquire SRCU in KVM_GET_MP_STATE to protect guest memory accesses (git-fixes).</li>
<li>KVM: x86: Check that the high 32bits are clear in kvm_arch_vcpu_ioctl_run() (git-fixes).</li>
<li>KVM: x86: Do not take kvm->lock when iterating over vCPUs in suspend notifier (git-fixes).</li>
<li>KVM: x86: Explicitly treat routing entry type changes as changes (git-fixes).</li>
<li>KVM: x86: Explicitly zero EAX and EBX when PERFMON_V2 isn&#x27;t supported by KVM (git-fixes).</li>
<li>KVM: x86: Explicitly zero-initialize on-stack CPUID unions (git-fixes).</li>
<li>KVM: x86: Make x2APIC ID 100% readonly (git-fixes).</li>
<li>KVM: x86: Reject disabling of MWAIT/HLT interception when not allowed (git-fixes).</li>
<li>KVM: x86: Remove the unreachable case for 0x80000022 leaf in __do_cpuid_func() (git-fixes).</li>
<li>KVM: x86: Wake vCPU for PIC interrupt injection iff a valid IRQ was found (git-fixes).</li>
<li>KVM: x86: block KVM_CAP_SYNC_REGS if guest state is protected (git-fixes).</li>
<li>Move upstreamed sound patch into sorted section</li>
<li>Move upstreamed tpm patch into sorted section</li>
<li>NFS: O_DIRECT writes must check and adjust the file length (git-fixes).</li>
<li>NFSD: Skip sending CB_RECALL_ANY when the backchannel isn&#x27;t up (git-fixes).</li>
<li>NFSv4/pnfs: Reset the layout state after a layoutreturn (git-fixes).</li>
<li>NFSv4: Do not trigger uneccessary scans for return-on-close delegations (git-fixes).</li>
<li>RDMA/cma: Fix hang when cma_netevent_callback fails to queue_work (git-fixes)</li>
<li>RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem (git-fixes)</li>
<li>RDMA/hns: Include hnae3.h in hns_roce_hw_v2.h (git-fixes)</li>
<li>RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (git-fixes)</li>
<li>RDMA/mlx5: Fix error flow upon firmware failure for RQ destruction (git-fixes)</li>
<li>RDMA/rxe: Fix "trying to register non-static key in rxe_qp_do_cleanup" bug (git-fixes)</li>
<li>RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug (git-fixes)</li>
<li>Readd patches.kabi/md-md_personality-workaround-v2.patch dropped in merge by accident.</li>
<li>Refresh fixes for cBPF issue (bsc#1242778)</li>
<li>Remove debug flavor (bsc#1243919). This is only released in Leap, and we do not have Leap 15.7</li>
<li>Revert "drm/amd/display: Hardware cursor changes color when switched to software cursor" (stable-fixes).</li>
<li>Revert "drm/amd: Keep display off while going into S4" (git-fixes).</li>
<li>Revert "drm/amd: Stop evicting resources on APUs in suspend" (stable-fixes).</li>
<li>Revert "rndis_host: Flag RNDIS modems as WWAN devices" (git-fixes).</li>
<li>Sort ITS patches</li>
<li>Squashfs: check return result of sb_min_blocksize (git-fixes).</li>
<li>USB: OHCI: Add quirk for LS7A OHCI controller (rev 0x02) (stable-fixes).</li>
<li>USB: VLI disk crashes if LPM is used (stable-fixes).</li>
<li>USB: serial: ftdi_sio: add support for Abacus Electrics Optical Probe (stable-fixes).</li>
<li>USB: serial: option: add Sierra Wireless EM9291 (stable-fixes).</li>
<li>USB: serial: simple: add OWON HDS200 series oscilloscope support (stable-fixes).</li>
<li>USB: storage: quirk for ADATA Portable HDD CH94 (stable-fixes).</li>
<li>USB: usbtmc: use interruptible sleep in usbtmc_read (git-fixes).</li>
<li>Update patches.suse/nvme-fixup-scan-failure-for-non-ANA-multipath-contro.patch (git-fixes bsc#1235149).</li>
<li>Update patches.suse/nvme-re-read-ANA-log-page-after-ns-scan-completes.patch (git-fixes bsc#1235149).</li>
<li>Xen/swiotlb: mark xen_swiotlb_fixup() __init (git-fixes).</li>
<li>add bug reference for an existing hv_netvsc change (bsc#1243737).</li>
<li>afs: Fix the server_list to unuse a displaced server rather than putting it (git-fixes).</li>
<li>afs: Make it possible to find the volumes that are using a server (git-fixes).</li>
<li>arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (bsc#1242778).</li>
<li>arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (git-fixes)</li>
<li>arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (bsc#1242778).</li>
<li>arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (git-fixes)</li>
<li>arm64: cputype: Add QCOM_CPU_PART_KRYO_3XX_GOLD (git-fixes)</li>
<li>arm64: dts: imx8mm-verdin: Link reg_usdhc2_vqmmc to usdhc2 (git-fixes)</li>
<li>arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays (git-fixes)</li>
<li>arm64: insn: Add support for encoding DSB (bsc#1242778).</li>
<li>arm64: insn: Add support for encoding DSB (git-fixes)</li>
<li>arm64: proton-pack: Add new CPUs &#x27;k&#x27; values for branch mitigation (bsc#1242778).</li>
<li>arm64: proton-pack: Add new CPUs &#x27;k&#x27; values for branch mitigation (git-fixes)</li>
<li>arm64: proton-pack: Expose whether the branchy loop k value (bsc#1242778).</li>
<li>arm64: proton-pack: Expose whether the branchy loop k value (git-fixes)</li>
<li>arm64: proton-pack: Expose whether the platform is mitigated by (git-fixes)</li>
<li>arm64: proton-pack: Expose whether the platform is mitigated by firmware (bsc#1242778).</li>
<li>arp: switch to dev_getbyhwaddr() in arp_req_set_public() (git-fixes).</li>
<li>ata: libata-scsi: Fix ata_mselect_control_ata_feature() return type (git-fixes).</li>
<li>ata: libata-scsi: Fix ata_msense_control_ata_feature() (git-fixes).</li>
<li>ata: libata-scsi: Improve CDL control (git-fixes).</li>
<li>auxdisplay: hd44780: Convert to platform remove callback returning void (stable-fixes).</li>
<li>auxdisplay: hd44780: Fix an API misuse in hd44780.c (git-fixes).</li>
<li>bnxt_en: Add missing skb_mark_for_recycle() in bnxt_rx_vlan() (git-fixes).</li>
<li>bnxt_en: Fix coredump logic to free allocated buffer (git-fixes).</li>
<li>bnxt_en: Fix ethtool -d byte order for 32-bit values (git-fixes).</li>
<li>bnxt_en: Fix ethtool selftest output in one of the failure cases (git-fixes).</li>
<li>bnxt_en: Fix out-of-bound memcpy() during ethtool -w (git-fixes).</li>
<li>bnxt_en: call pci_alloc_irq_vectors() after bnxt_reserve_rings() (git-fixes).</li>
<li>bnxt_en: fix module unload sequence (git-fixes).</li>
<li>bnxt_en: improve TX timestamping FIFO configuration (git-fixes).</li>
<li>bonding: fix incorrect MAC address setting to receive NS messages (git-fixes).</li>
<li>bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 (git-fixes).</li>
<li>bpf: Scrub packet on bpf_redirect_peer (git-fixes).</li>
<li>bpf: add find_containing_subprog() utility function (bsc#1241590). Both spellings are actually used</li>
<li>bpf: check changes_pkt_data property for extension programs (bsc#1241590).</li>
<li>bpf: consider that tail calls invalidate packet pointers (bsc#1241590).</li>
<li>bpf: fix null dereference when computing changes_pkt_data of prog w/o subprogs (bsc#1241590).</li>
<li>bpf: refactor bpf_helper_changes_pkt_data to use helper number (bsc#1241590).</li>
<li>bpf: track changes_pkt_data property for global functions (bsc#1241590).</li>
<li>btrfs: adjust subpage bit start based on sectorsize (bsc#1241492).</li>
<li>btrfs: always fallback to buffered write if the inode requires checksum (bsc#1242831 bsc#1242710).</li>
<li>btrfs: avoid NULL pointer dereference if no valid csum tree (bsc#1243342).</li>
<li>btrfs: avoid NULL pointer dereference if no valid extent tree (bsc#1236208).</li>
<li>btrfs: avoid monopolizing a core when activating a swap file (git-fixes).</li>
<li>btrfs: do not loop for nowait writes when checking for cross references (git-fixes).</li>
<li>btrfs: fix a leaked chunk map issue in read_one_chunk() (git-fixes).</li>
<li>btrfs: fix discard worker infinite loop after disabling discard (bsc#1242012).</li>
<li>btrfs: fix non-empty delayed iputs list on unmount due to compressed write workers (git-fixes).</li>
<li>can: bcm: add locking for bcm_op runtime updates (git-fixes).</li>
<li>can: bcm: add missing rcu read protection for procfs content (git-fixes).</li>
<li>can: gw: fix RCU/BH usage in cgw_create_job() (git-fixes).</li>
<li>can: mcan: m_can_class_unregister(): fix order of unregistration calls (git-fixes).</li>
<li>can: mcp251xfd: fix TDC setting for low data bit rates (git-fixes).</li>
<li>can: mcp251xfd: mcp251xfd_remove(): fix order of unregistration calls (git-fixes).</li>
<li>can: slcan: allow reception of short error messages (git-fixes).</li>
<li>check-for-config-changes: Fix flag name typo</li>
<li>cifs: Fix integer overflow while processing actimeo mount option (git-fixes).</li>
<li>cifs: reduce warning log level for server not advertising interfaces (git-fixes).</li>
<li>crypto: algif_hash - fix double free in hash_accept (git-fixes).</li>
<li>crypto: ccp - Add support for PCI device 0x1134 (stable-fixes).</li>
<li>cxl/core/regs.c: Skip Memory Space Enable check for RCD and RCH Ports (bsc#1242125).</li>
<li>devlink: fix port new reply cmd type (git-fixes).</li>
<li>dm-bufio: do not schedule in atomic context (git-fixes).</li>
<li>dm-ebs: fix prefetch-vs-suspend race (git-fixes).</li>
<li>dm-integrity: fix a warning on invalid table line (git-fixes).</li>
<li>dm-integrity: set ti->error on memory allocation failure (git-fixes).</li>
<li>dm-verity: fix prefetch-vs-suspend race (git-fixes).</li>
<li>dm: add missing unlock on in dm_keyslot_evict() (git-fixes).</li>
<li>dm: always update the array size in realloc_argv on success (git-fixes).</li>
<li>dm: fix copying after src array boundaries (git-fixes).</li>
<li>dma-buf: insert memory barrier before updating num_fences (git-fixes).</li>
<li>dmaengine: Revert "dmaengine: dmatest: Fix dmatest waiting less when interrupted" (git-fixes).</li>
<li>dmaengine: dmatest: Fix dmatest waiting less when interrupted (stable-fixes).</li>
<li>dmaengine: idxd: Add missing cleanup for early error out in idxd_setup_internals (git-fixes).</li>
<li>dmaengine: idxd: Add missing cleanups in cleanup internals (git-fixes).</li>
<li>dmaengine: idxd: Add missing idxd cleanup to fix memory leak in remove call (git-fixes).</li>
<li>dmaengine: idxd: Fix ->poll() return value (git-fixes).</li>
<li>dmaengine: idxd: Fix allowing write() from different address spaces (git-fixes).</li>
<li>dmaengine: idxd: Refactor remove call with idxd_cleanup() helper (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_alloc (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_pci_probe (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_engines (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_groups (git-fixes).</li>
<li>dmaengine: idxd: fix memory leak in error handling path of idxd_setup_wqs (git-fixes).</li>
<li>dmaengine: mediatek: Fix a possible deadlock error in mtk_cqdma_tx_status() (git-fixes).</li>
<li>dmaengine: mediatek: drop unused variable (git-fixes).</li>
<li>dmaengine: ti: k3-udma: Add missing locking (git-fixes).</li>
<li>dmaengine: ti: k3-udma: Use cap_mask directly from dma_device structure instead of a local copy (git-fixes).</li>
<li>drm/amd/display: Add scoped mutexes for amdgpu_dm_dhcp (stable-fixes).</li>
<li>drm/amd/display: Avoid flooding unnecessary info messages (git-fixes).</li>
<li>drm/amd/display: Copy AUX read reply data whenever length > 0 (git-fixes).</li>
<li>drm/amd/display: Correct the reply value when AUX write incomplete (git-fixes).</li>
<li>drm/amd/display: Fix invalid context error in dml helper (git-fixes).</li>
<li>drm/amd/display: Fix slab-use-after-free in hdcp (git-fixes).</li>
<li>drm/amd/display: Fix the checking condition in dmub aux handling (stable-fixes).</li>
<li>drm/amd/display: Fix wrong handling for AUX_DEFER case (git-fixes).</li>
<li>drm/amd/display: Force full update in gpu reset (stable-fixes).</li>
<li>drm/amd/display: Remove incorrect checking in dmub aux handler (git-fixes).</li>
<li>drm/amd/display: Shift DMUB AUX reply command if necessary (git-fixes).</li>
<li>drm/amd/display: more liberal vmin/vmax update for freesync (stable-fixes).</li>
<li>drm/amd: Add Suspend/Hibernate notification callback support (stable-fixes).</li>
<li>drm/amdgpu/hdp4: use memcfg register to post the write for HDP flush (git-fixes).</li>
<li>drm/amdgpu/hdp5.2: use memcfg register to post the write for HDP flush (git-fixes).</li>
<li>drm/amdgpu/hdp5: use memcfg register to post the write for HDP flush (git-fixes).</li>
<li>drm/amdgpu/hdp6: use memcfg register to post the write for HDP flush (git-fixes).</li>
<li>drm/amdgpu/hdp7: use memcfg register to post the write for HDP flush (git-fixes).</li>
<li>drm/amdgpu/vcn: using separate VCN1_AON_SOC offset (stable-fixes).</li>
<li>drm/amdgpu: Fix offset for HDP remap in nbio v7.11 (stable-fixes).</li>
<li>drm/amdgpu: Increase KIQ invalidate_tlbs timeout (stable-fixes).</li>
<li>drm/amdgpu: Queue KFD reset workitem in VF FED (stable-fixes).</li>
<li>drm/amdgpu: Use the right function for hdp flush (stable-fixes).</li>
<li>drm/amdgpu: fix pm notifier handling (git-fixes).</li>
<li>drm/amdgpu: trigger flr_work if reading pf2vf data failed (stable-fixes).</li>
<li>drm/amdgpu: use a dummy owner for sysfs triggered cleaner shaders v4 (stable-fixes).</li>
<li>drm/edid: fixed the bug that hdr metadata was not reset (git-fixes).</li>
<li>drm/fdinfo: Protect against driver unbind (git-fixes).</li>
<li>drm/i915/pxp: fix undefined reference to `intel_pxp_gsccs_is_ready_for_sessions&#x27; (git-fixes).</li>
<li>drm/mipi-dbi: Fix blanking for non-16 bit formats (git-fixes).</li>
<li>drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill() (git-fixes).</li>
<li>drm/panel: simple: Update timings for AUO G101EVN010 (git-fixes).</li>
<li>drm/tests: shmem: Fix memleak (git-fixes).</li>
<li>drm/v3d: Add job to pending list if the reset was skipped (stable-fixes).</li>
<li>drm/xe/tests/mocs: Hold XE_FORCEWAKE_ALL for LNCF regs (git-fixes).</li>
<li>drm/xe/tests/mocs: Update xe_force_wake_get() return handling (stable-fixes).</li>
<li>drm/xe/xe3lpg: Apply Wa_14022293748, Wa_22019794406 (stable-fixes).</li>
<li>drm/xe: Add page queue multiplier (git-fixes).</li>
<li>drm/xe: Save CTX_TIMESTAMP mmio value instead of LRC value (git-fixes).</li>
<li>drm: Select DRM_KMS_HELPER from DRM_DEBUG_DP_MST_TOPOLOGY_REFS (git-fixes).</li>
<li>ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll() (git-fixes).</li>
<li>ethtool: ntuple: fix rss + ring_cookie check (git-fixes).</li>
<li>ethtool: rss: fix hiding unsupported fields in dumps (git-fixes).</li>
<li>exfat: fix potential wrong error return from get_block (git-fixes).</li>
<li>ext4: add missing brelse() for bh2 in ext4_dx_add_entry() (bsc#1242342).</li>
<li>ext4: correct encrypted dentry name hash when not casefolded (bsc#1242540).</li>
<li>ext4: do not over-report free space or inodes in statvfs (bsc#1242345).</li>
<li>ext4: do not treat fhandle lookup of ea_inode as FS corruption (bsc#1242347).</li>
<li>ext4: fix FS_IOC_GETFSMAP handling (bsc#1240557).</li>
<li>ext4: goto right label &#x27;out_mmap_sem&#x27; in ext4_setattr() (bsc#1242556).</li>
<li>ext4: make block validity check resistent to sb bh corruption (bsc#1242348).</li>
<li>ext4: partial zero eof block on unaligned inode size extension (bsc#1242336).</li>
<li>ext4: protect ext4_release_dquot against freezing (bsc#1242335).</li>
<li>ext4: replace the traditional ternary conditional operator with with max()/min() (bsc#1242536).</li>
<li>ext4: treat end of range as exclusive in ext4_zero_range() (bsc#1242539).</li>
<li>ext4: unify the type of flexbg_size to unsigned int (bsc#1242538).</li>
<li>firmware: arm_ffa: Skip Rx buffer ownership release if not acquired (git-fixes).</li>
<li>firmware: arm_scmi: Balance device refcount when destroying devices (git-fixes).</li>
<li>fs: better handle deep ancestor chains in is_subdir() (bsc#1242528).</li>
<li>fs: consistently deref the files table with rcu_dereference_raw() (bsc#1242535).</li>
<li>fs: do not allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT (bsc#1242526).</li>
<li>fs: support relative paths with FSCONFIG_SET_STRING (git-fixes).</li>
<li>hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (git-fixes).</li>
<li>hv_netvsc: Remove rmsg_pgcnt (git-fixes).</li>
<li>hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages (git-fixes).</li>
<li>i2c: designware: Fix an error handling path in i2c_dw_pci_probe() (git-fixes).</li>
<li>i2c: imx-lpi2c: Fix clock count when probe defers (git-fixes).</li>
<li>ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() (git-fixes).</li>
<li>idpf: fix offloads support for encapsulated packets (git-fixes).</li>
<li>idpf: fix potential memory leak on kcalloc() failure (git-fixes).</li>
<li>idpf: protect shutdown from reset (git-fixes).</li>
<li>igc: fix lock order in igc_ptp_reset (git-fixes).</li>
<li>iio: accel: adxl367: fix setting odr for activity time update (git-fixes).</li>
<li>iio: adc: ad7606: fix serial register access (git-fixes).</li>
<li>iio: adc: ad7768-1: Fix conversion result sign (git-fixes).</li>
<li>iio: adc: ad7768-1: Move setting of val a bit later to avoid unnecessary return value check (stable-fixes).</li>
<li>iio: adis16201: Correct inclinometer channel resolution (git-fixes).</li>
<li>iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo (git-fixes).</li>
<li>iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo (git-fixes).</li>
<li>iio: temp: maxim-thermocouple: Fix potential lack of DMA safe buffer (git-fixes).</li>
<li>inetpeer: remove create argument of inet_getpeer_v() (git-fixes).</li>
<li>inetpeer: update inetpeer timestamp in inet_getpeer() (git-fixes).</li>
<li>io_uring/sqpoll: Increase task_work submission batch size (bsc#1238585).</li>
<li>iommu/arm-smmu-v3: Fix pgsize_bit for sva domains (bsc#1243341)</li>
<li>iommu: Fix two issues in iommu_copy_struct_from_user() (git-fixes).</li>
<li>ipv4/route: avoid unused-but-set-variable warning (git-fixes).</li>
<li>ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR) (git-fixes).</li>
<li>ipv4: Convert icmp_route_lookup() to dscp_t (git-fixes).</li>
<li>ipv4: Fix incorrect source address in Record Route option (git-fixes).</li>
<li>ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family (git-fixes).</li>
<li>ipv4: fix source address selection with route leak (git-fixes).</li>
<li>ipv4: give an IPv4 dev to blackhole_netdev (git-fixes).</li>
<li>ipv4: icmp: Pass full DS field to ip_route_input() (git-fixes).</li>
<li>ipv4: ip_gre: Avoid skb_pull() failure in ipgre_xmit() (git-fixes).</li>
<li>ipv4: ip_gre: Fix drops of small packets in ipgre_xmit (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_md_tunnel_xmit() (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_bind_dev() (git-fixes).</li>
<li>ipv4: ip_tunnel: Unmask upper DSCP bits in ip_tunnel_xmit() (git-fixes).</li>
<li>ipv4: properly combine dev_base_seq and ipv4.dev_addr_genid (git-fixes).</li>
<li>ipv4: raw: Fix sending packets from raw sockets via IPsec tunnels (git-fixes).</li>
<li>ipv6: Align behavior across nexthops during path selection (git-fixes).</li>
<li>ipv6: Do not consider link down nexthops in path selection (git-fixes).</li>
<li>ipv6: Start path selection from the first nexthop (git-fixes).</li>
<li>ipv6: fix omitted netlink attributes when using RTEXT_FILTER_SKIP_STATS (git-fixes).</li>
<li>irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs (git-fixes).</li>
<li>isofs: fix KMSAN uninit-value bug in do_isofs_readdir() (bsc#1242307).</li>
<li>iwlwifi: correct modinfo firmware ucode (bsc#1243020).</li>
<li>jbd2: add a missing data flush during file and fs synchronization (bsc#1242346).</li>
<li>jbd2: fix off-by-one while erasing journal (bsc#1242344).</li>
<li>jbd2: flush filesystem device before updating tail sequence (bsc#1242333).</li>
<li>jbd2: increase IO priority for writing revoke records (bsc#1242332).</li>
<li>jbd2: increase the journal IO&#x27;s priority (bsc#1242537).</li>
<li>jbd2: remove wrong sb->s_sequence check (bsc#1242343).</li>
<li>jiffies: Cast to unsigned long in secs_to_jiffies() conversion (bsc#1242993).</li>
<li>jiffies: Define secs_to_jiffies() (bsc#1242993).</li>
<li>kernel-obs-qa: Use srchash for dependency as well</li>
<li>loop: Add sanity check for read/write_iter (git-fixes).</li>
<li>loop: aio inherit the ioprio of original request (git-fixes).</li>
<li>loop: do not require ->write_iter for writable files in loop_configure (git-fixes).</li>
<li>md/raid1,raid10: do not ignore IO flags (git-fixes).</li>
<li>md/raid10: fix missing discard IO accounting (git-fixes).</li>
<li>md/raid10: wait barrier before returning discard request with REQ_NOWAIT (git-fixes).</li>
<li>md/raid1: Add check for missing source disk in process_checks() (git-fixes).</li>
<li>md/raid1: fix memory leak in raid1_run() if no active rdev (git-fixes).</li>
<li>md/raid5: implement pers->bitmap_sector() (git-fixes).</li>
<li>md: add a new callback pers->bitmap_sector() (git-fixes).</li>
<li>md: ensure resync is prioritized over recovery (git-fixes).</li>
<li>md: fix mddev uaf while iterating all_mddevs list (git-fixes).</li>
<li>md: preserve KABI in struct md_personality v2 (git-fixes).</li>
<li>media: videobuf2: Add missing doc comment for waiting_in_dqbuf (git-fixes).</li>
<li>mei: me: add panther lake H DID (stable-fixes).</li>
<li>mm/readahead: fix large folio support in async readahead (bsc#1242321).</li>
<li>mm: fix error handling in __filemap_get_folio() with FGP_NOWAIT (bsc#1242326).</li>
<li>mm: fix filemap_get_folios_contig returning batches of identical folios (bsc#1242327).</li>
<li>mm: fix oops when filemap_map_pmd() without prealloc_pte (bsc#1242546).</li>
<li>mptcp: mptcp_parse_option() fix for MPTCPOPT_MP_JOIN (git-fixes).</li>
<li>mptcp: refine opt_mp_capable determination (git-fixes).</li>
<li>mptcp: relax check on MPC passive fallback (git-fixes).</li>
<li>mptcp: strict validation before using mp_opt->hmac (git-fixes).</li>
<li>mptcp: use OPTION_MPTCP_MPJ_SYN in subflow_check_req() (git-fixes).</li>
<li>mtd: phram: Add the kernel lock down check (bsc#1232649).</li>
<li>neighbour: delete redundant judgment statements (git-fixes).</li>
<li>net/handshake: Fix handshake_req_destroy_test1 (git-fixes).</li>
<li>net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() (git-fixes).</li>
<li>net/ipv6: Fix route deleting failure when metric equals 0 (git-fixes).</li>
<li>net/ipv6: Fix the RT cache flush via sysctl using a previous delay (git-fixes).</li>
<li>net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged (git-fixes).</li>
<li>net/mlx5: E-Switch, Initialize MAC Address for Default GID (git-fixes).</li>
<li>net/mlx5: E-switch, Fix error handling for enabling roce (git-fixes).</li>
<li>net/mlx5e: Disable MACsec offload for uplink representor profile (git-fixes).</li>
<li>net/mlx5e: Fix lock order in mlx5e_tx_reporter_ptpsq_unhealthy_recover (git-fixes).</li>
<li>net/mlx5e: TC, Continue the attr process even if encap entry is invalid (git-fixes).</li>
<li>net/mlx5e: Use custom tunnel header for vxlan gbp (git-fixes).</li>
<li>net: Add non-RCU dev_getbyhwaddr() helper (git-fixes).</li>
<li>net: Clear old fragment checksum value in napi_reuse_skb (git-fixes).</li>
<li>net: Handle napi_schedule() calls from non-interrupt (git-fixes).</li>
<li>net: Implement missing SO_TIMESTAMPING_NEW cmsg support (git-fixes).</li>
<li>net: Remove acked SYN flag from packet in the transmit queue correctly (git-fixes).</li>
<li>net: do not dump stack on queue timeout (git-fixes).</li>
<li>net: free_netdev: exit earlier if dummy (bsc#1243215).</li>
<li>net: gro: parse ipv6 ext headers without frag0 invalidation (git-fixes).</li>
<li>net: ipv6: fix UDPv6 GSO segmentation with NAT (git-fixes).</li>
<li>net: ipv6: ioam6: fix lwtunnel_output() loop (git-fixes).</li>
<li>net: loopback: Avoid sending IP packets without an Ethernet header (git-fixes).</li>
<li>net: qede: Initialize qede_ll_ops with designated initializer (git-fixes).</li>
<li>net: reenable NETIF_F_IPV6_CSUM offload for BIG TCP packets (git-fixes).</li>
<li>net: set the minimum for net_hotdata.netdev_budget_usecs (git-fixes).</li>
<li>net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension (git-fixes).</li>
<li>net_sched: drr: Fix double list add in class with netem as child qdisc (git-fixes).</li>
<li>net_sched: ets: Fix double list add in class with netem as child qdisc (git-fixes).</li>
<li>net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (git-fixes).</li>
<li>net_sched: qfq: Fix double list add in class with netem as child qdisc (git-fixes).</li>
<li>netdev-genl: avoid empty messages in queue dump (git-fixes).</li>
<li>netdev: fix repeated netlink messages in queue dump (git-fixes).</li>
<li>netlink: annotate data-races around sk->sk_err (git-fixes).</li>
<li>netlink: specs: tc: all actions are indexed arrays (git-fixes).</li>
<li>netlink: specs: tc: fix a couple of attribute names (git-fixes).</li>
<li>netpoll: Ensure clean state on setup failures (git-fixes).</li>
<li>nfs: handle failure of nfs_get_lock_context in unlock path (git-fixes).</li>
<li>nfsd: add list_head nf_gc to struct nfsd_file (git-fixes).</li>
<li>nilfs2: add pointer check for nilfs_direct_propagate() (git-fixes).</li>
<li>nilfs2: do not propagate ENOENT error from nilfs_btree_propagate() (git-fixes).</li>
<li>ntb: reduce stack usage in idt_scan_mws (stable-fixes).</li>
<li>ntb_hw_amd: Add NTB PCI ID for new gen CPU (stable-fixes).</li>
<li>nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable (git-fixes bsc#1223096).</li>
<li>nvme-pci: add quirk for Samsung PM173x/PM173xa disk (bsc#1241148).</li>
<li>nvme-pci: fix queue unquiesce check on slot_reset (git-fixes).</li>
<li>nvme-pci: make nvme_pci_npages_prp() __always_inline (git-fixes).</li>
<li>nvme-tcp: fix premature queue removal and I/O failover (git-fixes).</li>
<li>nvme-tcp: select CONFIG_TLS from CONFIG_NVME_TCP_TLS (git-fixes).</li>
<li>nvme: Add &#x27;partial_nid&#x27; quirk (bsc#1241148).</li>
<li>nvme: Add warning when a partiually unique NID is detected (bsc#1241148).</li>
<li>nvme: fixup scan failure for non-ANA multipath controllers (git-fixes).</li>
<li>nvme: multipath: fix return value of nvme_available_path (git-fixes).</li>
<li>nvme: re-read ANA log page after ns scan completes (git-fixes).</li>
<li>nvme: requeue namespace scan on missed AENs (git-fixes).</li>
<li>nvme: unblock ctrl state transition for firmware update (git-fixes).</li>
<li>nvmet-fc: inline nvmet_fc_delete_assoc (git-fixes).</li>
<li>nvmet-fc: inline nvmet_fc_free_hostport (git-fixes).</li>
<li>nvmet-fc: put ref when assoc->del_work is already scheduled (git-fixes).</li>
<li>nvmet-fc: take tgtport reference only once (git-fixes).</li>
<li>nvmet-fc: update tgtport ref per assoc (git-fixes).</li>
<li>nvmet-fcloop: Remove remote port from list when unlinking (git-fixes).</li>
<li>nvmet-fcloop: add ref counting to lport (git-fixes).</li>
<li>nvmet-fcloop: replace kref with refcount (git-fixes).</li>
<li>nvmet-tcp: select CONFIG_TLS from CONFIG_NVME_TARGET_TCP_TLS (git-fixes).</li>
<li>objtool, panic: Disable SMAP in __stack_chk_fail() (bsc#1243963).</li>
<li>ocfs2: fix the issue with discontiguous allocation in the global_bitmap (git-fixes).</li>
<li>octeontx2-pf: Do not reallocate all ntuple filters (git-fixes).</li>
<li>octeontx2-pf: Fix ethtool support for SDP representors (git-fixes).</li>
<li>octeontx2-pf: qos: fix VF root node parent queue index (git-fixes).</li>
<li>padata: do not leak refcount in reorder_work (git-fixes).</li>
<li>perf: arm_cspmu: nvidia: enable NVLINK-C2C port filtering (bsc#1242172)</li>
<li>perf: arm_cspmu: nvidia: fix sysfs path in the kernel doc (bsc#1242172)</li>
<li>perf: arm_cspmu: nvidia: monitor all ports by default (bsc#1242172)</li>
<li>perf: arm_cspmu: nvidia: remove unsupported SCF events (bsc#1242172)</li>
<li>phy: Fix error handling in tegra_xusb_port_init (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Fix role detection on unbind/bind (git-fixes).</li>
<li>phy: renesas: rcar-gen3-usb2: Set timing registers only once (git-fixes).</li>
<li>phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (git-fixes).</li>
<li>phy: tegra: xusb: remove a stray unlock (git-fixes).</li>
<li>pinctrl: renesas: rza2: Fix potential NULL pointer dereference (stable-fixes).</li>
<li>platform/x86/amd/pmc: Declare quirk_spurious_8042 for MECHREVO Wujie 14XA (GX4HRXL) (git-fixes).</li>
<li>platform/x86/amd: pmc: Require at least 2.5 seconds between HW sleep cycles (stable-fixes).</li>
<li>platform/x86: asus-wmi: Fix wlan_ctrl_by_user detection (git-fixes).</li>
<li>platform/x86: dell-wmi-sysman: Avoid buffer overflow in current_password_store() (git-fixes).</li>
<li>powercap: intel_rapl: Fix locking in TPMI RAPL (git-fixes).</li>
<li>powerpc/pseries/iommu: Fix kmemleak in TCE table userspace view (jsc#PED-10539 git-fixes).</li>
<li>powerpc/pseries/iommu: create DDW for devices with DMA mask less than 64-bits (bsc#1239691 bsc#1243044 ltc#212555).</li>
<li>powerpc: Do not use --- in kernel logs (git-fixes).</li>
<li>qibfs: fix <em>another</em> leak (git-fixes)</li>
<li>rcu/tasks-trace: Handle new PF_IDLE semantics (git-fixes)</li>
<li>rcu/tasks: Handle new PF_IDLE semantics (git-fixes)</li>
<li>rcu: Break rcu_node_0 --> &rq->__lock order (git-fixes)</li>
<li>rcu: Introduce rcu_cpu_online() (git-fixes)</li>
<li>regulator: max20086: fix invalid memory access (git-fixes).</li>
<li>rpm/check-for-config-changes: Add GCC_ASM_FLAG_OUTPUT_BROKEN</li>
<li>rtc: pcf85063: do a SW reset if POR failed (stable-fixes).</li>
<li>s390/ap: Fix CCA crypto card behavior within protected execution environment (git-fixes bsc#1243817 LTC#213623).</li>
<li>s390/bpf: Store backchain even for leaf progs (git-fixes bsc#1243805).</li>
<li>s390/cpumf: Update CPU Measurement facility extended counter set support (bsc#1243115).</li>
<li>s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (git-fixes).</li>
<li>s390: Add z17 elf platform (bsc#1243116).</li>
<li>sched/fair: Fix CPU bandwidth limit bypass during CPU hotplug (BSC#1241319).</li>
<li>sched/fair: Fix CPU bandwidth limit bypass during CPU hotplug (bsc#1241319).</li>
<li>sched/topology: Refinement to topology_span_sane speedup (bsc#1242119).</li>
<li>sched/topology: improve topology_span_sane speed (bsc#1242119).</li>
<li>sched: Add deprecation warning for users of RT_GROUP_SCHED (jsc#PED-11761 jsc#PED-12405).</li>
<li>scsi: Improve CDL control (git-fixes).</li>
<li>scsi: core: Clear flags for scsi_cmnd that did not complete (git-fixes).</li>
<li>scsi: hisi_sas: Fix I/O errors caused by hardware port ID changes (git-fixes).</li>
<li>scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk (bsc#1242993).</li>
<li>scsi: lpfc: Convert timeouts to secs_to_jiffies() (bsc#1242993).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.9 patches (bsc#1242993).</li>
<li>scsi: lpfc: Create lpfc_vmid_info sysfs entry (bsc#1242993).</li>
<li>scsi: lpfc: Fix lpfc_check_sli_ndlp() handling for GEN_REQUEST64 commands (bsc#1242993).</li>
<li>scsi: lpfc: Fix spelling mistake &#x27;Toplogy&#x27; -> &#x27;Topology&#x27; (bsc#1242993).</li>
<li>scsi: lpfc: Notify FC transport of rport disappearance during PCI fcn reset (bsc#1242993).</li>
<li>scsi: lpfc: Prevent failure to reregister with NVMe transport after PRLI retry (bsc#1242993).</li>
<li>scsi: lpfc: Restart eratt_poll timer if HBA_SETUP flag still unset (bsc#1242993).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.9 (bsc#1242993).</li>
<li>scsi: lpfc: Use memcpy() for BIOS version (bsc#1240966).</li>
<li>scsi: lpfc: convert timeouts to secs_to_jiffies() (bsc#1242993).</li>
<li>scsi: megaraid_sas: Block zero-length ATA VPD inquiry (bsc#1241388 jsc#PED-11258).</li>
<li>scsi: megaraid_sas: Block zero-length ATA VPD inquiry (git-fixes).</li>
<li>scsi: megaraid_sas: Driver version update to 07.734.00.00-rc1 (bsc#1241388 jsc#PED-11258).</li>
<li>scsi: megaraid_sas: Make most module parameters static (bsc#1241388 jsc#PED-11258).</li>
<li>scsi: mpi3mr: Add level check to control event logging (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Avoid reply queue full condition (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Check admin reply queue from Watchdog (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Fix pending I/O counter (git-fixes).</li>
<li>scsi: mpi3mr: Fix spelling mistake "skiping" -> "skipping" (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Handling of fault code for insufficient power (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Reset the pending interrupt flag (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Support for Segmented Hardware Trace buffer (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Synchronize access to ioctl data buffer (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Task Abort EH Support (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Update MPI Headers to revision 35 (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Update driver version to 8.12.0.3.50 (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Update driver version to 8.12.1.0.50 (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Update driver version to 8.13.0.5.50 (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpi3mr: Update timestamp only for supervisor IOCs (bsc#1241388 jsc#PED-12372).</li>
<li>scsi: mpt3sas: Add details to EEDPTagMode error message (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Add support for MCTP Passthrough commands (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Fix buffer overflow in mpt3sas_send_mctp_passthru_req() (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Fix spelling mistake "receveid" -> "received" (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Remove unused config functions (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Report driver capability as part of IOCINFO command (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Send a diag reset if target reset fails (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: Update MPI headers to 02.00.62 version (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: mpt3sas: update driver version to 52.100.00.00 (bsc#1241388 jsc#PED-11253).</li>
<li>scsi: pm80xx: Set phy_attached to zero when device is gone (git-fixes).</li>
<li>scsi: qla2xxx: Fix typos in a comment (bsc#1243090).</li>
<li>scsi: qla2xxx: Mark device strings as nonstring (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove duplicate struct crb_addr_pair (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused module parameters (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused ql_log_qp (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla2x00_gpsc() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla82xx_pci_region_offset() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qla82xx_wait_for_state_change() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_83xx_iospace_config() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_fc_port_deleted() (bsc#1243090).</li>
<li>scsi: qla2xxx: Remove unused qlt_free_qfull_cmds() (bsc#1243090).</li>
<li>selftests/bpf: extend changes_pkt_data with cases w/o subprograms (bsc#1241590).</li>
<li>selftests/bpf: freplace tests for tracking of changes_packet_data (bsc#1241590).</li>
<li>selftests/bpf: test for changing packet data from global functions (bsc#1241590).</li>
<li>selftests/bpf: validate that tail call invalidates packet pointers (bsc#1241590).</li>
<li>selftests/mm: fix incorrect buffer->mirror size in hmm2 double_map test (bsc#1242203).</li>
<li>sound/virtio: Fix cancel_sync warnings on uninitialized work_structs (stable-fixes).</li>
<li>soundwire: bus: Fix race on the creation of the IRQ domain (git-fixes).</li>
<li>spi: loopback-test: Do not split 1024-byte hexdumps (git-fixes).</li>
<li>spi: spi-fsl-dspi: Halt the module after a new message transfer (git-fixes).</li>
<li>spi: spi-fsl-dspi: Reset SR flags before sending a new message (git-fixes).</li>
<li>spi: spi-fsl-dspi: restrict register range for regmap access (git-fixes).</li>
<li>spi: tegra114: Do not fail set_cs_timing when delays are zero (git-fixes).</li>
<li>spi: tegra114: Use value to check for invalid delays (git-fixes).</li>
<li>spi: tegra210-quad: add rate limiting and simplify timeout error message (stable-fixes).</li>
<li>spi: tegra210-quad: use WARN_ON_ONCE instead of WARN_ON for timeouts (stable-fixes).</li>
<li>splice: remove duplicate noinline from pipe_clear_nowait (bsc#1242328).</li>
<li>staging: axis-fifo: Correct handling of tx_fifo_depth for size validation (git-fixes).</li>
<li>staging: axis-fifo: Remove hardware resets for user errors (git-fixes).</li>
<li>staging: iio: adc: ad7816: Correct conditional logic for store mode (git-fixes).</li>
<li>tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() (git-fixes).</li>
<li>tcp_cubic: fix incorrect HyStart round start detection (git-fixes).</li>
<li>thermal: intel: x86_pkg_temp_thermal: Fix bogus trip temperature (git-fixes).</li>
<li>thunderbolt: Scan retimers after device router has been enumerated (stable-fixes).</li>
<li>tools/hv: update route parsing in kvp daemon (git-fixes).</li>
<li>tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT (git-fixes).</li>
<li>udf: Fix inode_getblk() return value (bsc#1242313).</li>
<li>udf: Skip parent dir link count update if corrupted (bsc#1242315).</li>
<li>udf: Verify inode link counts before performing rename (bsc#1242314).</li>
<li>usb: cdnsp: fix L1 resume issue for RTL_REVISION_NEW_LPM version (git-fixes).</li>
<li>usb: dwc3: gadget: Avoid using reserved endpoints on Intel Merrifield (stable-fixes).</li>
<li>usb: dwc3: gadget: Refactor loop to avoid NULL endpoints (stable-fixes).</li>
<li>usb: gadget: Use get_status callback to set remote wakeup capability (git-fixes).</li>
<li>usb: gadget: aspeed: Add NULL pointer check in ast_vhub_init_dev() (stable-fixes).</li>
<li>usb: gadget: f_ecm: Add get_status callback (git-fixes).</li>
<li>usb: gadget: tegra-xudc: ACK ST_RC after clearing CTRL_RUN (git-fixes).</li>
<li>usb: host: max3421-hcd: Add missing spi_device_id table (stable-fixes).</li>
<li>usb: host: tegra: Prevent host controller crash when OTG port is used (git-fixes).</li>
<li>usb: host: xhci-plat: mvebu: use ->quirks instead of ->init_quirk() func (stable-fixes).</li>
<li>usb: quirks: Add delay init quirk for SanDisk 3.2Gen1 Flash Drive (stable-fixes).</li>
<li>usb: quirks: add DELAY_INIT quirk for Silicon Motion Flash Drive (stable-fixes).</li>
<li>usb: typec: class: Invalidate USB device pointers on partner unregistration (git-fixes).</li>
<li>usb: typec: tcpm: delay SNK_TRY_WAIT_DEBOUNCE to SRC_TRYWAIT transition (git-fixes).</li>
<li>usb: typec: ucsi: displayport: Fix NULL pointer access (git-fixes).</li>
<li>usb: uhci-platform: Make the clock really optional (git-fixes).</li>
<li>usb: usbtmc: Fix erroneous generic_read ioctl return (git-fixes).</li>
<li>usb: usbtmc: Fix erroneous get_stb ioctl error returns (git-fixes).</li>
<li>usb: usbtmc: Fix erroneous wait_srq ioctl return (git-fixes).</li>
<li>usb: xhci: Avoid Stop Endpoint retry loop if the endpoint seems Running (stable-fixes).</li>
<li>vfs: do not mod negative dentry count when on shrinker list (bsc#1242534).</li>
<li>vhost-scsi: Fix handling of multiple calls to vhost_scsi_set_endpoint (git-fixes).</li>
<li>virtio_console: fix missing byte order handling for cols and rows (git-fixes).</li>
<li>wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage() (git-fixes).</li>
<li>wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation (git-fixes).</li>
<li>wifi: iwlwifi: do not warn if the NIC is gone in resume (git-fixes).</li>
<li>wifi: iwlwifi: fix the check for the SCRATCH register upon resume (git-fixes).</li>
<li>wifi: mac80211, cfg80211: miscellaneous spelling fixes (git-fixes).</li>
<li>wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request (git-fixes).</li>
<li>wifi: mt76: disable napi on driver removal (git-fixes).</li>
<li>wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release (git-fixes).</li>
<li>x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).</li>
<li>x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).</li>
<li>x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).</li>
<li>x86/cpu/amd: Fix workaround for erratum 1054 (git-fixes).</li>
<li>x86/its: Fix build errors when CONFIG_MODULES=n (git-fixes).</li>
<li>x86/xen: move xen_reserve_extra_memory() (git-fixes).</li>
<li>xen/mcelog: Add __nonstring annotations for unterminated strings (git-fixes).</li>
<li>xen: Change xen-acpi-processor dom0 dependency (git-fixes).</li>
<li>xenfs/xensyms: respect hypervisor&#x27;s "next" indication (git-fixes).</li>
<li>xhci: Add helper to set an interrupters interrupt moderation interval (git-fixes).</li>
<li>xhci: Clean up stale comment on ERST_SIZE macro (stable-fixes).</li>
<li>xhci: Limit time spent with xHC interrupts disabled during bus resume (stable-fixes).</li>
<li>xhci: split free interrupter into separate remove and free parts (git-fixes).</li>
<li>xsk: Add truesize to skb_add_rx_frag() (git-fixes).</li>
<li>xsk: Do not assume metadata is always requested in TX completion (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP7
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP7-2025-1972=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP7
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP7-2025-1972=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP7 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-6_4_0-150700_7_3-rt-1-150700.1.3.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP7-RT_Update_1-debugsource-1-150700.1.3.1</li>
                        
                            <li>kernel-livepatch-6_4_0-150700_7_3-rt-debuginfo-1-150700.1.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP7 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>ocfs2-kmp-rt-6.4.0-150700.7.3.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt-debugsource-6.4.0-150700.7.3.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>cluster-md-kmp-rt-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt-devel-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-syms-rt-6.4.0-150700.7.3.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt_debug-devel-6.4.0-150700.7.3.1</li>
                        
                            <li>dlm-kmp-rt-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt_debug-debugsource-6.4.0-150700.7.3.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-6.4.0-150700.7.3.1</li>
                        
                            <li>gfs2-kmp-rt-6.4.0-150700.7.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP7 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-devel-rt-6.4.0-150700.7.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP7 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-6.4.0-150700.7.3.1</li>
                        
                            <li>kernel-rt-6.4.0-150700.7.3.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53034.html">https://www.suse.com/security/cve/CVE-2023-53034.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27018.html">https://www.suse.com/security/cve/CVE-2024-27018.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27415.html">https://www.suse.com/security/cve/CVE-2024-27415.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-28956.html">https://www.suse.com/security/cve/CVE-2024-28956.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35840.html">https://www.suse.com/security/cve/CVE-2024-35840.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-46713.html">https://www.suse.com/security/cve/CVE-2024-46713.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-46763.html">https://www.suse.com/security/cve/CVE-2024-46763.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-46865.html">https://www.suse.com/security/cve/CVE-2024-46865.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50083.html">https://www.suse.com/security/cve/CVE-2024-50083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50106.html">https://www.suse.com/security/cve/CVE-2024-50106.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50223.html">https://www.suse.com/security/cve/CVE-2024-50223.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-54458.html">https://www.suse.com/security/cve/CVE-2024-54458.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56641.html">https://www.suse.com/security/cve/CVE-2024-56641.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56702.html">https://www.suse.com/security/cve/CVE-2024-56702.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-57998.html">https://www.suse.com/security/cve/CVE-2024-57998.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58001.html">https://www.suse.com/security/cve/CVE-2024-58001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58070.html">https://www.suse.com/security/cve/CVE-2024-58070.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58093.html">https://www.suse.com/security/cve/CVE-2024-58093.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58094.html">https://www.suse.com/security/cve/CVE-2024-58094.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58095.html">https://www.suse.com/security/cve/CVE-2024-58095.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58096.html">https://www.suse.com/security/cve/CVE-2024-58096.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58097.html">https://www.suse.com/security/cve/CVE-2024-58097.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21648.html">https://www.suse.com/security/cve/CVE-2025-21648.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21683.html">https://www.suse.com/security/cve/CVE-2025-21683.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21702.html">https://www.suse.com/security/cve/CVE-2025-21702.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21707.html">https://www.suse.com/security/cve/CVE-2025-21707.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21758.html">https://www.suse.com/security/cve/CVE-2025-21758.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21768.html">https://www.suse.com/security/cve/CVE-2025-21768.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21787.html">https://www.suse.com/security/cve/CVE-2025-21787.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21792.html">https://www.suse.com/security/cve/CVE-2025-21792.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21814.html">https://www.suse.com/security/cve/CVE-2025-21814.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21852.html">https://www.suse.com/security/cve/CVE-2025-21852.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21853.html">https://www.suse.com/security/cve/CVE-2025-21853.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21919.html">https://www.suse.com/security/cve/CVE-2025-21919.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21929.html">https://www.suse.com/security/cve/CVE-2025-21929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21962.html">https://www.suse.com/security/cve/CVE-2025-21962.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21963.html">https://www.suse.com/security/cve/CVE-2025-21963.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21964.html">https://www.suse.com/security/cve/CVE-2025-21964.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22018.html">https://www.suse.com/security/cve/CVE-2025-22018.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22021.html">https://www.suse.com/security/cve/CVE-2025-22021.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22025.html">https://www.suse.com/security/cve/CVE-2025-22025.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22027.html">https://www.suse.com/security/cve/CVE-2025-22027.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22030.html">https://www.suse.com/security/cve/CVE-2025-22030.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22033.html">https://www.suse.com/security/cve/CVE-2025-22033.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22044.html">https://www.suse.com/security/cve/CVE-2025-22044.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22050.html">https://www.suse.com/security/cve/CVE-2025-22050.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22056.html">https://www.suse.com/security/cve/CVE-2025-22056.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22057.html">https://www.suse.com/security/cve/CVE-2025-22057.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22058.html">https://www.suse.com/security/cve/CVE-2025-22058.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22062.html">https://www.suse.com/security/cve/CVE-2025-22062.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22063.html">https://www.suse.com/security/cve/CVE-2025-22063.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22064.html">https://www.suse.com/security/cve/CVE-2025-22064.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22065.html">https://www.suse.com/security/cve/CVE-2025-22065.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22070.html">https://www.suse.com/security/cve/CVE-2025-22070.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22075.html">https://www.suse.com/security/cve/CVE-2025-22075.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22085.html">https://www.suse.com/security/cve/CVE-2025-22085.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22086.html">https://www.suse.com/security/cve/CVE-2025-22086.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22088.html">https://www.suse.com/security/cve/CVE-2025-22088.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22091.html">https://www.suse.com/security/cve/CVE-2025-22091.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22093.html">https://www.suse.com/security/cve/CVE-2025-22093.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22094.html">https://www.suse.com/security/cve/CVE-2025-22094.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22097.html">https://www.suse.com/security/cve/CVE-2025-22097.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22102.html">https://www.suse.com/security/cve/CVE-2025-22102.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22103.html">https://www.suse.com/security/cve/CVE-2025-22103.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22104.html">https://www.suse.com/security/cve/CVE-2025-22104.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22107.html">https://www.suse.com/security/cve/CVE-2025-22107.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22108.html">https://www.suse.com/security/cve/CVE-2025-22108.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22109.html">https://www.suse.com/security/cve/CVE-2025-22109.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22112.html">https://www.suse.com/security/cve/CVE-2025-22112.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22116.html">https://www.suse.com/security/cve/CVE-2025-22116.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22125.html">https://www.suse.com/security/cve/CVE-2025-22125.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22126.html">https://www.suse.com/security/cve/CVE-2025-22126.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-22128.html">https://www.suse.com/security/cve/CVE-2025-22128.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23129.html">https://www.suse.com/security/cve/CVE-2025-23129.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23131.html">https://www.suse.com/security/cve/CVE-2025-23131.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23134.html">https://www.suse.com/security/cve/CVE-2025-23134.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23136.html">https://www.suse.com/security/cve/CVE-2025-23136.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23138.html">https://www.suse.com/security/cve/CVE-2025-23138.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23140.html">https://www.suse.com/security/cve/CVE-2025-23140.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23145.html">https://www.suse.com/security/cve/CVE-2025-23145.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23150.html">https://www.suse.com/security/cve/CVE-2025-23150.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23154.html">https://www.suse.com/security/cve/CVE-2025-23154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-23160.html">https://www.suse.com/security/cve/CVE-2025-23160.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37747.html">https://www.suse.com/security/cve/CVE-2025-37747.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37748.html">https://www.suse.com/security/cve/CVE-2025-37748.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37749.html">https://www.suse.com/security/cve/CVE-2025-37749.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37750.html">https://www.suse.com/security/cve/CVE-2025-37750.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37755.html">https://www.suse.com/security/cve/CVE-2025-37755.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37773.html">https://www.suse.com/security/cve/CVE-2025-37773.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37780.html">https://www.suse.com/security/cve/CVE-2025-37780.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37787.html">https://www.suse.com/security/cve/CVE-2025-37787.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37789.html">https://www.suse.com/security/cve/CVE-2025-37789.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37790.html">https://www.suse.com/security/cve/CVE-2025-37790.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37797.html">https://www.suse.com/security/cve/CVE-2025-37797.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37798.html">https://www.suse.com/security/cve/CVE-2025-37798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37799.html">https://www.suse.com/security/cve/CVE-2025-37799.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37803.html">https://www.suse.com/security/cve/CVE-2025-37803.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37804.html">https://www.suse.com/security/cve/CVE-2025-37804.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37809.html">https://www.suse.com/security/cve/CVE-2025-37809.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37820.html">https://www.suse.com/security/cve/CVE-2025-37820.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37823.html">https://www.suse.com/security/cve/CVE-2025-37823.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37824.html">https://www.suse.com/security/cve/CVE-2025-37824.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37829.html">https://www.suse.com/security/cve/CVE-2025-37829.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37830.html">https://www.suse.com/security/cve/CVE-2025-37830.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37831.html">https://www.suse.com/security/cve/CVE-2025-37831.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37833.html">https://www.suse.com/security/cve/CVE-2025-37833.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37842.html">https://www.suse.com/security/cve/CVE-2025-37842.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37870.html">https://www.suse.com/security/cve/CVE-2025-37870.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37879.html">https://www.suse.com/security/cve/CVE-2025-37879.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37886.html">https://www.suse.com/security/cve/CVE-2025-37886.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37887.html">https://www.suse.com/security/cve/CVE-2025-37887.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37949.html">https://www.suse.com/security/cve/CVE-2025-37949.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37957.html">https://www.suse.com/security/cve/CVE-2025-37957.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37958.html">https://www.suse.com/security/cve/CVE-2025-37958.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37960.html">https://www.suse.com/security/cve/CVE-2025-37960.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-37974.html">https://www.suse.com/security/cve/CVE-2025-37974.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-38152.html">https://www.suse.com/security/cve/CVE-2025-38152.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-38637.html">https://www.suse.com/security/cve/CVE-2025-38637.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-40325.html">https://www.suse.com/security/cve/CVE-2025-40325.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223096">https://bugzilla.suse.com/show_bug.cgi?id=1223096</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223809">https://bugzilla.suse.com/show_bug.cgi?id=1223809</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224013">https://bugzilla.suse.com/show_bug.cgi?id=1224013</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224597">https://bugzilla.suse.com/show_bug.cgi?id=1224597</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224757">https://bugzilla.suse.com/show_bug.cgi?id=1224757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230581">https://bugzilla.suse.com/show_bug.cgi?id=1230581</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230764">https://bugzilla.suse.com/show_bug.cgi?id=1230764</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">https://bugzilla.suse.com/show_bug.cgi?id=1231016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231103">https://bugzilla.suse.com/show_bug.cgi?id=1231103</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232493">https://bugzilla.suse.com/show_bug.cgi?id=1232493</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232649">https://bugzilla.suse.com/show_bug.cgi?id=1232649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232882">https://bugzilla.suse.com/show_bug.cgi?id=1232882</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233192">https://bugzilla.suse.com/show_bug.cgi?id=1233192</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235149">https://bugzilla.suse.com/show_bug.cgi?id=1235149</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235501">https://bugzilla.suse.com/show_bug.cgi?id=1235501</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235526">https://bugzilla.suse.com/show_bug.cgi?id=1235526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236142">https://bugzilla.suse.com/show_bug.cgi?id=1236142</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236208">https://bugzilla.suse.com/show_bug.cgi?id=1236208</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1236704">https://bugzilla.suse.com/show_bug.cgi?id=1236704</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237312">https://bugzilla.suse.com/show_bug.cgi?id=1237312</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238473">https://bugzilla.suse.com/show_bug.cgi?id=1238473</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238527">https://bugzilla.suse.com/show_bug.cgi?id=1238527</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238585">https://bugzilla.suse.com/show_bug.cgi?id=1238585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238714">https://bugzilla.suse.com/show_bug.cgi?id=1238714</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238737">https://bugzilla.suse.com/show_bug.cgi?id=1238737</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238745">https://bugzilla.suse.com/show_bug.cgi?id=1238745</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238774">https://bugzilla.suse.com/show_bug.cgi?id=1238774</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238862">https://bugzilla.suse.com/show_bug.cgi?id=1238862</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238961">https://bugzilla.suse.com/show_bug.cgi?id=1238961</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238983">https://bugzilla.suse.com/show_bug.cgi?id=1238983</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238992">https://bugzilla.suse.com/show_bug.cgi?id=1238992</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239079">https://bugzilla.suse.com/show_bug.cgi?id=1239079</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239476">https://bugzilla.suse.com/show_bug.cgi?id=1239476</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239487">https://bugzilla.suse.com/show_bug.cgi?id=1239487</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239691">https://bugzilla.suse.com/show_bug.cgi?id=1239691</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240557">https://bugzilla.suse.com/show_bug.cgi?id=1240557</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240593">https://bugzilla.suse.com/show_bug.cgi?id=1240593</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240655">https://bugzilla.suse.com/show_bug.cgi?id=1240655</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240711">https://bugzilla.suse.com/show_bug.cgi?id=1240711</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240717">https://bugzilla.suse.com/show_bug.cgi?id=1240717</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240740">https://bugzilla.suse.com/show_bug.cgi?id=1240740</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240966">https://bugzilla.suse.com/show_bug.cgi?id=1240966</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241148">https://bugzilla.suse.com/show_bug.cgi?id=1241148</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241266">https://bugzilla.suse.com/show_bug.cgi?id=1241266</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241282">https://bugzilla.suse.com/show_bug.cgi?id=1241282</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241305">https://bugzilla.suse.com/show_bug.cgi?id=1241305</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241319">https://bugzilla.suse.com/show_bug.cgi?id=1241319</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241332">https://bugzilla.suse.com/show_bug.cgi?id=1241332</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241333">https://bugzilla.suse.com/show_bug.cgi?id=1241333</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241341">https://bugzilla.suse.com/show_bug.cgi?id=1241341</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241343">https://bugzilla.suse.com/show_bug.cgi?id=1241343</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241344">https://bugzilla.suse.com/show_bug.cgi?id=1241344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241347">https://bugzilla.suse.com/show_bug.cgi?id=1241347</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241351">https://bugzilla.suse.com/show_bug.cgi?id=1241351</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241357">https://bugzilla.suse.com/show_bug.cgi?id=1241357</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241361">https://bugzilla.suse.com/show_bug.cgi?id=1241361</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241369">https://bugzilla.suse.com/show_bug.cgi?id=1241369</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241376">https://bugzilla.suse.com/show_bug.cgi?id=1241376</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241388">https://bugzilla.suse.com/show_bug.cgi?id=1241388</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241402">https://bugzilla.suse.com/show_bug.cgi?id=1241402</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241412">https://bugzilla.suse.com/show_bug.cgi?id=1241412</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241413">https://bugzilla.suse.com/show_bug.cgi?id=1241413</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241419">https://bugzilla.suse.com/show_bug.cgi?id=1241419</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241424">https://bugzilla.suse.com/show_bug.cgi?id=1241424</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241436">https://bugzilla.suse.com/show_bug.cgi?id=1241436</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241441">https://bugzilla.suse.com/show_bug.cgi?id=1241441</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241442">https://bugzilla.suse.com/show_bug.cgi?id=1241442</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241443">https://bugzilla.suse.com/show_bug.cgi?id=1241443</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241448">https://bugzilla.suse.com/show_bug.cgi?id=1241448</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241456">https://bugzilla.suse.com/show_bug.cgi?id=1241456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241458">https://bugzilla.suse.com/show_bug.cgi?id=1241458</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241459">https://bugzilla.suse.com/show_bug.cgi?id=1241459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241492">https://bugzilla.suse.com/show_bug.cgi?id=1241492</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241512">https://bugzilla.suse.com/show_bug.cgi?id=1241512</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241525">https://bugzilla.suse.com/show_bug.cgi?id=1241525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241528">https://bugzilla.suse.com/show_bug.cgi?id=1241528</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241533">https://bugzilla.suse.com/show_bug.cgi?id=1241533</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241535">https://bugzilla.suse.com/show_bug.cgi?id=1241535</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241541">https://bugzilla.suse.com/show_bug.cgi?id=1241541</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241545">https://bugzilla.suse.com/show_bug.cgi?id=1241545</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241550">https://bugzilla.suse.com/show_bug.cgi?id=1241550</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241573">https://bugzilla.suse.com/show_bug.cgi?id=1241573</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241574">https://bugzilla.suse.com/show_bug.cgi?id=1241574</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241575">https://bugzilla.suse.com/show_bug.cgi?id=1241575</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241581">https://bugzilla.suse.com/show_bug.cgi?id=1241581</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241590">https://bugzilla.suse.com/show_bug.cgi?id=1241590</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241596">https://bugzilla.suse.com/show_bug.cgi?id=1241596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241597">https://bugzilla.suse.com/show_bug.cgi?id=1241597</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241598">https://bugzilla.suse.com/show_bug.cgi?id=1241598</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241599">https://bugzilla.suse.com/show_bug.cgi?id=1241599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241601">https://bugzilla.suse.com/show_bug.cgi?id=1241601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241627">https://bugzilla.suse.com/show_bug.cgi?id=1241627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241628">https://bugzilla.suse.com/show_bug.cgi?id=1241628</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241638">https://bugzilla.suse.com/show_bug.cgi?id=1241638</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241648">https://bugzilla.suse.com/show_bug.cgi?id=1241648</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1241657">https://bugzilla.suse.com/show_bug.cgi?id=1241657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242006">https://bugzilla.suse.com/show_bug.cgi?id=1242006</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242012">https://bugzilla.suse.com/show_bug.cgi?id=1242012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242119">https://bugzilla.suse.com/show_bug.cgi?id=1242119</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242125">https://bugzilla.suse.com/show_bug.cgi?id=1242125</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242172">https://bugzilla.suse.com/show_bug.cgi?id=1242172</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242203">https://bugzilla.suse.com/show_bug.cgi?id=1242203</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242205">https://bugzilla.suse.com/show_bug.cgi?id=1242205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242283">https://bugzilla.suse.com/show_bug.cgi?id=1242283</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242307">https://bugzilla.suse.com/show_bug.cgi?id=1242307</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242313">https://bugzilla.suse.com/show_bug.cgi?id=1242313</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242314">https://bugzilla.suse.com/show_bug.cgi?id=1242314</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242315">https://bugzilla.suse.com/show_bug.cgi?id=1242315</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242321">https://bugzilla.suse.com/show_bug.cgi?id=1242321</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242326">https://bugzilla.suse.com/show_bug.cgi?id=1242326</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242327">https://bugzilla.suse.com/show_bug.cgi?id=1242327</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242328">https://bugzilla.suse.com/show_bug.cgi?id=1242328</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242332">https://bugzilla.suse.com/show_bug.cgi?id=1242332</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242333">https://bugzilla.suse.com/show_bug.cgi?id=1242333</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242335">https://bugzilla.suse.com/show_bug.cgi?id=1242335</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242336">https://bugzilla.suse.com/show_bug.cgi?id=1242336</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242342">https://bugzilla.suse.com/show_bug.cgi?id=1242342</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242343">https://bugzilla.suse.com/show_bug.cgi?id=1242343</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242344">https://bugzilla.suse.com/show_bug.cgi?id=1242344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242345">https://bugzilla.suse.com/show_bug.cgi?id=1242345</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242346">https://bugzilla.suse.com/show_bug.cgi?id=1242346</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242347">https://bugzilla.suse.com/show_bug.cgi?id=1242347</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242348">https://bugzilla.suse.com/show_bug.cgi?id=1242348</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242414">https://bugzilla.suse.com/show_bug.cgi?id=1242414</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242417">https://bugzilla.suse.com/show_bug.cgi?id=1242417</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242502">https://bugzilla.suse.com/show_bug.cgi?id=1242502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242506">https://bugzilla.suse.com/show_bug.cgi?id=1242506</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242507">https://bugzilla.suse.com/show_bug.cgi?id=1242507</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242509">https://bugzilla.suse.com/show_bug.cgi?id=1242509</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242510">https://bugzilla.suse.com/show_bug.cgi?id=1242510</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242513">https://bugzilla.suse.com/show_bug.cgi?id=1242513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242520">https://bugzilla.suse.com/show_bug.cgi?id=1242520</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242523">https://bugzilla.suse.com/show_bug.cgi?id=1242523</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242526">https://bugzilla.suse.com/show_bug.cgi?id=1242526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242528">https://bugzilla.suse.com/show_bug.cgi?id=1242528</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242533">https://bugzilla.suse.com/show_bug.cgi?id=1242533</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242534">https://bugzilla.suse.com/show_bug.cgi?id=1242534</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242535">https://bugzilla.suse.com/show_bug.cgi?id=1242535</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242536">https://bugzilla.suse.com/show_bug.cgi?id=1242536</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242537">https://bugzilla.suse.com/show_bug.cgi?id=1242537</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242538">https://bugzilla.suse.com/show_bug.cgi?id=1242538</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242539">https://bugzilla.suse.com/show_bug.cgi?id=1242539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242540">https://bugzilla.suse.com/show_bug.cgi?id=1242540</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242546">https://bugzilla.suse.com/show_bug.cgi?id=1242546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242556">https://bugzilla.suse.com/show_bug.cgi?id=1242556</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242585">https://bugzilla.suse.com/show_bug.cgi?id=1242585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242596">https://bugzilla.suse.com/show_bug.cgi?id=1242596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242710">https://bugzilla.suse.com/show_bug.cgi?id=1242710</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242762">https://bugzilla.suse.com/show_bug.cgi?id=1242762</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242763">https://bugzilla.suse.com/show_bug.cgi?id=1242763</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242778">https://bugzilla.suse.com/show_bug.cgi?id=1242778</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242786">https://bugzilla.suse.com/show_bug.cgi?id=1242786</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242831">https://bugzilla.suse.com/show_bug.cgi?id=1242831</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242852">https://bugzilla.suse.com/show_bug.cgi?id=1242852</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242854">https://bugzilla.suse.com/show_bug.cgi?id=1242854</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242856">https://bugzilla.suse.com/show_bug.cgi?id=1242856</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242859">https://bugzilla.suse.com/show_bug.cgi?id=1242859</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242860">https://bugzilla.suse.com/show_bug.cgi?id=1242860</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242861">https://bugzilla.suse.com/show_bug.cgi?id=1242861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242866">https://bugzilla.suse.com/show_bug.cgi?id=1242866</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242867">https://bugzilla.suse.com/show_bug.cgi?id=1242867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242868">https://bugzilla.suse.com/show_bug.cgi?id=1242868</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242875">https://bugzilla.suse.com/show_bug.cgi?id=1242875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242924">https://bugzilla.suse.com/show_bug.cgi?id=1242924</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242944">https://bugzilla.suse.com/show_bug.cgi?id=1242944</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242951">https://bugzilla.suse.com/show_bug.cgi?id=1242951</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242962">https://bugzilla.suse.com/show_bug.cgi?id=1242962</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242985">https://bugzilla.suse.com/show_bug.cgi?id=1242985</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1242993">https://bugzilla.suse.com/show_bug.cgi?id=1242993</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243020">https://bugzilla.suse.com/show_bug.cgi?id=1243020</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243044">https://bugzilla.suse.com/show_bug.cgi?id=1243044</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243056">https://bugzilla.suse.com/show_bug.cgi?id=1243056</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243077">https://bugzilla.suse.com/show_bug.cgi?id=1243077</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243090">https://bugzilla.suse.com/show_bug.cgi?id=1243090</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243115">https://bugzilla.suse.com/show_bug.cgi?id=1243115</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243116">https://bugzilla.suse.com/show_bug.cgi?id=1243116</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243215">https://bugzilla.suse.com/show_bug.cgi?id=1243215</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243341">https://bugzilla.suse.com/show_bug.cgi?id=1243341</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243342">https://bugzilla.suse.com/show_bug.cgi?id=1243342</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243513">https://bugzilla.suse.com/show_bug.cgi?id=1243513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243519">https://bugzilla.suse.com/show_bug.cgi?id=1243519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243539">https://bugzilla.suse.com/show_bug.cgi?id=1243539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243541">https://bugzilla.suse.com/show_bug.cgi?id=1243541</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243547">https://bugzilla.suse.com/show_bug.cgi?id=1243547</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243657">https://bugzilla.suse.com/show_bug.cgi?id=1243657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243658">https://bugzilla.suse.com/show_bug.cgi?id=1243658</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243737">https://bugzilla.suse.com/show_bug.cgi?id=1243737</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243805">https://bugzilla.suse.com/show_bug.cgi?id=1243805</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243817">https://bugzilla.suse.com/show_bug.cgi?id=1243817</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243919">https://bugzilla.suse.com/show_bug.cgi?id=1243919</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1243963">https://bugzilla.suse.com/show_bug.cgi?id=1243963</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-11761">https://jira.suse.com/browse/PED-11761</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-12372">https://jira.suse.com/browse/PED-12372</a>
                    </li>
                
            
        </ul>
    
</div>