SUSE alert SUSE-SU-2025:03615-1 (kernel)
From: | SLE-SECURITY-UPDATES <null@suse.de> | |
To: | sle-security-updates@lists.suse.com | |
Subject: | SUSE-SU-2025:03615-1: important: Security update for the Linux Kernel | |
Date: | Thu, 16 Oct 2025 08:38:09 -0000 | |
Message-ID: | <176060388918.27718.14927916251754773331@smelt2.prg2.suse.org> |
# Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:03615-1 Release Date: 2025-10-16T05:49:16Z Rating: important References: * bsc#1065729 * bsc#1164051 * bsc#1193629 * bsc#1194869 * bsc#1202700 * bsc#1203063 * bsc#1203332 * bsc#1204228 * bsc#1205128 * bsc#1205205 * bsc#1206451 * bsc#1206456 * bsc#1206468 * bsc#1206843 * bsc#1206883 * bsc#1206884 * bsc#1207158 * bsc#1207361 * bsc#1207621 * bsc#1207624 * bsc#1207625 * bsc#1207628 * bsc#1207629 * bsc#1207631 * bsc#1207645 * bsc#1207651 * bsc#1208607 * bsc#1209287 * bsc#1209291 * bsc#1209980 * bsc#1210584 * bsc#1211960 * bsc#1212603 * bsc#1213015 * bsc#1213016 * bsc#1213040 * bsc#1213041 * bsc#1213061 * bsc#1213099 * bsc#1213104 * bsc#1213533 * bsc#1213666 * bsc#1213747 * bsc#1214073 * bsc#1214953 * bsc#1214967 * bsc#1215150 * bsc#1215696 * bsc#1215911 * bsc#1216976 * bsc#1217790 * bsc#1220185 * bsc#1220186 * bsc#1223959 * bsc#1234639 * bsc#1236104 * bsc#1237449 * bsc#1238160 * bsc#1241353 * bsc#1242846 * bsc#1243539 * bsc#1244337 * bsc#1244732 * bsc#1245666 * bsc#1246879 * bsc#1246968 * bsc#1247028 * bsc#1247172 * bsc#1247239 * bsc#1248108 * bsc#1248111 * bsc#1248255 * bsc#1248399 * bsc#1248628 * bsc#1248639 * bsc#1248847 * bsc#1249126 * bsc#1249158 * bsc#1249159 * bsc#1249186 * bsc#1249195 * bsc#1249200 * bsc#1249220 * bsc#1249266 * bsc#1249315 * bsc#1249324 * bsc#1249346 * bsc#1249374 * bsc#1249516 * bsc#1249538 * bsc#1249548 * bsc#1249604 * bsc#1249638 * bsc#1249639 * bsc#1249641 * bsc#1249642 * bsc#1249648 * bsc#1249650 * bsc#1249651 * bsc#1249658 * bsc#1249661 * bsc#1249664 * bsc#1249667 * bsc#1249669 * bsc#1249673 * bsc#1249677 * bsc#1249681 * bsc#1249683 * bsc#1249685 * bsc#1249687 * bsc#1249695 * bsc#1249696 * bsc#1249699 * bsc#1249700 * bsc#1249701 * bsc#1249704 * bsc#1249705 * bsc#1249706 * bsc#1249707 * bsc#1249708 * bsc#1249709 * bsc#1249712 * bsc#1249713 * bsc#1249715 * bsc#1249716 * bsc#1249718 * bsc#1249722 * bsc#1249727 * bsc#1249730 * bsc#1249733 * bsc#1249734 * bsc#1249739 * bsc#1249740 * bsc#1249741 * bsc#1249742 * bsc#1249743 * bsc#1249745 * bsc#1249746 * bsc#1249747 * bsc#1249749 * bsc#1249750 * bsc#1249751 * bsc#1249753 * bsc#1249756 * bsc#1249757 * bsc#1249758 * bsc#1249762 * bsc#1249767 * bsc#1249777 * bsc#1249780 * bsc#1249781 * bsc#1249782 * bsc#1249784 * bsc#1249791 * bsc#1249799 * bsc#1249800 * bsc#1249802 * bsc#1249808 * bsc#1249810 * bsc#1249816 * bsc#1249820 * bsc#1249824 * bsc#1249825 * bsc#1249827 * bsc#1249836 * bsc#1249840 * bsc#1249844 * bsc#1249846 * bsc#1249853 * bsc#1249858 * bsc#1249860 * bsc#1249861 * bsc#1249864 * bsc#1249865 * bsc#1249866 * bsc#1249867 * bsc#1249868 * bsc#1249869 * bsc#1249872 * bsc#1249874 * bsc#1249877 * bsc#1249880 * bsc#1249882 * bsc#1249883 * bsc#1249884 * bsc#1249885 * bsc#1249890 * bsc#1249892 * bsc#1249894 * bsc#1249908 * bsc#1249910 * bsc#1249911 * bsc#1249913 * bsc#1249914 * bsc#1249917 * bsc#1249918 * bsc#1249920 * bsc#1249923 * bsc#1249924 * bsc#1249925 * bsc#1249927 * bsc#1249928 * bsc#1249930 * bsc#1249933 * bsc#1249934 * bsc#1249936 * bsc#1249938 * bsc#1249939 * bsc#1249940 * bsc#1249944 * bsc#1249947 * bsc#1249949 * bsc#1249950 * bsc#1249951 * bsc#1249954 * bsc#1249958 * bsc#1249979 * bsc#1249981 * bsc#1249991 * bsc#1249994 * bsc#1249997 * bsc#1250002 * bsc#1250006 * bsc#1250007 * bsc#1250009 * bsc#1250010 * bsc#1250011 * bsc#1250014 * bsc#1250015 * bsc#1250017 * bsc#1250023 * bsc#1250024 * bsc#1250026 * bsc#1250037 * bsc#1250039 * bsc#1250040 * bsc#1250041 * bsc#1250042 * bsc#1250044 * bsc#1250047 * bsc#1250049 * bsc#1250052 * bsc#1250055 * bsc#1250058 * bsc#1250060 * bsc#1250062 * bsc#1250065 * bsc#1250066 * bsc#1250068 * bsc#1250070 * bsc#1250071 * bsc#1250072 * bsc#1250075 * bsc#1250077 * bsc#1250080 * bsc#1250081 * bsc#1250083 * bsc#1250089 * bsc#1250103 * bsc#1250104 * bsc#1250105 * bsc#1250106 * bsc#1250107 * bsc#1250108 * bsc#1250112 * bsc#1250114 * bsc#1250117 * bsc#1250118 * bsc#1250121 * bsc#1250127 * bsc#1250128 * bsc#1250130 * bsc#1250131 * bsc#1250132 * bsc#1250134 * bsc#1250137 * bsc#1250138 * bsc#1250140 * bsc#1250144 * bsc#1250145 * bsc#1250151 * bsc#1250153 * bsc#1250156 * bsc#1250157 * bsc#1250159 * bsc#1250161 * bsc#1250165 * bsc#1250168 * bsc#1250178 * bsc#1250180 * bsc#1250181 * bsc#1250182 * bsc#1250183 * bsc#1250184 * bsc#1250187 * bsc#1250189 * bsc#1250191 * bsc#1250197 * bsc#1250198 * bsc#1250200 * bsc#1250201 * bsc#1250208 * bsc#1250209 * bsc#1250211 * bsc#1250215 * bsc#1250245 * bsc#1250247 * bsc#1250250 * bsc#1250257 * bsc#1250264 * bsc#1250269 * bsc#1250277 * bsc#1250278 * bsc#1250285 * bsc#1250287 * bsc#1250293 * bsc#1250301 * bsc#1250303 * bsc#1250306 * bsc#1250309 * bsc#1250311 * bsc#1250313 * bsc#1250315 * bsc#1250316 * bsc#1250322 * bsc#1250323 * bsc#1250324 * bsc#1250325 * bsc#1250327 * bsc#1250328 * bsc#1250331 * bsc#1250358 * bsc#1250362 * bsc#1250363 * bsc#1250370 * bsc#1250374 * bsc#1250391 * bsc#1250392 * bsc#1250393 * bsc#1250394 * bsc#1250395 * bsc#1250397 * bsc#1250406 * bsc#1250412 * bsc#1250418 * bsc#1250425 * bsc#1250428 * bsc#1250453 * bsc#1250454 * bsc#1250457 * bsc#1250459 * bsc#1250522 * bsc#1250759 * bsc#1250761 * bsc#1250762 * bsc#1250763 * bsc#1250765 * bsc#1250767 * bsc#1250768 * bsc#1250771 * bsc#1250774 * bsc#1250781 * bsc#1250784 * bsc#1250786 * bsc#1250787 * bsc#1250790 * bsc#1250791 * bsc#1250792 * bsc#1250793 * bsc#1250797 * bsc#1250799 * bsc#1250807 * bsc#1250810 * bsc#1250811 * bsc#1250814 * bsc#1250818 * bsc#1250819 * bsc#1250822 * bsc#1250823 * bsc#1250824 * bsc#1250825 * bsc#1250829 * bsc#1250830 * bsc#1250831 * bsc#1250832 * bsc#1250839 * bsc#1250841 * bsc#1250842 * bsc#1250843 * bsc#1250846 * bsc#1250847 * bsc#1250848 * bsc#1250849 * bsc#1250850 * bsc#1250851 * bsc#1250853 * bsc#1250856 * bsc#1250861 * bsc#1250862 * bsc#1250863 * bsc#1250864 * bsc#1250866 * bsc#1250867 * bsc#1250868 * bsc#1250872 * bsc#1250873 * bsc#1250874 * bsc#1250875 * bsc#1250877 * bsc#1250879 * bsc#1250881 * bsc#1250883 * bsc#1250887 * bsc#1250888 * bsc#1250889 * bsc#1250890 * bsc#1250891 * bsc#1250905 * bsc#1250913 * bsc#1250915 * bsc#1250917 * bsc#1250923 * bsc#1250927 * bsc#1250928 * bsc#1250931 * bsc#1250932 * bsc#1250948 * bsc#1250949 * bsc#1250953 * bsc#1250963 * bsc#1250964 * bsc#1250965 Cross-References: * CVE-2022-2602 * CVE-2022-2978 * CVE-2022-36280 * CVE-2022-43945 * CVE-2022-49138 * CVE-2022-50233 * CVE-2022-50234 * CVE-2022-50235 * CVE-2022-50239 * CVE-2022-50241 * CVE-2022-50242 * CVE-2022-50246 * CVE-2022-50247 * CVE-2022-50248 * CVE-2022-50249 * CVE-2022-50250 * CVE-2022-50251 * CVE-2022-50252 * CVE-2022-50255 * CVE-2022-50257 * CVE-2022-50258 * CVE-2022-50260 * CVE-2022-50261 * CVE-2022-50264 * CVE-2022-50266 * CVE-2022-50267 * CVE-2022-50268 * CVE-2022-50269 * CVE-2022-50271 * CVE-2022-50272 * CVE-2022-50275 * CVE-2022-50276 * CVE-2022-50277 * CVE-2022-50278 * CVE-2022-50279 * CVE-2022-50282 * CVE-2022-50286 * CVE-2022-50287 * CVE-2022-50288 * CVE-2022-50289 * CVE-2022-50292 * CVE-2022-50294 * CVE-2022-50297 * CVE-2022-50298 * CVE-2022-50299 * CVE-2022-50301 * CVE-2022-50303 * CVE-2022-50308 * CVE-2022-50309 * CVE-2022-50312 * CVE-2022-50317 * CVE-2022-50318 * CVE-2022-50320 * CVE-2022-50321 * CVE-2022-50323 * CVE-2022-50324 * CVE-2022-50325 * CVE-2022-50328 * CVE-2022-50329 * CVE-2022-50330 * CVE-2022-50331 * CVE-2022-50333 * CVE-2022-50339 * CVE-2022-50340 * CVE-2022-50342 * CVE-2022-50344 * CVE-2022-50346 * CVE-2022-50347 * CVE-2022-50348 * CVE-2022-50349 * CVE-2022-50351 * CVE-2022-50353 * CVE-2022-50354 * CVE-2022-50355 * CVE-2022-50356 * CVE-2022-50357 * CVE-2022-50358 * CVE-2022-50359 * CVE-2022-50360 * CVE-2022-50362 * CVE-2022-50364 * CVE-2022-50367 * CVE-2022-50368 * CVE-2022-50369 * CVE-2022-50370 * CVE-2022-50372 * CVE-2022-50373 * CVE-2022-50374 * CVE-2022-50375 * CVE-2022-50376 * CVE-2022-50378 * CVE-2022-50379 * CVE-2022-50381 * CVE-2022-50385 * CVE-2022-50386 * CVE-2022-50388 * CVE-2022-50389 * CVE-2022-50390 * CVE-2022-50391 * CVE-2022-50392 * CVE-2022-50393 * CVE-2022-50394 * CVE-2022-50395 * CVE-2022-50396 * CVE-2022-50398 * CVE-2022-50399 * CVE-2022-50401 * CVE-2022-50402 * CVE-2022-50404 * CVE-2022-50406 * CVE-2022-50408 * CVE-2022-50409 * CVE-2022-50410 * CVE-2022-50411 * CVE-2022-50412 * CVE-2022-50414 * CVE-2022-50417 * CVE-2022-50418 * CVE-2022-50419 * CVE-2022-50422 * CVE-2022-50423 * CVE-2022-50425 * CVE-2022-50427 * CVE-2022-50428 * CVE-2022-50429 * CVE-2022-50430 * CVE-2022-50431 * CVE-2022-50432 * CVE-2022-50433 * CVE-2022-50434 * CVE-2022-50435 * CVE-2022-50436 * CVE-2022-50437 * CVE-2022-50439 * CVE-2022-50440 * CVE-2022-50441 * CVE-2022-50443 * CVE-2022-50444 * CVE-2022-50447 * CVE-2022-50449 * CVE-2022-50452 * CVE-2022-50453 * CVE-2022-50454 * CVE-2022-50456 * CVE-2022-50458 * CVE-2022-50459 * CVE-2022-50460 * CVE-2022-50464 * CVE-2022-50465 * CVE-2022-50466 * CVE-2022-50467 * CVE-2022-50468 * CVE-2022-50469 * CVE-2023-1380 * CVE-2023-28328 * CVE-2023-31248 * CVE-2023-3772 * CVE-2023-39197 * CVE-2023-42753 * CVE-2023-52923 * CVE-2023-53147 * CVE-2023-53149 * CVE-2023-53150 * CVE-2023-53151 * CVE-2023-53152 * CVE-2023-53153 * CVE-2023-53165 * CVE-2023-53167 * CVE-2023-53168 * CVE-2023-53171 * CVE-2023-53174 * CVE-2023-53176 * CVE-2023-53178 * CVE-2023-53179 * CVE-2023-53181 * CVE-2023-53182 * CVE-2023-53185 * CVE-2023-53189 * CVE-2023-53193 * CVE-2023-53196 * CVE-2023-53197 * CVE-2023-53199 * CVE-2023-53201 * CVE-2023-53205 * CVE-2023-53210 * CVE-2023-53213 * CVE-2023-53215 * CVE-2023-53216 * CVE-2023-53219 * CVE-2023-53222 * CVE-2023-53223 * CVE-2023-53226 * CVE-2023-53229 * CVE-2023-53230 * CVE-2023-53232 * CVE-2023-53234 * CVE-2023-53237 * CVE-2023-53238 * CVE-2023-53239 * CVE-2023-53241 * CVE-2023-53242 * CVE-2023-53244 * CVE-2023-53245 * CVE-2023-53246 * CVE-2023-53249 * CVE-2023-53250 * CVE-2023-53251 * CVE-2023-53252 * CVE-2023-53255 * CVE-2023-53257 * CVE-2023-53258 * CVE-2023-53259 * CVE-2023-53263 * CVE-2023-53265 * CVE-2023-53268 * CVE-2023-53270 * CVE-2023-53272 * CVE-2023-53273 * CVE-2023-53275 * CVE-2023-53276 * CVE-2023-53277 * CVE-2023-53280 * CVE-2023-53281 * CVE-2023-53282 * CVE-2023-53284 * CVE-2023-53286 * CVE-2023-53287 * CVE-2023-53288 * CVE-2023-53295 * CVE-2023-53297 * CVE-2023-53298 * CVE-2023-53299 * CVE-2023-53302 * CVE-2023-53304 * CVE-2023-53305 * CVE-2023-53309 * CVE-2023-53311 * CVE-2023-53313 * CVE-2023-53314 * CVE-2023-53315 * CVE-2023-53316 * CVE-2023-53317 * CVE-2023-53320 * CVE-2023-53321 * CVE-2023-53322 * CVE-2023-53324 * CVE-2023-53326 * CVE-2023-53330 * CVE-2023-53331 * CVE-2023-53332 * CVE-2023-53333 * CVE-2023-53334 * CVE-2023-53335 * CVE-2023-53337 * CVE-2023-53340 * CVE-2023-53344 * CVE-2023-53347 * CVE-2023-53349 * CVE-2023-53352 * CVE-2023-53356 * CVE-2023-53357 * CVE-2023-53359 * CVE-2023-53368 * CVE-2023-53370 * CVE-2023-53371 * CVE-2023-53373 * CVE-2023-53375 * CVE-2023-53377 * CVE-2023-53378 * CVE-2023-53379 * CVE-2023-53380 * CVE-2023-53381 * CVE-2023-53383 * CVE-2023-53384 * CVE-2023-53386 * CVE-2023-53388 * CVE-2023-53390 * CVE-2023-53391 * CVE-2023-53393 * CVE-2023-53395 * CVE-2023-53396 * CVE-2023-53398 * CVE-2023-53400 * CVE-2023-53404 * CVE-2023-53405 * CVE-2023-53406 * CVE-2023-53409 * CVE-2023-53413 * CVE-2023-53414 * CVE-2023-53415 * CVE-2023-53416 * CVE-2023-53422 * CVE-2023-53427 * CVE-2023-53431 * CVE-2023-53435 * CVE-2023-53436 * CVE-2023-53437 * CVE-2023-53438 * CVE-2023-53440 * CVE-2023-53442 * CVE-2023-53443 * CVE-2023-53444 * CVE-2023-53446 * CVE-2023-53448 * CVE-2023-53449 * CVE-2023-53451 * CVE-2023-53452 * CVE-2023-53453 * CVE-2023-53454 * CVE-2023-53456 * CVE-2023-53457 * CVE-2023-53458 * CVE-2023-53463 * CVE-2023-53464 * CVE-2023-53465 * CVE-2023-53466 * CVE-2023-53468 * CVE-2023-53471 * CVE-2023-53472 * CVE-2023-53473 * CVE-2023-53474 * CVE-2023-53475 * CVE-2023-53476 * CVE-2023-53480 * CVE-2023-53482 * CVE-2023-53485 * CVE-2023-53487 * CVE-2023-53488 * CVE-2023-53489 * CVE-2023-53492 * CVE-2023-53494 * CVE-2023-53496 * CVE-2023-53498 * CVE-2023-53499 * CVE-2023-53505 * CVE-2023-53506 * CVE-2023-53509 * CVE-2023-53511 * CVE-2023-53512 * CVE-2023-53515 * CVE-2023-53518 * CVE-2023-53519 * CVE-2023-53521 * CVE-2023-53524 * CVE-2023-53525 * CVE-2023-53526 * CVE-2023-53530 * CVE-2023-53531 * CVE-2023-53532 * CVE-2024-26583 * CVE-2024-26584 * CVE-2024-58240 * CVE-2025-37738 * CVE-2025-37958 * CVE-2025-38014 * CVE-2025-38111 * CVE-2025-38380 * CVE-2025-38488 * CVE-2025-38553 * CVE-2025-38572 * CVE-2025-38659 * CVE-2025-38664 * CVE-2025-38678 * CVE-2025-38683 * CVE-2025-38685 * CVE-2025-38706 * CVE-2025-38713 * CVE-2025-38734 * CVE-2025-39691 * CVE-2025-39703 * CVE-2025-39726 * CVE-2025-39746 * CVE-2025-39751 * CVE-2025-39790 * CVE-2025-39823 * CVE-2025-39824 * CVE-2025-39860 * CVE-2025-39869 CVSS scores: * CVE-2022-2602 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-2602 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-2978 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-2978 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-36280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-36280 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H * CVE-2022-43945 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-43945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-43945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49138 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49138 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-49138 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50233 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50233 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50234 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50234 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50235 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50235 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50239 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50239 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50241 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50242 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50246 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50246 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50247 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50247 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50248 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50248 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50249 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50249 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50250 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50250 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50251 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50252 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50252 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50255 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50257 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50257 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50258 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50258 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50260 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50261 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50261 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50264 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50264 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50266 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50267 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50267 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50268 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50268 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50269 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50271 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50271 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50272 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50275 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50275 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50276 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50276 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50277 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50277 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50278 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50279 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50279 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50282 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50282 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50286 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50286 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50287 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50288 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50289 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50289 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50292 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50294 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50297 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50297 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50298 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50299 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50301 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50303 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50308 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50309 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50312 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50317 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50318 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50320 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50320 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50321 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50323 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50324 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50325 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50328 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50329 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50330 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50333 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50333 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50339 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50340 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50342 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50342 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50344 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50344 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50346 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-50346 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-50347 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50348 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50349 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50353 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50354 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50355 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50357 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50358 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50358 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50359 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50359 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50362 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50364 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50367 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50367 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50368 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2022-50368 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2022-50369 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50370 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50372 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50372 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50373 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-50373 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-50374 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50374 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50375 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50376 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50378 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50379 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50379 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50381 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50381 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50386 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50386 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50388 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50388 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50389 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50389 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50390 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50391 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50392 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50394 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50395 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50396 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50398 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50399 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50401 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50401 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50402 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50402 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50404 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50404 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50406 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50406 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50408 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50408 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50409 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50409 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50410 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50411 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50411 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50414 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50414 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50417 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50418 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50419 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50419 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50422 ( SUSE ): 5.4 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50422 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50423 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50423 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50425 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50427 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50427 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50428 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50428 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50429 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50430 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50430 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50431 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50431 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50432 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50432 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50433 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50434 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50434 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50435 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50436 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50436 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50437 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50437 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50439 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50440 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50441 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50443 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-50443 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-50444 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-50444 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-50447 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50449 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50449 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50452 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50452 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50453 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50454 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50456 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50456 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50459 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50460 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50460 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50464 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50465 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50466 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50467 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50467 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50468 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50469 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50469 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-1380 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2023-1380 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2023-28328 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28328 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28328 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-31248 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-31248 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-3772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-3772 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-3772 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-39197 ( SUSE ): 4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N * CVE-2023-39197 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-42753 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-42753 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-42753 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52923 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-52923 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52923 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53147 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53149 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53150 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53150 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53151 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53153 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53165 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2023-53165 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2023-53167 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53168 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53171 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53174 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53176 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53178 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53179 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53181 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53182 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53182 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53189 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53193 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53196 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53196 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53197 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53197 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53205 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53210 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53213 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53215 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53215 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53216 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53219 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53222 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53222 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53223 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53223 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53229 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53230 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53230 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53232 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53234 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53237 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53238 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53239 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53241 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53241 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53242 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53242 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53244 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53244 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53245 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53245 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53246 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53249 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53249 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53250 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53250 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53251 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53252 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53252 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53255 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53255 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53257 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53257 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53258 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53259 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53259 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53263 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53263 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53265 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53265 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53268 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53268 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53270 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53270 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53272 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53272 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53273 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53275 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53276 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53276 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53277 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53277 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53280 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53280 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53281 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53281 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53282 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53282 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53284 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53284 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53286 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53286 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53288 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53288 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53295 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53295 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2023-53297 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53297 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53298 ( SUSE ): 5.3 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53298 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53299 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53302 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53302 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53305 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53309 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53309 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53311 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53311 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53313 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53314 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53314 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53315 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53316 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53316 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53317 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53317 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53320 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2023-53320 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2023-53321 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53321 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53322 ( SUSE ): 5.4 CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53322 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53324 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53324 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53326 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53326 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53330 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53333 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53334 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53334 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53335 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53335 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53337 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53337 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53340 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53340 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53344 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53347 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53349 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53352 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53357 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53359 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53359 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53368 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53371 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53373 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53375 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53377 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53378 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53379 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53380 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53381 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53383 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53383 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53388 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53390 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53390 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53391 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53395 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53395 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53396 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53396 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53398 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53400 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53400 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53404 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53404 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53405 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53405 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53406 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53406 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53409 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53413 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53413 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53414 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53414 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53415 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53415 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53416 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53416 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53422 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53427 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53431 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53436 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53437 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53437 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53438 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53438 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-53440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53442 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53442 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53443 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53444 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53446 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53448 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53451 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53452 ( SUSE ): 4.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53452 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H * CVE-2023-53453 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53453 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53454 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53454 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-53456 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53456 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-53457 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53457 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53458 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53464 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53465 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53466 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53468 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53471 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53471 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2023-53472 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53473 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53473 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53474 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53475 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53476 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53480 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53480 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53482 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53485 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53485 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2023-53487 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53488 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53489 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53496 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53498 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53499 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53505 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53505 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53506 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2023-53506 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2023-53509 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53509 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53511 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53511 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53512 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53512 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53515 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53515 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53518 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53518 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53519 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53519 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53521 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53521 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2023-53524 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53524 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53525 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53525 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53526 ( SUSE ): 0.0 CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53526 ( SUSE ): 0.0 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53530 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53531 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53531 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53532 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53532 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26583 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26583 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26584 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26584 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-58240 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-58240 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-37738 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38014 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38014 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38111 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38111 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38380 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38380 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38488 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38488 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38553 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38553 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38572 ( SUSE ): 9.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38572 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38659 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38659 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-38664 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38664 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-38683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38685 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38685 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38706 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38706 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38713 ( SUSE ): 5.4 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38713 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H * CVE-2025-38734 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39691 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2025-39703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39746 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-39746 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-39751 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-39751 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-39790 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39790 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39824 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39860 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39869 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.5 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Live Patching 15-SP5 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP5 An update that solves 378 vulnerabilities and has 54 security fixes can now be installed. ## Description: This update provides the initial livepatch for this kernel update. This update does not contain any fixes and will be updated with livepatches later. ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2025-3615=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3615=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3615=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3615=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3615=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3615=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-3615=1 ## Package List: * openSUSE Leap 15.5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (noarch) * kernel-source-vanilla-5.14.21-150500.55.124.1 * kernel-devel-5.14.21-150500.55.124.1 * kernel-macros-5.14.21-150500.55.124.1 * kernel-docs-html-5.14.21-150500.55.124.1 * kernel-source-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64 ppc64le x86_64) * kernel-default-base-rebuild-5.14.21-150500.55.124.1.150500.6.59.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.124.1 * kernel-kvmsmall-debugsource-5.14.21-150500.55.124.1 * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * kernel-kvmsmall-debuginfo-5.14.21-150500.55.124.1 * kernel-kvmsmall-devel-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * kernel-default-extra-5.14.21-150500.55.124.1 * kernel-default-optional-debuginfo-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 * ocfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-debugsource-5.14.21-150500.55.124.1 * cluster-md-kmp-default-5.14.21-150500.55.124.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-qa-5.14.21-150500.55.124.1 * gfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.124.1 * kernel-default-optional-5.14.21-150500.55.124.1 * kernel-obs-build-5.14.21-150500.55.124.1 * kernel-default-devel-5.14.21-150500.55.124.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.124.1 * reiserfs-kmp-default-5.14.21-150500.55.124.1 * kselftests-kmp-default-debuginfo-5.14.21-150500.55.124.1 * kernel-default-extra-debuginfo-5.14.21-150500.55.124.1 * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.124.1 * kselftests-kmp-default-5.14.21-150500.55.124.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.124.1 * dlm-kmp-default-5.14.21-150500.55.124.1 * kernel-syms-5.14.21-150500.55.124.1 * kernel-default-livepatch-5.14.21-150500.55.124.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP5_Update_31-debugsource-1-150500.11.3.1 * kernel-livepatch-5_14_21-150500_55_124-default-debuginfo-1-150500.11.3.1 * kernel-livepatch-5_14_21-150500_55_124-default-1-150500.11.3.1 * kernel-default-livepatch-devel-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (x86_64) * kernel-kvmsmall-vdso-5.14.21-150500.55.124.1 * kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.124.1 * kernel-default-vdso-debuginfo-5.14.21-150500.55.124.1 * kernel-default-vdso-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (nosrc s390x) * kernel-zfcpdump-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150500.55.124.1 * kernel-zfcpdump-debuginfo-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (nosrc) * dtb-aarch64-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64) * dtb-amlogic-5.14.21-150500.55.124.1 * dtb-altera-5.14.21-150500.55.124.1 * dtb-cavium-5.14.21-150500.55.124.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * kselftests-kmp-64kb-5.14.21-150500.55.124.1 * kernel-64kb-optional-5.14.21-150500.55.124.1 * kernel-64kb-debugsource-5.14.21-150500.55.124.1 * kernel-64kb-optional-debuginfo-5.14.21-150500.55.124.1 * dtb-freescale-5.14.21-150500.55.124.1 * dtb-renesas-5.14.21-150500.55.124.1 * dtb-arm-5.14.21-150500.55.124.1 * dtb-mediatek-5.14.21-150500.55.124.1 * dtb-sprd-5.14.21-150500.55.124.1 * kernel-64kb-devel-5.14.21-150500.55.124.1 * gfs2-kmp-64kb-5.14.21-150500.55.124.1 * dtb-hisilicon-5.14.21-150500.55.124.1 * reiserfs-kmp-64kb-5.14.21-150500.55.124.1 * dtb-apple-5.14.21-150500.55.124.1 * dtb-marvell-5.14.21-150500.55.124.1 * kernel-64kb-extra-debuginfo-5.14.21-150500.55.124.1 * dtb-rockchip-5.14.21-150500.55.124.1 * kernel-64kb-extra-5.14.21-150500.55.124.1 * dtb-lg-5.14.21-150500.55.124.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * dtb-nvidia-5.14.21-150500.55.124.1 * dtb-socionext-5.14.21-150500.55.124.1 * cluster-md-kmp-64kb-5.14.21-150500.55.124.1 * dlm-kmp-64kb-5.14.21-150500.55.124.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * dtb-apm-5.14.21-150500.55.124.1 * ocfs2-kmp-64kb-5.14.21-150500.55.124.1 * dtb-qcom-5.14.21-150500.55.124.1 * dtb-xilinx-5.14.21-150500.55.124.1 * dtb-amd-5.14.21-150500.55.124.1 * dlm-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * dtb-allwinner-5.14.21-150500.55.124.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.124.1 * dtb-amazon-5.14.21-150500.55.124.1 * dtb-broadcom-5.14.21-150500.55.124.1 * kernel-64kb-debuginfo-5.14.21-150500.55.124.1 * dtb-exynos-5.14.21-150500.55.124.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.124.1 * openSUSE Leap 15.5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64) * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * kernel-default-debugsource-5.14.21-150500.55.124.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * kernel-macros-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * cluster-md-kmp-default-5.14.21-150500.55.124.1 * gfs2-kmp-default-5.14.21-150500.55.124.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.124.1 * dlm-kmp-default-5.14.21-150500.55.124.1 * kernel-syms-5.14.21-150500.55.124.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-5.14.21-150500.55.124.1 * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-debugsource-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 * ocfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-devel-5.14.21-150500.55.124.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.124.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64) * kernel-64kb-debuginfo-5.14.21-150500.55.124.1 * kernel-64kb-devel-5.14.21-150500.55.124.1 * kernel-64kb-debugsource-5.14.21-150500.55.124.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.124.1 * kernel-macros-5.14.21-150500.55.124.1 * kernel-source-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * cluster-md-kmp-default-5.14.21-150500.55.124.1 * gfs2-kmp-default-5.14.21-150500.55.124.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.124.1 * dlm-kmp-default-5.14.21-150500.55.124.1 * kernel-syms-5.14.21-150500.55.124.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-5.14.21-150500.55.124.1 * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-debugsource-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 * ocfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-devel-5.14.21-150500.55.124.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.124.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64) * kernel-64kb-debuginfo-5.14.21-150500.55.124.1 * kernel-64kb-devel-5.14.21-150500.55.124.1 * kernel-64kb-debugsource-5.14.21-150500.55.124.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.124.1 * kernel-macros-5.14.21-150500.55.124.1 * kernel-source-5.14.21-150500.55.124.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.124.1 * cluster-md-kmp-default-5.14.21-150500.55.124.1 * gfs2-kmp-default-5.14.21-150500.55.124.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.124.1 * dlm-kmp-default-5.14.21-150500.55.124.1 * kernel-syms-5.14.21-150500.55.124.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.124.1 * reiserfs-kmp-default-5.14.21-150500.55.124.1 * kernel-obs-build-5.14.21-150500.55.124.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-debugsource-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 * ocfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-devel-5.14.21-150500.55.124.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.124.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64) * kernel-64kb-debuginfo-5.14.21-150500.55.124.1 * kernel-64kb-devel-5.14.21-150500.55.124.1 * kernel-64kb-debugsource-5.14.21-150500.55.124.1 * kernel-64kb-devel-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * kernel-devel-5.14.21-150500.55.124.1 * kernel-macros-5.14.21-150500.55.124.1 * kernel-source-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch nosrc) * kernel-docs-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150500.55.124.1 * kernel-zfcpdump-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150500.55.124.1 * cluster-md-kmp-default-5.14.21-150500.55.124.1 * gfs2-kmp-default-5.14.21-150500.55.124.1 * cluster-md-kmp-default-debuginfo-5.14.21-150500.55.124.1 * dlm-kmp-default-5.14.21-150500.55.124.1 * kernel-syms-5.14.21-150500.55.124.1 * kernel-default-devel-debuginfo-5.14.21-150500.55.124.1 * reiserfs-kmp-default-5.14.21-150500.55.124.1 * kernel-obs-build-5.14.21-150500.55.124.1 * kernel-default-base-5.14.21-150500.55.124.1.150500.6.59.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-obs-build-debugsource-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 * ocfs2-kmp-default-5.14.21-150500.55.124.1 * kernel-default-devel-5.14.21-150500.55.124.1 * dlm-kmp-default-debuginfo-5.14.21-150500.55.124.1 * ocfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * gfs2-kmp-default-debuginfo-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * kernel-devel-5.14.21-150500.55.124.1 * kernel-macros-5.14.21-150500.55.124.1 * kernel-source-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch nosrc) * kernel-docs-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Live Patching 15-SP5 (nosrc) * kernel-default-5.14.21-150500.55.124.1 * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150500_55_124-default-1-150500.11.3.1 * kernel-default-livepatch-devel-5.14.21-150500.55.124.1 * kernel-livepatch-5_14_21-150500_55_124-default-debuginfo-1-150500.11.3.1 * kernel-livepatch-SLE15-SP5_Update_31-debugsource-1-150500.11.3.1 * kernel-default-debuginfo-5.14.21-150500.55.124.1 * kernel-default-livepatch-5.14.21-150500.55.124.1 * kernel-default-debugsource-5.14.21-150500.55.124.1 ## References: * https://www.suse.com/security/cve/CVE-2022-2602.html * https://www.suse.com/security/cve/CVE-2022-2978.html * https://www.suse.com/security/cve/CVE-2022-36280.html * https://www.suse.com/security/cve/CVE-2022-43945.html * https://www.suse.com/security/cve/CVE-2022-49138.html * https://www.suse.com/security/cve/CVE-2022-50233.html * https://www.suse.com/security/cve/CVE-2022-50234.html * https://www.suse.com/security/cve/CVE-2022-50235.html * https://www.suse.com/security/cve/CVE-2022-50239.html * https://www.suse.com/security/cve/CVE-2022-50241.html * https://www.suse.com/security/cve/CVE-2022-50242.html * https://www.suse.com/security/cve/CVE-2022-50246.html * https://www.suse.com/security/cve/CVE-2022-50247.html * https://www.suse.com/security/cve/CVE-2022-50248.html * https://www.suse.com/security/cve/CVE-2022-50249.html * https://www.suse.com/security/cve/CVE-2022-50250.html * https://www.suse.com/security/cve/CVE-2022-50251.html * https://www.suse.com/security/cve/CVE-2022-50252.html * https://www.suse.com/security/cve/CVE-2022-50255.html * https://www.suse.com/security/cve/CVE-2022-50257.html * https://www.suse.com/security/cve/CVE-2022-50258.html * https://www.suse.com/security/cve/CVE-2022-50260.html * https://www.suse.com/security/cve/CVE-2022-50261.html * https://www.suse.com/security/cve/CVE-2022-50264.html * https://www.suse.com/security/cve/CVE-2022-50266.html * https://www.suse.com/security/cve/CVE-2022-50267.html * https://www.suse.com/security/cve/CVE-2022-50268.html * https://www.suse.com/security/cve/CVE-2022-50269.html * https://www.suse.com/security/cve/CVE-2022-50271.html * https://www.suse.com/security/cve/CVE-2022-50272.html * https://www.suse.com/security/cve/CVE-2022-50275.html * https://www.suse.com/security/cve/CVE-2022-50276.html * https://www.suse.com/security/cve/CVE-2022-50277.html * https://www.suse.com/security/cve/CVE-2022-50278.html * https://www.suse.com/security/cve/CVE-2022-50279.html * https://www.suse.com/security/cve/CVE-2022-50282.html * https://www.suse.com/security/cve/CVE-2022-50286.html * https://www.suse.com/security/cve/CVE-2022-50287.html * https://www.suse.com/security/cve/CVE-2022-50288.html * https://www.suse.com/security/cve/CVE-2022-50289.html * https://www.suse.com/security/cve/CVE-2022-50292.html * https://www.suse.com/security/cve/CVE-2022-50294.html * https://www.suse.com/security/cve/CVE-2022-50297.html * https://www.suse.com/security/cve/CVE-2022-50298.html * https://www.suse.com/security/cve/CVE-2022-50299.html * https://www.suse.com/security/cve/CVE-2022-50301.html * https://www.suse.com/security/cve/CVE-2022-50303.html * https://www.suse.com/security/cve/CVE-2022-50308.html * https://www.suse.com/security/cve/CVE-2022-50309.html * https://www.suse.com/security/cve/CVE-2022-50312.html * https://www.suse.com/security/cve/CVE-2022-50317.html * https://www.suse.com/security/cve/CVE-2022-50318.html * https://www.suse.com/security/cve/CVE-2022-50320.html * https://www.suse.com/security/cve/CVE-2022-50321.html * https://www.suse.com/security/cve/CVE-2022-50323.html * https://www.suse.com/security/cve/CVE-2022-50324.html * https://www.suse.com/security/cve/CVE-2022-50325.html * https://www.suse.com/security/cve/CVE-2022-50328.html * https://www.suse.com/security/cve/CVE-2022-50329.html * https://www.suse.com/security/cve/CVE-2022-50330.html * https://www.suse.com/security/cve/CVE-2022-50331.html * https://www.suse.com/security/cve/CVE-2022-50333.html * https://www.suse.com/security/cve/CVE-2022-50339.html * https://www.suse.com/security/cve/CVE-2022-50340.html * https://www.suse.com/security/cve/CVE-2022-50342.html * https://www.suse.com/security/cve/CVE-2022-50344.html * https://www.suse.com/security/cve/CVE-2022-50346.html * https://www.suse.com/security/cve/CVE-2022-50347.html * https://www.suse.com/security/cve/CVE-2022-50348.html * https://www.suse.com/security/cve/CVE-2022-50349.html * https://www.suse.com/security/cve/CVE-2022-50351.html * https://www.suse.com/security/cve/CVE-2022-50353.html * https://www.suse.com/security/cve/CVE-2022-50354.html * https://www.suse.com/security/cve/CVE-2022-50355.html * https://www.suse.com/security/cve/CVE-2022-50356.html * https://www.suse.com/security/cve/CVE-2022-50357.html * https://www.suse.com/security/cve/CVE-2022-50358.html * https://www.suse.com/security/cve/CVE-2022-50359.html * https://www.suse.com/security/cve/CVE-2022-50360.html * https://www.suse.com/security/cve/CVE-2022-50362.html * https://www.suse.com/security/cve/CVE-2022-50364.html * https://www.suse.com/security/cve/CVE-2022-50367.html * https://www.suse.com/security/cve/CVE-2022-50368.html * https://www.suse.com/security/cve/CVE-2022-50369.html * https://www.suse.com/security/cve/CVE-2022-50370.html * https://www.suse.com/security/cve/CVE-2022-50372.html * https://www.suse.com/security/cve/CVE-2022-50373.html * https://www.suse.com/security/cve/CVE-2022-50374.html * https://www.suse.com/security/cve/CVE-2022-50375.html * https://www.suse.com/security/cve/CVE-2022-50376.html * https://www.suse.com/security/cve/CVE-2022-50378.html * https://www.suse.com/security/cve/CVE-2022-50379.html * https://www.suse.com/security/cve/CVE-2022-50381.html * https://www.suse.com/security/cve/CVE-2022-50385.html * https://www.suse.com/security/cve/CVE-2022-50386.html * https://www.suse.com/security/cve/CVE-2022-50388.html * https://www.suse.com/security/cve/CVE-2022-50389.html * https://www.suse.com/security/cve/CVE-2022-50390.html * https://www.suse.com/security/cve/CVE-2022-50391.html * https://www.suse.com/security/cve/CVE-2022-50392.html * https://www.suse.com/security/cve/CVE-2022-50393.html * https://www.suse.com/security/cve/CVE-2022-50394.html * https://www.suse.com/security/cve/CVE-2022-50395.html * https://www.suse.com/security/cve/CVE-2022-50396.html * https://www.suse.com/security/cve/CVE-2022-50398.html * https://www.suse.com/security/cve/CVE-2022-50399.html * https://www.suse.com/security/cve/CVE-2022-50401.html * https://www.suse.com/security/cve/CVE-2022-50402.html * https://www.suse.com/security/cve/CVE-2022-50404.html * https://www.suse.com/security/cve/CVE-2022-50406.html * https://www.suse.com/security/cve/CVE-2022-50408.html * https://www.suse.com/security/cve/CVE-2022-50409.html * https://www.suse.com/security/cve/CVE-2022-50410.html * https://www.suse.com/security/cve/CVE-2022-50411.html * https://www.suse.com/security/cve/CVE-2022-50412.html * https://www.suse.com/security/cve/CVE-2022-50414.html * https://www.suse.com/security/cve/CVE-2022-50417.html * https://www.suse.com/security/cve/CVE-2022-50418.html * https://www.suse.com/security/cve/CVE-2022-50419.html * https://www.suse.com/security/cve/CVE-2022-50422.html * https://www.suse.com/security/cve/CVE-2022-50423.html * https://www.suse.com/security/cve/CVE-2022-50425.html * https://www.suse.com/security/cve/CVE-2022-50427.html * https://www.suse.com/security/cve/CVE-2022-50428.html * https://www.suse.com/security/cve/CVE-2022-50429.html * https://www.suse.com/security/cve/CVE-2022-50430.html * https://www.suse.com/security/cve/CVE-2022-50431.html * https://www.suse.com/security/cve/CVE-2022-50432.html * https://www.suse.com/security/cve/CVE-2022-50433.html * https://www.suse.com/security/cve/CVE-2022-50434.html * https://www.suse.com/security/cve/CVE-2022-50435.html * https://www.suse.com/security/cve/CVE-2022-50436.html * https://www.suse.com/security/cve/CVE-2022-50437.html * https://www.suse.com/security/cve/CVE-2022-50439.html * https://www.suse.com/security/cve/CVE-2022-50440.html * https://www.suse.com/security/cve/CVE-2022-50441.html * https://www.suse.com/security/cve/CVE-2022-50443.html * https://www.suse.com/security/cve/CVE-2022-50444.html * https://www.suse.com/security/cve/CVE-2022-50447.html * https://www.suse.com/security/cve/CVE-2022-50449.html * https://www.suse.com/security/cve/CVE-2022-50452.html * https://www.suse.com/security/cve/CVE-2022-50453.html * https://www.suse.com/security/cve/CVE-2022-50454.html * https://www.suse.com/security/cve/CVE-2022-50456.html * https://www.suse.com/security/cve/CVE-2022-50458.html * https://www.suse.com/security/cve/CVE-2022-50459.html * https://www.suse.com/security/cve/CVE-2022-50460.html * https://www.suse.com/security/cve/CVE-2022-50464.html * https://www.suse.com/security/cve/CVE-2022-50465.html * https://www.suse.com/security/cve/CVE-2022-50466.html * https://www.suse.com/security/cve/CVE-2022-50467.html * https://www.suse.com/security/cve/CVE-2022-50468.html * https://www.suse.com/security/cve/CVE-2022-50469.html * https://www.suse.com/security/cve/CVE-2023-1380.html * https://www.suse.com/security/cve/CVE-2023-28328.html * https://www.suse.com/security/cve/CVE-2023-31248.html * https://www.suse.com/security/cve/CVE-2023-3772.html * https://www.suse.com/security/cve/CVE-2023-39197.html * https://www.suse.com/security/cve/CVE-2023-42753.html * https://www.suse.com/security/cve/CVE-2023-52923.html * https://www.suse.com/security/cve/CVE-2023-53147.html * https://www.suse.com/security/cve/CVE-2023-53149.html * https://www.suse.com/security/cve/CVE-2023-53150.html * https://www.suse.com/security/cve/CVE-2023-53151.html * https://www.suse.com/security/cve/CVE-2023-53152.html * https://www.suse.com/security/cve/CVE-2023-53153.html * https://www.suse.com/security/cve/CVE-2023-53165.html * https://www.suse.com/security/cve/CVE-2023-53167.html * https://www.suse.com/security/cve/CVE-2023-53168.html * https://www.suse.com/security/cve/CVE-2023-53171.html * https://www.suse.com/security/cve/CVE-2023-53174.html * https://www.suse.com/security/cve/CVE-2023-53176.html * https://www.suse.com/security/cve/CVE-2023-53178.html * https://www.suse.com/security/cve/CVE-2023-53179.html * https://www.suse.com/security/cve/CVE-2023-53181.html * https://www.suse.com/security/cve/CVE-2023-53182.html * https://www.suse.com/security/cve/CVE-2023-53185.html * https://www.suse.com/security/cve/CVE-2023-53189.html * https://www.suse.com/security/cve/CVE-2023-53193.html * https://www.suse.com/security/cve/CVE-2023-53196.html * https://www.suse.com/security/cve/CVE-2023-53197.html * https://www.suse.com/security/cve/CVE-2023-53199.html * https://www.suse.com/security/cve/CVE-2023-53201.html * https://www.suse.com/security/cve/CVE-2023-53205.html * https://www.suse.com/security/cve/CVE-2023-53210.html * https://www.suse.com/security/cve/CVE-2023-53213.html * https://www.suse.com/security/cve/CVE-2023-53215.html * https://www.suse.com/security/cve/CVE-2023-53216.html * https://www.suse.com/security/cve/CVE-2023-53219.html * https://www.suse.com/security/cve/CVE-2023-53222.html * https://www.suse.com/security/cve/CVE-2023-53223.html * https://www.suse.com/security/cve/CVE-2023-53226.html * https://www.suse.com/security/cve/CVE-2023-53229.html * https://www.suse.com/security/cve/CVE-2023-53230.html * https://www.suse.com/security/cve/CVE-2023-53232.html * https://www.suse.com/security/cve/CVE-2023-53234.html * https://www.suse.com/security/cve/CVE-2023-53237.html * https://www.suse.com/security/cve/CVE-2023-53238.html * https://www.suse.com/security/cve/CVE-2023-53239.html * https://www.suse.com/security/cve/CVE-2023-53241.html * https://www.suse.com/security/cve/CVE-2023-53242.html * https://www.suse.com/security/cve/CVE-2023-53244.html * https://www.suse.com/security/cve/CVE-2023-53245.html * https://www.suse.com/security/cve/CVE-2023-53246.html * https://www.suse.com/security/cve/CVE-2023-53249.html * https://www.suse.com/security/cve/CVE-2023-53250.html * https://www.suse.com/security/cve/CVE-2023-53251.html * https://www.suse.com/security/cve/CVE-2023-53252.html * https://www.suse.com/security/cve/CVE-2023-53255.html * https://www.suse.com/security/cve/CVE-2023-53257.html * https://www.suse.com/security/cve/CVE-2023-53258.html * https://www.suse.com/security/cve/CVE-2023-53259.html * https://www.suse.com/security/cve/CVE-2023-53263.html * https://www.suse.com/security/cve/CVE-2023-53265.html * https://www.suse.com/security/cve/CVE-2023-53268.html * https://www.suse.com/security/cve/CVE-2023-53270.html * https://www.suse.com/security/cve/CVE-2023-53272.html * https://www.suse.com/security/cve/CVE-2023-53273.html * https://www.suse.com/security/cve/CVE-2023-53275.html * https://www.suse.com/security/cve/CVE-2023-53276.html * https://www.suse.com/security/cve/CVE-2023-53277.html * https://www.suse.com/security/cve/CVE-2023-53280.html * https://www.suse.com/security/cve/CVE-2023-53281.html * https://www.suse.com/security/cve/CVE-2023-53282.html * https://www.suse.com/security/cve/CVE-2023-53284.html * https://www.suse.com/security/cve/CVE-2023-53286.html * https://www.suse.com/security/cve/CVE-2023-53287.html * https://www.suse.com/security/cve/CVE-2023-53288.html * https://www.suse.com/security/cve/CVE-2023-53295.html * https://www.suse.com/security/cve/CVE-2023-53297.html * https://www.suse.com/security/cve/CVE-2023-53298.html * https://www.suse.com/security/cve/CVE-2023-53299.html * https://www.suse.com/security/cve/CVE-2023-53302.html * https://www.suse.com/security/cve/CVE-2023-53304.html * https://www.suse.com/security/cve/CVE-2023-53305.html * https://www.suse.com/security/cve/CVE-2023-53309.html * https://www.suse.com/security/cve/CVE-2023-53311.html * https://www.suse.com/security/cve/CVE-2023-53313.html * https://www.suse.com/security/cve/CVE-2023-53314.html * https://www.suse.com/security/cve/CVE-2023-53315.html * https://www.suse.com/security/cve/CVE-2023-53316.html * https://www.suse.com/security/cve/CVE-2023-53317.html * https://www.suse.com/security/cve/CVE-2023-53320.html * https://www.suse.com/security/cve/CVE-2023-53321.html * https://www.suse.com/security/cve/CVE-2023-53322.html * https://www.suse.com/security/cve/CVE-2023-53324.html * https://www.suse.com/security/cve/CVE-2023-53326.html * https://www.suse.com/security/cve/CVE-2023-53330.html * https://www.suse.com/security/cve/CVE-2023-53331.html * https://www.suse.com/security/cve/CVE-2023-53332.html * https://www.suse.com/security/cve/CVE-2023-53333.html * https://www.suse.com/security/cve/CVE-2023-53334.html * https://www.suse.com/security/cve/CVE-2023-53335.html * https://www.suse.com/security/cve/CVE-2023-53337.html * https://www.suse.com/security/cve/CVE-2023-53340.html * https://www.suse.com/security/cve/CVE-2023-53344.html * https://www.suse.com/security/cve/CVE-2023-53347.html * https://www.suse.com/security/cve/CVE-2023-53349.html * https://www.suse.com/security/cve/CVE-2023-53352.html * https://www.suse.com/security/cve/CVE-2023-53356.html * https://www.suse.com/security/cve/CVE-2023-53357.html * https://www.suse.com/security/cve/CVE-2023-53359.html * https://www.suse.com/security/cve/CVE-2023-53368.html * https://www.suse.com/security/cve/CVE-2023-53370.html * https://www.suse.com/security/cve/CVE-2023-53371.html * https://www.suse.com/security/cve/CVE-2023-53373.html * https://www.suse.com/security/cve/CVE-2023-53375.html * https://www.suse.com/security/cve/CVE-2023-53377.html * https://www.suse.com/security/cve/CVE-2023-53378.html * https://www.suse.com/security/cve/CVE-2023-53379.html * https://www.suse.com/security/cve/CVE-2023-53380.html * https://www.suse.com/security/cve/CVE-2023-53381.html * https://www.suse.com/security/cve/CVE-2023-53383.html * https://www.suse.com/security/cve/CVE-2023-53384.html * https://www.suse.com/security/cve/CVE-2023-53386.html * https://www.suse.com/security/cve/CVE-2023-53388.html * https://www.suse.com/security/cve/CVE-2023-53390.html * https://www.suse.com/security/cve/CVE-2023-53391.html * https://www.suse.com/security/cve/CVE-2023-53393.html * https://www.suse.com/security/cve/CVE-2023-53395.html * https://www.suse.com/security/cve/CVE-2023-53396.html * https://www.suse.com/security/cve/CVE-2023-53398.html * https://www.suse.com/security/cve/CVE-2023-53400.html * https://www.suse.com/security/cve/CVE-2023-53404.html * https://www.suse.com/security/cve/CVE-2023-53405.html * https://www.suse.com/security/cve/CVE-2023-53406.html * https://www.suse.com/security/cve/CVE-2023-53409.html * https://www.suse.com/security/cve/CVE-2023-53413.html * https://www.suse.com/security/cve/CVE-2023-53414.html * https://www.suse.com/security/cve/CVE-2023-53415.html * https://www.suse.com/security/cve/CVE-2023-53416.html * https://www.suse.com/security/cve/CVE-2023-53422.html * https://www.suse.com/security/cve/CVE-2023-53427.html * https://www.suse.com/security/cve/CVE-2023-53431.html * https://www.suse.com/security/cve/CVE-2023-53435.html * https://www.suse.com/security/cve/CVE-2023-53436.html * https://www.suse.com/security/cve/CVE-2023-53437.html * https://www.suse.com/security/cve/CVE-2023-53438.html * https://www.suse.com/security/cve/CVE-2023-53440.html * https://www.suse.com/security/cve/CVE-2023-53442.html * https://www.suse.com/security/cve/CVE-2023-53443.html * https://www.suse.com/security/cve/CVE-2023-53444.html * https://www.suse.com/security/cve/CVE-2023-53446.html * https://www.suse.com/security/cve/CVE-2023-53448.html * https://www.suse.com/security/cve/CVE-2023-53449.html * https://www.suse.com/security/cve/CVE-2023-53451.html * https://www.suse.com/security/cve/CVE-2023-53452.html * https://www.suse.com/security/cve/CVE-2023-53453.html * https://www.suse.com/security/cve/CVE-2023-53454.html * https://www.suse.com/security/cve/CVE-2023-53456.html * https://www.suse.com/security/cve/CVE-2023-53457.html * https://www.suse.com/security/cve/CVE-2023-53458.html * https://www.suse.com/security/cve/CVE-2023-53463.html * https://www.suse.com/security/cve/CVE-2023-53464.html * https://www.suse.com/security/cve/CVE-2023-53465.html * https://www.suse.com/security/cve/CVE-2023-53466.html * https://www.suse.com/security/cve/CVE-2023-53468.html * https://www.suse.com/security/cve/CVE-2023-53471.html * https://www.suse.com/security/cve/CVE-2023-53472.html * https://www.suse.com/security/cve/CVE-2023-53473.html * https://www.suse.com/security/cve/CVE-2023-53474.html * https://www.suse.com/security/cve/CVE-2023-53475.html * https://www.suse.com/security/cve/CVE-2023-53476.html * https://www.suse.com/security/cve/CVE-2023-53480.html * https://www.suse.com/security/cve/CVE-2023-53482.html * https://www.suse.com/security/cve/CVE-2023-53485.html * https://www.suse.com/security/cve/CVE-2023-53487.html * https://www.suse.com/security/cve/CVE-2023-53488.html * https://www.suse.com/security/cve/CVE-2023-53489.html * https://www.suse.com/security/cve/CVE-2023-53492.html * https://www.suse.com/security/cve/CVE-2023-53494.html * https://www.suse.com/security/cve/CVE-2023-53496.html * https://www.suse.com/security/cve/CVE-2023-53498.html * https://www.suse.com/security/cve/CVE-2023-53499.html * https://www.suse.com/security/cve/CVE-2023-53505.html * https://www.suse.com/security/cve/CVE-2023-53506.html * https://www.suse.com/security/cve/CVE-2023-53509.html * https://www.suse.com/security/cve/CVE-2023-53511.html * https://www.suse.com/security/cve/CVE-2023-53512.html * https://www.suse.com/security/cve/CVE-2023-53515.html * https://www.suse.com/security/cve/CVE-2023-53518.html * https://www.suse.com/security/cve/CVE-2023-53519.html * https://www.suse.com/security/cve/CVE-2023-53521.html * https://www.suse.com/security/cve/CVE-2023-53524.html * https://www.suse.com/security/cve/CVE-2023-53525.html * https://www.suse.com/security/cve/CVE-2023-53526.html * https://www.suse.com/security/cve/CVE-2023-53530.html * https://www.suse.com/security/cve/CVE-2023-53531.html * https://www.suse.com/security/cve/CVE-2023-53532.html * https://www.suse.com/security/cve/CVE-2024-26583.html * https://www.suse.com/security/cve/CVE-2024-26584.html * https://www.suse.com/security/cve/CVE-2024-58240.html * https://www.suse.com/security/cve/CVE-2025-37738.html * https://www.suse.com/security/cve/CVE-2025-37958.html * https://www.suse.com/security/cve/CVE-2025-38014.html * https://www.suse.com/security/cve/CVE-2025-38111.html * https://www.suse.com/security/cve/CVE-2025-38380.html * https://www.suse.com/security/cve/CVE-2025-38488.html * https://www.suse.com/security/cve/CVE-2025-38553.html * https://www.suse.com/security/cve/CVE-2025-38572.html * https://www.suse.com/security/cve/CVE-2025-38659.html * https://www.suse.com/security/cve/CVE-2025-38664.html * https://www.suse.com/security/cve/CVE-2025-38678.html * https://www.suse.com/security/cve/CVE-2025-38683.html * https://www.suse.com/security/cve/CVE-2025-38685.html * https://www.suse.com/security/cve/CVE-2025-38706.html * https://www.suse.com/security/cve/CVE-2025-38713.html * https://www.suse.com/security/cve/CVE-2025-38734.html * https://www.suse.com/security/cve/CVE-2025-39691.html * https://www.suse.com/security/cve/CVE-2025-39703.html * https://www.suse.com/security/cve/CVE-2025-39726.html * https://www.suse.com/security/cve/CVE-2025-39746.html * https://www.suse.com/security/cve/CVE-2025-39751.html * https://www.suse.com/security/cve/CVE-2025-39790.html * https://www.suse.com/security/cve/CVE-2025-39823.html * https://www.suse.com/security/cve/CVE-2025-39824.html * https://www.suse.com/security/cve/CVE-2025-39860.html * https://www.suse.com/security/cve/CVE-2025-39869.html * https://bugzilla.suse.com/show_bug.cgi?id=1065729 * https://bugzilla.suse.com/show_bug.cgi?id=1164051 * https://bugzilla.suse.com/show_bug.cgi?id=1193629 * https://bugzilla.suse.com/show_bug.cgi?id=1194869 * https://bugzilla.suse.com/show_bug.cgi?id=1202700 * https://bugzilla.suse.com/show_bug.cgi?id=1203063 * https://bugzilla.suse.com/show_bug.cgi?id=1203332 * https://bugzilla.suse.com/show_bug.cgi?id=1204228 * https://bugzilla.suse.com/show_bug.cgi?id=1205128 * https://bugzilla.suse.com/show_bug.cgi?id=1205205 * https://bugzilla.suse.com/show_bug.cgi?id=1206451 * https://bugzilla.suse.com/show_bug.cgi?id=1206456 * https://bugzilla.suse.com/show_bug.cgi?id=1206468 * https://bugzilla.suse.com/show_bug.cgi?id=1206843 * https://bugzilla.suse.com/show_bug.cgi?id=1206883 * https://bugzilla.suse.com/show_bug.cgi?id=1206884 * https://bugzilla.suse.com/show_bug.cgi?id=1207158 * https://bugzilla.suse.com/show_bug.cgi?id=1207361 * https://bugzilla.suse.com/show_bug.cgi?id=1207621 * https://bugzilla.suse.com/show_bug.cgi?id=1207624 * https://bugzilla.suse.com/show_bug.cgi?id=1207625 * https://bugzilla.suse.com/show_bug.cgi?id=1207628 * https://bugzilla.suse.com/show_bug.cgi?id=1207629 * https://bugzilla.suse.com/show_bug.cgi?id=1207631 * https://bugzilla.suse.com/show_bug.cgi?id=1207645 * https://bugzilla.suse.com/show_bug.cgi?id=1207651 * https://bugzilla.suse.com/show_bug.cgi?id=1208607 * https://bugzilla.suse.com/show_bug.cgi?id=1209287 * https://bugzilla.suse.com/show_bug.cgi?id=1209291 * https://bugzilla.suse.com/show_bug.cgi?id=1209980 * https://bugzilla.suse.com/show_bug.cgi?id=1210584 * https://bugzilla.suse.com/show_bug.cgi?id=1211960 * https://bugzilla.suse.com/show_bug.cgi?id=1212603 * https://bugzilla.suse.com/show_bug.cgi?id=1213015 * https://bugzilla.suse.com/show_bug.cgi?id=1213016 * https://bugzilla.suse.com/show_bug.cgi?id=1213040 * https://bugzilla.suse.com/show_bug.cgi?id=1213041 * https://bugzilla.suse.com/show_bug.cgi?id=1213061 * https://bugzilla.suse.com/show_bug.cgi?id=1213099 * https://bugzilla.suse.com/show_bug.cgi?id=1213104 * https://bugzilla.suse.com/show_bug.cgi?id=1213533 * https://bugzilla.suse.com/show_bug.cgi?id=1213666 * https://bugzilla.suse.com/show_bug.cgi?id=1213747 * https://bugzilla.suse.com/show_bug.cgi?id=1214073 * https://bugzilla.suse.com/show_bug.cgi?id=1214953 * https://bugzilla.suse.com/show_bug.cgi?id=1214967 * https://bugzilla.suse.com/show_bug.cgi?id=1215150 * https://bugzilla.suse.com/show_bug.cgi?id=1215696 * https://bugzilla.suse.com/show_bug.cgi?id=1215911 * https://bugzilla.suse.com/show_bug.cgi?id=1216976 * https://bugzilla.suse.com/show_bug.cgi?id=1217790 * https://bugzilla.suse.com/show_bug.cgi?id=1220185 * https://bugzilla.suse.com/show_bug.cgi?id=1220186 * https://bugzilla.suse.com/show_bug.cgi?id=1223959 * https://bugzilla.suse.com/show_bug.cgi?id=1234639 * https://bugzilla.suse.com/show_bug.cgi?id=1236104 * https://bugzilla.suse.com/show_bug.cgi?id=1237449 * https://bugzilla.suse.com/show_bug.cgi?id=1238160 * https://bugzilla.suse.com/show_bug.cgi?id=1241353 * https://bugzilla.suse.com/show_bug.cgi?id=1242846 * https://bugzilla.suse.com/show_bug.cgi?id=1243539 * https://bugzilla.suse.com/show_bug.cgi?id=1244337 * https://bugzilla.suse.com/show_bug.cgi?id=1244732 * https://bugzilla.suse.com/show_bug.cgi?id=1245666 * https://bugzilla.suse.com/show_bug.cgi?id=1246879 * https://bugzilla.suse.com/show_bug.cgi?id=1246968 * https://bugzilla.suse.com/show_bug.cgi?id=1247028 * https://bugzilla.suse.com/show_bug.cgi?id=1247172 * https://bugzilla.suse.com/show_bug.cgi?id=1247239 * https://bugzilla.suse.com/show_bug.cgi?id=1248108 * https://bugzilla.suse.com/show_bug.cgi?id=1248111 * https://bugzilla.suse.com/show_bug.cgi?id=1248255 * https://bugzilla.suse.com/show_bug.cgi?id=1248399 * https://bugzilla.suse.com/show_bug.cgi?id=1248628 * https://bugzilla.suse.com/show_bug.cgi?id=1248639 * https://bugzilla.suse.com/show_bug.cgi?id=1248847 * https://bugzilla.suse.com/show_bug.cgi?id=1249126 * https://bugzilla.suse.com/show_bug.cgi?id=1249158 * https://bugzilla.suse.com/show_bug.cgi?id=1249159 * https://bugzilla.suse.com/show_bug.cgi?id=1249186 * https://bugzilla.suse.com/show_bug.cgi?id=1249195 * https://bugzilla.suse.com/show_bug.cgi?id=1249200 * https://bugzilla.suse.com/show_bug.cgi?id=1249220 * https://bugzilla.suse.com/show_bug.cgi?id=1249266 * https://bugzilla.suse.com/show_bug.cgi?id=1249315 * https://bugzilla.suse.com/show_bug.cgi?id=1249324 * https://bugzilla.suse.com/show_bug.cgi?id=1249346 * https://bugzilla.suse.com/show_bug.cgi?id=1249374 * https://bugzilla.suse.com/show_bug.cgi?id=1249516 * https://bugzilla.suse.com/show_bug.cgi?id=1249538 * https://bugzilla.suse.com/show_bug.cgi?id=1249548 * https://bugzilla.suse.com/show_bug.cgi?id=1249604 * https://bugzilla.suse.com/show_bug.cgi?id=1249638 * https://bugzilla.suse.com/show_bug.cgi?id=1249639 * https://bugzilla.suse.com/show_bug.cgi?id=1249641 * https://bugzilla.suse.com/show_bug.cgi?id=1249642 * https://bugzilla.suse.com/show_bug.cgi?id=1249648 * https://bugzilla.suse.com/show_bug.cgi?id=1249650 * https://bugzilla.suse.com/show_bug.cgi?id=1249651 * https://bugzilla.suse.com/show_bug.cgi?id=1249658 * https://bugzilla.suse.com/show_bug.cgi?id=1249661 * https://bugzilla.suse.com/show_bug.cgi?id=1249664 * https://bugzilla.suse.com/show_bug.cgi?id=1249667 * https://bugzilla.suse.com/show_bug.cgi?id=1249669 * https://bugzilla.suse.com/show_bug.cgi?id=1249673 * https://bugzilla.suse.com/show_bug.cgi?id=1249677 * https://bugzilla.suse.com/show_bug.cgi?id=1249681 * https://bugzilla.suse.com/show_bug.cgi?id=1249683 * https://bugzilla.suse.com/show_bug.cgi?id=1249685 * https://bugzilla.suse.com/show_bug.cgi?id=1249687 * https://bugzilla.suse.com/show_bug.cgi?id=1249695 * https://bugzilla.suse.com/show_bug.cgi?id=1249696 * https://bugzilla.suse.com/show_bug.cgi?id=1249699 * https://bugzilla.suse.com/show_bug.cgi?id=1249700 * https://bugzilla.suse.com/show_bug.cgi?id=1249701 * https://bugzilla.suse.com/show_bug.cgi?id=1249704 * https://bugzilla.suse.com/show_bug.cgi?id=1249705 * https://bugzilla.suse.com/show_bug.cgi?id=1249706 * https://bugzilla.suse.com/show_bug.cgi?id=1249707 * https://bugzilla.suse.com/show_bug.cgi?id=1249708 * https://bugzilla.suse.com/show_bug.cgi?id=1249709 * https://bugzilla.suse.com/show_bug.cgi?id=1249712 * https://bugzilla.suse.com/show_bug.cgi?id=1249713 * https://bugzilla.suse.com/show_bug.cgi?id=1249715 * https://bugzilla.suse.com/show_bug.cgi?id=1249716 * https://bugzilla.suse.com/show_bug.cgi?id=1249718 * https://bugzilla.suse.com/show_bug.cgi?id=1249722 * https://bugzilla.suse.com/show_bug.cgi?id=1249727 * https://bugzilla.suse.com/show_bug.cgi?id=1249730 * https://bugzilla.suse.com/show_bug.cgi?id=1249733 * https://bugzilla.suse.com/show_bug.cgi?id=1249734 * https://bugzilla.suse.com/show_bug.cgi?id=1249739 * https://bugzilla.suse.com/show_bug.cgi?id=1249740 * https://bugzilla.suse.com/show_bug.cgi?id=1249741 * https://bugzilla.suse.com/show_bug.cgi?id=1249742 * https://bugzilla.suse.com/show_bug.cgi?id=1249743 * https://bugzilla.suse.com/show_bug.cgi?id=1249745 * https://bugzilla.suse.com/show_bug.cgi?id=1249746 * https://bugzilla.suse.com/show_bug.cgi?id=1249747 * https://bugzilla.suse.com/show_bug.cgi?id=1249749 * https://bugzilla.suse.com/show_bug.cgi?id=1249750 * https://bugzilla.suse.com/show_bug.cgi?id=1249751 * https://bugzilla.suse.com/show_bug.cgi?id=1249753 * https://bugzilla.suse.com/show_bug.cgi?id=1249756 * https://bugzilla.suse.com/show_bug.cgi?id=1249757 * https://bugzilla.suse.com/show_bug.cgi?id=1249758 * https://bugzilla.suse.com/show_bug.cgi?id=1249762 * https://bugzilla.suse.com/show_bug.cgi?id=1249767 * https://bugzilla.suse.com/show_bug.cgi?id=1249777 * https://bugzilla.suse.com/show_bug.cgi?id=1249780 * https://bugzilla.suse.com/show_bug.cgi?id=1249781 * https://bugzilla.suse.com/show_bug.cgi?id=1249782 * https://bugzilla.suse.com/show_bug.cgi?id=1249784 * https://bugzilla.suse.com/show_bug.cgi?id=1249791 * https://bugzilla.suse.com/show_bug.cgi?id=1249799 * https://bugzilla.suse.com/show_bug.cgi?id=1249800 * https://bugzilla.suse.com/show_bug.cgi?id=1249802 * https://bugzilla.suse.com/show_bug.cgi?id=1249808 * https://bugzilla.suse.com/show_bug.cgi?id=1249810 * https://bugzilla.suse.com/show_bug.cgi?id=1249816 * https://bugzilla.suse.com/show_bug.cgi?id=1249820 * https://bugzilla.suse.com/show_bug.cgi?id=1249824 * https://bugzilla.suse.com/show_bug.cgi?id=1249825 * https://bugzilla.suse.com/show_bug.cgi?id=1249827 * https://bugzilla.suse.com/show_bug.cgi?id=1249836 * https://bugzilla.suse.com/show_bug.cgi?id=1249840 * https://bugzilla.suse.com/show_bug.cgi?id=1249844 * https://bugzilla.suse.com/show_bug.cgi?id=1249846 * https://bugzilla.suse.com/show_bug.cgi?id=1249853 * https://bugzilla.suse.com/show_bug.cgi?id=1249858 * https://bugzilla.suse.com/show_bug.cgi?id=1249860 * https://bugzilla.suse.com/show_bug.cgi?id=1249861 * https://bugzilla.suse.com/show_bug.cgi?id=1249864 * https://bugzilla.suse.com/show_bug.cgi?id=1249865 * https://bugzilla.suse.com/show_bug.cgi?id=1249866 * https://bugzilla.suse.com/show_bug.cgi?id=1249867 * https://bugzilla.suse.com/show_bug.cgi?id=1249868 * https://bugzilla.suse.com/show_bug.cgi?id=1249869 * https://bugzilla.suse.com/show_bug.cgi?id=1249872 * https://bugzilla.suse.com/show_bug.cgi?id=1249874 * https://bugzilla.suse.com/show_bug.cgi?id=1249877 * https://bugzilla.suse.com/show_bug.cgi?id=1249880 * https://bugzilla.suse.com/show_bug.cgi?id=1249882 * https://bugzilla.suse.com/show_bug.cgi?id=1249883 * https://bugzilla.suse.com/show_bug.cgi?id=1249884 * https://bugzilla.suse.com/show_bug.cgi?id=1249885 * https://bugzilla.suse.com/show_bug.cgi?id=1249890 * https://bugzilla.suse.com/show_bug.cgi?id=1249892 * https://bugzilla.suse.com/show_bug.cgi?id=1249894 * https://bugzilla.suse.com/show_bug.cgi?id=1249908 * https://bugzilla.suse.com/show_bug.cgi?id=1249910 * https://bugzilla.suse.com/show_bug.cgi?id=1249911 * https://bugzilla.suse.com/show_bug.cgi?id=1249913 * https://bugzilla.suse.com/show_bug.cgi?id=1249914 * https://bugzilla.suse.com/show_bug.cgi?id=1249917 * https://bugzilla.suse.com/show_bug.cgi?id=1249918 * https://bugzilla.suse.com/show_bug.cgi?id=1249920 * https://bugzilla.suse.com/show_bug.cgi?id=1249923 * https://bugzilla.suse.com/show_bug.cgi?id=1249924 * https://bugzilla.suse.com/show_bug.cgi?id=1249925 * https://bugzilla.suse.com/show_bug.cgi?id=1249927 * https://bugzilla.suse.com/show_bug.cgi?id=1249928 * https://bugzilla.suse.com/show_bug.cgi?id=1249930 * https://bugzilla.suse.com/show_bug.cgi?id=1249933 * https://bugzilla.suse.com/show_bug.cgi?id=1249934 * https://bugzilla.suse.com/show_bug.cgi?id=1249936 * https://bugzilla.suse.com/show_bug.cgi?id=1249938 * https://bugzilla.suse.com/show_bug.cgi?id=1249939 * https://bugzilla.suse.com/show_bug.cgi?id=1249940 * https://bugzilla.suse.com/show_bug.cgi?id=1249944 * https://bugzilla.suse.com/show_bug.cgi?id=1249947 * https://bugzilla.suse.com/show_bug.cgi?id=1249949 * https://bugzilla.suse.com/show_bug.cgi?id=1249950 * https://bugzilla.suse.com/show_bug.cgi?id=1249951 * https://bugzilla.suse.com/show_bug.cgi?id=1249954 * https://bugzilla.suse.com/show_bug.cgi?id=1249958 * https://bugzilla.suse.com/show_bug.cgi?id=1249979 * https://bugzilla.suse.com/show_bug.cgi?id=1249981 * https://bugzilla.suse.com/show_bug.cgi?id=1249991 * https://bugzilla.suse.com/show_bug.cgi?id=1249994 * https://bugzilla.suse.com/show_bug.cgi?id=1249997 * https://bugzilla.suse.com/show_bug.cgi?id=1250002 * https://bugzilla.suse.com/show_bug.cgi?id=1250006 * https://bugzilla.suse.com/show_bug.cgi?id=1250007 * https://bugzilla.suse.com/show_bug.cgi?id=1250009 * https://bugzilla.suse.com/show_bug.cgi?id=1250010 * https://bugzilla.suse.com/show_bug.cgi?id=1250011 * https://bugzilla.suse.com/show_bug.cgi?id=1250014 * https://bugzilla.suse.com/show_bug.cgi?id=1250015 * https://bugzilla.suse.com/show_bug.cgi?id=1250017 * https://bugzilla.suse.com/show_bug.cgi?id=1250023 * https://bugzilla.suse.com/show_bug.cgi?id=1250024 * https://bugzilla.suse.com/show_bug.cgi?id=1250026 * https://bugzilla.suse.com/show_bug.cgi?id=1250037 * https://bugzilla.suse.com/show_bug.cgi?id=1250039 * https://bugzilla.suse.com/show_bug.cgi?id=1250040 * https://bugzilla.suse.com/show_bug.cgi?id=1250041 * https://bugzilla.suse.com/show_bug.cgi?id=1250042 * https://bugzilla.suse.com/show_bug.cgi?id=1250044 * https://bugzilla.suse.com/show_bug.cgi?id=1250047 * https://bugzilla.suse.com/show_bug.cgi?id=1250049 * https://bugzilla.suse.com/show_bug.cgi?id=1250052 * https://bugzilla.suse.com/show_bug.cgi?id=1250055 * https://bugzilla.suse.com/show_bug.cgi?id=1250058 * https://bugzilla.suse.com/show_bug.cgi?id=1250060 * https://bugzilla.suse.com/show_bug.cgi?id=1250062 * https://bugzilla.suse.com/show_bug.cgi?id=1250065 * https://bugzilla.suse.com/show_bug.cgi?id=1250066 * https://bugzilla.suse.com/show_bug.cgi?id=1250068 * https://bugzilla.suse.com/show_bug.cgi?id=1250070 * https://bugzilla.suse.com/show_bug.cgi?id=1250071 * https://bugzilla.suse.com/show_bug.cgi?id=1250072 * https://bugzilla.suse.com/show_bug.cgi?id=1250075 * https://bugzilla.suse.com/show_bug.cgi?id=1250077 * https://bugzilla.suse.com/show_bug.cgi?id=1250080 * https://bugzilla.suse.com/show_bug.cgi?id=1250081 * https://bugzilla.suse.com/show_bug.cgi?id=1250083 * https://bugzilla.suse.com/show_bug.cgi?id=1250089 * https://bugzilla.suse.com/show_bug.cgi?id=1250103 * https://bugzilla.suse.com/show_bug.cgi?id=1250104 * https://bugzilla.suse.com/show_bug.cgi?id=1250105 * https://bugzilla.suse.com/show_bug.cgi?id=1250106 * https://bugzilla.suse.com/show_bug.cgi?id=1250107 * https://bugzilla.suse.com/show_bug.cgi?id=1250108 * https://bugzilla.suse.com/show_bug.cgi?id=1250112 * https://bugzilla.suse.com/show_bug.cgi?id=1250114 * https://bugzilla.suse.com/show_bug.cgi?id=1250117 * https://bugzilla.suse.com/show_bug.cgi?id=1250118 * https://bugzilla.suse.com/show_bug.cgi?id=1250121 * https://bugzilla.suse.com/show_bug.cgi?id=1250127 * https://bugzilla.suse.com/show_bug.cgi?id=1250128 * https://bugzilla.suse.com/show_bug.cgi?id=1250130 * https://bugzilla.suse.com/show_bug.cgi?id=1250131 * https://bugzilla.suse.com/show_bug.cgi?id=1250132 * https://bugzilla.suse.com/show_bug.cgi?id=1250134 * https://bugzilla.suse.com/show_bug.cgi?id=1250137 * https://bugzilla.suse.com/show_bug.cgi?id=1250138 * https://bugzilla.suse.com/show_bug.cgi?id=1250140 * https://bugzilla.suse.com/show_bug.cgi?id=1250144 * https://bugzilla.suse.com/show_bug.cgi?id=1250145 * https://bugzilla.suse.com/show_bug.cgi?id=1250151 * https://bugzilla.suse.com/show_bug.cgi?id=1250153 * https://bugzilla.suse.com/show_bug.cgi?id=1250156 * https://bugzilla.suse.com/show_bug.cgi?id=1250157 * https://bugzilla.suse.com/show_bug.cgi?id=1250159 * https://bugzilla.suse.com/show_bug.cgi?id=1250161 * https://bugzilla.suse.com/show_bug.cgi?id=1250165 * https://bugzilla.suse.com/show_bug.cgi?id=1250168 * https://bugzilla.suse.com/show_bug.cgi?id=1250178 * https://bugzilla.suse.com/show_bug.cgi?id=1250180 * https://bugzilla.suse.com/show_bug.cgi?id=1250181 * https://bugzilla.suse.com/show_bug.cgi?id=1250182 * https://bugzilla.suse.com/show_bug.cgi?id=1250183 * https://bugzilla.suse.com/show_bug.cgi?id=1250184 * https://bugzilla.suse.com/show_bug.cgi?id=1250187 * https://bugzilla.suse.com/show_bug.cgi?id=1250189 * https://bugzilla.suse.com/show_bug.cgi?id=1250191 * https://bugzilla.suse.com/show_bug.cgi?id=1250197 * https://bugzilla.suse.com/show_bug.cgi?id=1250198 * https://bugzilla.suse.com/show_bug.cgi?id=1250200 * https://bugzilla.suse.com/show_bug.cgi?id=1250201 * https://bugzilla.suse.com/show_bug.cgi?id=1250208 * https://bugzilla.suse.com/show_bug.cgi?id=1250209 * https://bugzilla.suse.com/show_bug.cgi?id=1250211 * https://bugzilla.suse.com/show_bug.cgi?id=1250215 * https://bugzilla.suse.com/show_bug.cgi?id=1250245 * https://bugzilla.suse.com/show_bug.cgi?id=1250247 * https://bugzilla.suse.com/show_bug.cgi?id=1250250 * https://bugzilla.suse.com/show_bug.cgi?id=1250257 * https://bugzilla.suse.com/show_bug.cgi?id=1250264 * https://bugzilla.suse.com/show_bug.cgi?id=1250269 * https://bugzilla.suse.com/show_bug.cgi?id=1250277 * https://bugzilla.suse.com/show_bug.cgi?id=1250278 * https://bugzilla.suse.com/show_bug.cgi?id=1250285 * https://bugzilla.suse.com/show_bug.cgi?id=1250287 * https://bugzilla.suse.com/show_bug.cgi?id=1250293 * https://bugzilla.suse.com/show_bug.cgi?id=1250301 * https://bugzilla.suse.com/show_bug.cgi?id=1250303 * https://bugzilla.suse.com/show_bug.cgi?id=1250306 * https://bugzilla.suse.com/show_bug.cgi?id=1250309 * https://bugzilla.suse.com/show_bug.cgi?id=1250311 * https://bugzilla.suse.com/show_bug.cgi?id=1250313 * https://bugzilla.suse.com/show_bug.cgi?id=1250315 * https://bugzilla.suse.com/show_bug.cgi?id=1250316 * https://bugzilla.suse.com/show_bug.cgi?id=1250322 * https://bugzilla.suse.com/show_bug.cgi?id=1250323 * https://bugzilla.suse.com/show_bug.cgi?id=1250324 * https://bugzilla.suse.com/show_bug.cgi?id=1250325 * https://bugzilla.suse.com/show_bug.cgi?id=1250327 * https://bugzilla.suse.com/show_bug.cgi?id=1250328 * https://bugzilla.suse.com/show_bug.cgi?id=1250331 * https://bugzilla.suse.com/show_bug.cgi?id=1250358 * https://bugzilla.suse.com/show_bug.cgi?id=1250362 * https://bugzilla.suse.com/show_bug.cgi?id=1250363 * https://bugzilla.suse.com/show_bug.cgi?id=1250370 * https://bugzilla.suse.com/show_bug.cgi?id=1250374 * https://bugzilla.suse.com/show_bug.cgi?id=1250391 * https://bugzilla.suse.com/show_bug.cgi?id=1250392 * https://bugzilla.suse.com/show_bug.cgi?id=1250393 * https://bugzilla.suse.com/show_bug.cgi?id=1250394 * https://bugzilla.suse.com/show_bug.cgi?id=1250395 * https://bugzilla.suse.com/show_bug.cgi?id=1250397 * https://bugzilla.suse.com/show_bug.cgi?id=1250406 * https://bugzilla.suse.com/show_bug.cgi?id=1250412 * https://bugzilla.suse.com/show_bug.cgi?id=1250418 * https://bugzilla.suse.com/show_bug.cgi?id=1250425 * https://bugzilla.suse.com/show_bug.cgi?id=1250428 * https://bugzilla.suse.com/show_bug.cgi?id=1250453 * https://bugzilla.suse.com/show_bug.cgi?id=1250454 * https://bugzilla.suse.com/show_bug.cgi?id=1250457 * https://bugzilla.suse.com/show_bug.cgi?id=1250459 * https://bugzilla.suse.com/show_bug.cgi?id=1250522 * https://bugzilla.suse.com/show_bug.cgi?id=1250759 * https://bugzilla.suse.com/show_bug.cgi?id=1250761 * https://bugzilla.suse.com/show_bug.cgi?id=1250762 * https://bugzilla.suse.com/show_bug.cgi?id=1250763 * https://bugzilla.suse.com/show_bug.cgi?id=1250765 * https://bugzilla.suse.com/show_bug.cgi?id=1250767 * https://bugzilla.suse.com/show_bug.cgi?id=1250768 * https://bugzilla.suse.com/show_bug.cgi?id=1250771 * https://bugzilla.suse.com/show_bug.cgi?id=1250774 * https://bugzilla.suse.com/show_bug.cgi?id=1250781 * https://bugzilla.suse.com/show_bug.cgi?id=1250784 * https://bugzilla.suse.com/show_bug.cgi?id=1250786 * https://bugzilla.suse.com/show_bug.cgi?id=1250787 * https://bugzilla.suse.com/show_bug.cgi?id=1250790 * https://bugzilla.suse.com/show_bug.cgi?id=1250791 * https://bugzilla.suse.com/show_bug.cgi?id=1250792 * https://bugzilla.suse.com/show_bug.cgi?id=1250793 * https://bugzilla.suse.com/show_bug.cgi?id=1250797 * https://bugzilla.suse.com/show_bug.cgi?id=1250799 * https://bugzilla.suse.com/show_bug.cgi?id=1250807 * https://bugzilla.suse.com/show_bug.cgi?id=1250810 * https://bugzilla.suse.com/show_bug.cgi?id=1250811 * https://bugzilla.suse.com/show_bug.cgi?id=1250814 * https://bugzilla.suse.com/show_bug.cgi?id=1250818 * https://bugzilla.suse.com/show_bug.cgi?id=1250819 * https://bugzilla.suse.com/show_bug.cgi?id=1250822 * https://bugzilla.suse.com/show_bug.cgi?id=1250823 * https://bugzilla.suse.com/show_bug.cgi?id=1250824 * https://bugzilla.suse.com/show_bug.cgi?id=1250825 * https://bugzilla.suse.com/show_bug.cgi?id=1250829 * https://bugzilla.suse.com/show_bug.cgi?id=1250830 * https://bugzilla.suse.com/show_bug.cgi?id=1250831 * https://bugzilla.suse.com/show_bug.cgi?id=1250832 * https://bugzilla.suse.com/show_bug.cgi?id=1250839 * https://bugzilla.suse.com/show_bug.cgi?id=1250841 * https://bugzilla.suse.com/show_bug.cgi?id=1250842 * https://bugzilla.suse.com/show_bug.cgi?id=1250843 * https://bugzilla.suse.com/show_bug.cgi?id=1250846 * https://bugzilla.suse.com/show_bug.cgi?id=1250847 * https://bugzilla.suse.com/show_bug.cgi?id=1250848 * https://bugzilla.suse.com/show_bug.cgi?id=1250849 * https://bugzilla.suse.com/show_bug.cgi?id=1250850 * https://bugzilla.suse.com/show_bug.cgi?id=1250851 * https://bugzilla.suse.com/show_bug.cgi?id=1250853 * https://bugzilla.suse.com/show_bug.cgi?id=1250856 * https://bugzilla.suse.com/show_bug.cgi?id=1250861 * https://bugzilla.suse.com/show_bug.cgi?id=1250862 * https://bugzilla.suse.com/show_bug.cgi?id=1250863 * https://bugzilla.suse.com/show_bug.cgi?id=1250864 * https://bugzilla.suse.com/show_bug.cgi?id=1250866 * https://bugzilla.suse.com/show_bug.cgi?id=1250867 * https://bugzilla.suse.com/show_bug.cgi?id=1250868 * https://bugzilla.suse.com/show_bug.cgi?id=1250872 * https://bugzilla.suse.com/show_bug.cgi?id=1250873 * https://bugzilla.suse.com/show_bug.cgi?id=1250874 * https://bugzilla.suse.com/show_bug.cgi?id=1250875 * https://bugzilla.suse.com/show_bug.cgi?id=1250877 * https://bugzilla.suse.com/show_bug.cgi?id=1250879 * https://bugzilla.suse.com/show_bug.cgi?id=1250881 * https://bugzilla.suse.com/show_bug.cgi?id=1250883 * https://bugzilla.suse.com/show_bug.cgi?id=1250887 * https://bugzilla.suse.com/show_bug.cgi?id=1250888 * https://bugzilla.suse.com/show_bug.cgi?id=1250889 * https://bugzilla.suse.com/show_bug.cgi?id=1250890 * https://bugzilla.suse.com/show_bug.cgi?id=1250891 * https://bugzilla.suse.com/show_bug.cgi?id=1250905 * https://bugzilla.suse.com/show_bug.cgi?id=1250913 * https://bugzilla.suse.com/show_bug.cgi?id=1250915 * https://bugzilla.suse.com/show_bug.cgi?id=1250917 * https://bugzilla.suse.com/show_bug.cgi?id=1250923 * https://bugzilla.suse.com/show_bug.cgi?id=1250927 * https://bugzilla.suse.com/show_bug.cgi?id=1250928 * https://bugzilla.suse.com/show_bug.cgi?id=1250931 * https://bugzilla.suse.com/show_bug.cgi?id=1250932 * https://bugzilla.suse.com/show_bug.cgi?id=1250948 * https://bugzilla.suse.com/show_bug.cgi?id=1250949 * https://bugzilla.suse.com/show_bug.cgi?id=1250953 * https://bugzilla.suse.com/show_bug.cgi?id=1250963 * https://bugzilla.suse.com/show_bug.cgi?id=1250964 * https://bugzilla.suse.com/show_bug.cgi?id=1250965
Attachment: None (type=text/html)
(HTML attachment elided)