SUSE alert SUSE-SU-2025:4111-1 (kernel)
| From: | OPENSUSE-SECURITY-UPDATES <null@suse.de> | |
| To: | security-announce@lists.opensuse.org | |
| Subject: | SUSE-SU-2025:4111-1: important: Security update for the Linux Kernel | |
| Date: | Mon, 17 Nov 2025 08:33:09 -0000 | |
| Message-ID: | <176336838974.8181.45436079133099607@smelt2.prg2.suse.org> | |
| Archive-link: | Article |
# Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:4111-1 Release Date: 2025-11-15T18:39:08Z Rating: important References: * bsc#1065729 * bsc#1205128 * bsc#1206893 * bsc#1207612 * bsc#1207619 * bsc#1210763 * bsc#1211162 * bsc#1211692 * bsc#1213098 * bsc#1213114 * bsc#1213747 * bsc#1214954 * bsc#1214992 * bsc#1215148 * bsc#1217366 * bsc#1236104 * bsc#1249479 * bsc#1249608 * bsc#1249857 * bsc#1249859 * bsc#1249988 * bsc#1250742 * bsc#1250816 * bsc#1250946 * bsc#1251027 * bsc#1251032 * bsc#1251034 * bsc#1251035 * bsc#1251040 * bsc#1251043 * bsc#1251045 * bsc#1251047 * bsc#1251052 * bsc#1251057 * bsc#1251059 * bsc#1251061 * bsc#1251063 * bsc#1251064 * bsc#1251065 * bsc#1251066 * bsc#1251068 * bsc#1251072 * bsc#1251080 * bsc#1251082 * bsc#1251086 * bsc#1251087 * bsc#1251088 * bsc#1251091 * bsc#1251092 * bsc#1251093 * bsc#1251097 * bsc#1251099 * bsc#1251101 * bsc#1251104 * bsc#1251110 * bsc#1251113 * bsc#1251115 * bsc#1251123 * bsc#1251128 * bsc#1251129 * bsc#1251133 * bsc#1251136 * bsc#1251147 * bsc#1251149 * bsc#1251154 * bsc#1251159 * bsc#1251164 * bsc#1251166 * bsc#1251169 * bsc#1251170 * bsc#1251173 * bsc#1251178 * bsc#1251180 * bsc#1251182 * bsc#1251197 * bsc#1251200 * bsc#1251201 * bsc#1251202 * bsc#1251208 * bsc#1251210 * bsc#1251215 * bsc#1251218 * bsc#1251222 * bsc#1251223 * bsc#1251230 * bsc#1251247 * bsc#1251268 * bsc#1251281 * bsc#1251282 * bsc#1251283 * bsc#1251285 * bsc#1251286 * bsc#1251292 * bsc#1251294 * bsc#1251295 * bsc#1251296 * bsc#1251298 * bsc#1251299 * bsc#1251300 * bsc#1251302 * bsc#1251303 * bsc#1251306 * bsc#1251310 * bsc#1251312 * bsc#1251322 * bsc#1251324 * bsc#1251325 * bsc#1251326 * bsc#1251327 * bsc#1251329 * bsc#1251330 * bsc#1251331 * bsc#1251519 * bsc#1251521 * bsc#1251522 * bsc#1251527 * bsc#1251529 * bsc#1251550 * bsc#1251723 * bsc#1251725 * bsc#1251728 * bsc#1251730 * bsc#1251736 * bsc#1251737 * bsc#1251741 * bsc#1251743 * bsc#1251750 * bsc#1251753 * bsc#1251759 * bsc#1251761 * bsc#1251762 * bsc#1251763 * bsc#1251764 * bsc#1251767 * bsc#1251769 * bsc#1251772 * bsc#1251775 * bsc#1251777 * bsc#1251785 * bsc#1251823 * bsc#1251930 * bsc#1251967 * bsc#1252033 * bsc#1252035 * bsc#1252047 * bsc#1252069 * bsc#1252265 * bsc#1252474 * bsc#1252475 * bsc#1252476 * bsc#1252480 * bsc#1252484 * bsc#1252486 * bsc#1252489 * bsc#1252490 * bsc#1252492 * bsc#1252495 * bsc#1252497 * bsc#1252499 * bsc#1252501 * bsc#1252508 * bsc#1252509 * bsc#1252513 * bsc#1252515 * bsc#1252516 * bsc#1252519 * bsc#1252521 * bsc#1252522 * bsc#1252523 * bsc#1252526 * bsc#1252528 * bsc#1252529 * bsc#1252532 * bsc#1252535 * bsc#1252536 * bsc#1252537 * bsc#1252538 * bsc#1252539 * bsc#1252542 * bsc#1252545 * bsc#1252549 * bsc#1252554 * bsc#1252560 * bsc#1252564 * bsc#1252565 * bsc#1252568 * bsc#1252634 * bsc#1252688 * bsc#1252785 * bsc#1252893 * bsc#1252904 * bsc#1252919 * jsc#PED-4593 * jsc#PED-568 Cross-References: * CVE-2022-43945 * CVE-2022-50327 * CVE-2022-50334 * CVE-2022-50470 * CVE-2022-50471 * CVE-2022-50472 * CVE-2022-50475 * CVE-2022-50478 * CVE-2022-50480 * CVE-2022-50482 * CVE-2022-50484 * CVE-2022-50485 * CVE-2022-50487 * CVE-2022-50488 * CVE-2022-50489 * CVE-2022-50490 * CVE-2022-50492 * CVE-2022-50493 * CVE-2022-50494 * CVE-2022-50496 * CVE-2022-50497 * CVE-2022-50498 * CVE-2022-50499 * CVE-2022-50501 * CVE-2022-50503 * CVE-2022-50504 * CVE-2022-50505 * CVE-2022-50509 * CVE-2022-50511 * CVE-2022-50512 * CVE-2022-50513 * CVE-2022-50514 * CVE-2022-50516 * CVE-2022-50519 * CVE-2022-50520 * CVE-2022-50521 * CVE-2022-50523 * CVE-2022-50525 * CVE-2022-50528 * CVE-2022-50529 * CVE-2022-50530 * CVE-2022-50532 * CVE-2022-50534 * CVE-2022-50535 * CVE-2022-50537 * CVE-2022-50541 * CVE-2022-50542 * CVE-2022-50544 * CVE-2022-50545 * CVE-2022-50546 * CVE-2022-50549 * CVE-2022-50551 * CVE-2022-50553 * CVE-2022-50556 * CVE-2022-50559 * CVE-2022-50560 * CVE-2022-50561 * CVE-2022-50562 * CVE-2022-50563 * CVE-2022-50564 * CVE-2022-50566 * CVE-2022-50567 * CVE-2022-50568 * CVE-2022-50570 * CVE-2022-50572 * CVE-2022-50574 * CVE-2022-50575 * CVE-2022-50576 * CVE-2022-50578 * CVE-2022-50579 * CVE-2022-50580 * CVE-2022-50581 * CVE-2022-50582 * CVE-2023-52923 * CVE-2023-53365 * CVE-2023-53500 * CVE-2023-53533 * CVE-2023-53534 * CVE-2023-53541 * CVE-2023-53542 * CVE-2023-53548 * CVE-2023-53551 * CVE-2023-53552 * CVE-2023-53553 * CVE-2023-53554 * CVE-2023-53556 * CVE-2023-53559 * CVE-2023-53560 * CVE-2023-53564 * CVE-2023-53566 * CVE-2023-53567 * CVE-2023-53568 * CVE-2023-53571 * CVE-2023-53572 * CVE-2023-53574 * CVE-2023-53576 * CVE-2023-53579 * CVE-2023-53582 * CVE-2023-53587 * CVE-2023-53589 * CVE-2023-53592 * CVE-2023-53594 * CVE-2023-53597 * CVE-2023-53603 * CVE-2023-53604 * CVE-2023-53605 * CVE-2023-53607 * CVE-2023-53608 * CVE-2023-53611 * CVE-2023-53612 * CVE-2023-53615 * CVE-2023-53616 * CVE-2023-53617 * CVE-2023-53619 * CVE-2023-53622 * CVE-2023-53625 * CVE-2023-53626 * CVE-2023-53631 * CVE-2023-53637 * CVE-2023-53639 * CVE-2023-53640 * CVE-2023-53641 * CVE-2023-53644 * CVE-2023-53648 * CVE-2023-53650 * CVE-2023-53651 * CVE-2023-53658 * CVE-2023-53659 * CVE-2023-53662 * CVE-2023-53667 * CVE-2023-53668 * CVE-2023-53670 * CVE-2023-53673 * CVE-2023-53674 * CVE-2023-53675 * CVE-2023-53679 * CVE-2023-53680 * CVE-2023-53681 * CVE-2023-53683 * CVE-2023-53687 * CVE-2023-53692 * CVE-2023-53693 * CVE-2023-53695 * CVE-2023-53696 * CVE-2023-53700 * CVE-2023-53704 * CVE-2023-53705 * CVE-2023-53708 * CVE-2023-53709 * CVE-2023-53711 * CVE-2023-53715 * CVE-2023-53717 * CVE-2023-53718 * CVE-2023-53719 * CVE-2023-53722 * CVE-2023-53723 * CVE-2023-53724 * CVE-2023-53725 * CVE-2023-53726 * CVE-2023-53730 * CVE-2023-7324 * CVE-2025-39742 * CVE-2025-39797 * CVE-2025-39945 * CVE-2025-39965 * CVE-2025-39967 * CVE-2025-39968 * CVE-2025-39973 * CVE-2025-39978 * CVE-2025-40018 * CVE-2025-40044 * CVE-2025-40088 * CVE-2025-40102 CVSS scores: * CVE-2022-43945 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-43945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-43945 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50327 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50327 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50334 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50334 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50470 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50470 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50471 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50471 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50472 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50472 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50475 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50475 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50478 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50478 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50480 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50480 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50482 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50482 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50484 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50484 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50485 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50485 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-50487 ( SUSE ): 7.1 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50487 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50488 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50488 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50489 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50489 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50490 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50490 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50492 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50492 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50493 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50493 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50494 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50496 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50496 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50497 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50497 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-50498 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50498 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50499 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50499 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50504 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50505 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50509 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50511 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50512 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50512 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50513 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50513 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-50514 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50516 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50516 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50519 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50519 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2022-50520 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50521 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50523 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50525 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50528 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50529 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50532 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50534 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50535 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50537 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50541 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-50541 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2022-50542 ( SUSE ): 5.4 CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50542 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-50544 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50544 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50545 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50546 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50549 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50551 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50553 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50556 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50559 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50560 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50561 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50561 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50563 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50563 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-50564 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50564 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50566 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50566 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50567 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50567 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50568 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50570 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50570 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2022-50572 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50574 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50575 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2022-50575 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2022-50576 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50576 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50578 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50578 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50579 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-50579 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50580 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50580 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-50581 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-50581 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-50582 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50582 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-52923 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-52923 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52923 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53365 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53500 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53533 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53534 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53541 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53541 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-53542 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53542 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53548 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53548 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53552 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53553 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53554 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53564 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53564 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53566 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53567 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53568 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53571 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53572 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53574 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53574 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53576 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53576 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53579 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53582 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53582 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-53587 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53587 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53589 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53589 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L * CVE-2023-53592 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53592 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53594 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53603 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53604 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53604 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53605 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53605 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53607 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53608 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53612 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53612 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-53615 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53616 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53616 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-53617 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53619 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53619 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53622 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53622 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53625 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53625 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53626 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53626 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2023-53631 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53637 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53637 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53639 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53639 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53640 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53640 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53641 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53641 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53644 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53644 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53648 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53648 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53650 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53650 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53651 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53651 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53658 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53658 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53659 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53659 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53662 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53662 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53667 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53667 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53668 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53668 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2023-53670 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53670 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53673 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53673 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53674 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53674 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53675 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53675 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53679 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53680 ( SUSE ): 5.1 CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53680 ( SUSE ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53681 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53681 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53683 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53683 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53687 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53687 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53693 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53695 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53695 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2023-53696 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53700 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53704 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53704 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53705 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53705 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L * CVE-2023-53708 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53708 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53709 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53711 ( SUSE ): 6.0 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2023-53711 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2023-53715 ( SUSE ): 7.1 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53715 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53717 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53717 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53718 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53718 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53719 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53719 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53722 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53722 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53723 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53723 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53724 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53724 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53725 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53725 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53726 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53730 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53730 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-7324 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-7324 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39742 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39742 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39797 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-39797 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39945 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39945 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39965 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-39965 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-39967 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-39967 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-39968 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-39968 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-39973 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39973 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39978 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39978 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-40018 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-40018 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-40044 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-40044 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-40088 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-40088 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-40102 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-40102 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves 173 vulnerabilities, contains two features and has 19 security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to fix various security issues The following security issues were fixed: * CVE-2022-50327: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (bsc#1249859). * CVE-2022-50334: hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() (bsc#1249857). * CVE-2022-50490: bpf: Propagate error from htab_lock_bucket() to userspace (bsc#1251164). * CVE-2022-50516: fs: dlm: fix invalid derefence of sb_lvbptr (bsc#1251741). * CVE-2023-53365: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1249988). * CVE-2023-53500: xfrm: fix slab-use-after-free in decode_session6 (bsc#1250816). * CVE-2023-53559: ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1251052). * CVE-2023-53574: wifi: rtw88: delete timer and free skb queue when unloading (bsc#1251222). * CVE-2023-53619: netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1251743). * CVE-2023-53673: Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1251763). * CVE-2023-53705: ipv6: Fix out-of-bounds access in ipv6_find_tlv() (bsc#1252554). * CVE-2025-39742: RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() (bsc#1249479). * CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task (bsc#1251230). * CVE-2025-39967: fbcon: fix integer overflow in fbcon_do_set_font (bsc#1252033). * CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047). * CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035). * CVE-2025-39978: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() (bsc#1252069). * CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688). * CVE-2025-40044: fs: udf: fix OOB read in lengthAllocDescs handling (bsc#1252785). * CVE-2025-40088: hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() (bsc#1252904). * CVE-2025-40102: KVM: arm64: Prevent access to vCPU events before init (bsc#1252919). The following non security issues were fixed: * fbcon: Fix OOB access in font allocation (bsc#1252033) * mm: avoid unnecessary page fault retires on shared memory types (bsc#1251823). * net: hv_netvsc: fix loss of early receive events from host during channel open (bsc#1252265). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4111=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4111=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4111=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4111=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4111=1 * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-4111=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4111=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4111=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4111=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4111=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4111=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4111=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4111=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-4111=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. ## Package List: * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (noarch) * kernel-docs-html-5.14.21-150400.24.184.1 * kernel-source-vanilla-5.14.21-150400.24.184.1 * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-kvmsmall-debuginfo-5.14.21-150400.24.184.1 * kernel-kvmsmall-devel-5.14.21-150400.24.184.1 * kernel-default-base-rebuild-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-kvmsmall-debugsource-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-5.14.21-150400.24.184.1 * cluster-md-kmp-default-5.14.21-150400.24.184.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-livepatch-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-build-debugsource-5.14.21-150400.24.184.1 * kernel-obs-build-5.14.21-150400.24.184.1 * ocfs2-kmp-default-5.14.21-150400.24.184.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-extra-5.14.21-150400.24.184.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.184.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-optional-5.14.21-150400.24.184.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-qa-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * reiserfs-kmp-default-5.14.21-150400.24.184.1 * kselftests-kmp-default-5.14.21-150400.24.184.1 * gfs2-kmp-default-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_184-default-1-150400.9.5.1 * kernel-livepatch-5_14_21-150400_24_184-default-debuginfo-1-150400.9.5.1 * kernel-default-livepatch-devel-5.14.21-150400.24.184.1 * kernel-livepatch-SLE15-SP4_Update_46-debugsource-1-150400.9.5.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.184.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (aarch64) * dtb-freescale-5.14.21-150400.24.184.1 * kernel-64kb-extra-5.14.21-150400.24.184.1 * kernel-64kb-devel-5.14.21-150400.24.184.1 * dtb-lg-5.14.21-150400.24.184.1 * dtb-socionext-5.14.21-150400.24.184.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.184.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * ocfs2-kmp-64kb-5.14.21-150400.24.184.1 * dtb-exynos-5.14.21-150400.24.184.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-debuginfo-5.14.21-150400.24.184.1 * gfs2-kmp-64kb-5.14.21-150400.24.184.1 * dtb-broadcom-5.14.21-150400.24.184.1 * dtb-arm-5.14.21-150400.24.184.1 * dtb-rockchip-5.14.21-150400.24.184.1 * dtb-mediatek-5.14.21-150400.24.184.1 * dtb-hisilicon-5.14.21-150400.24.184.1 * dtb-amazon-5.14.21-150400.24.184.1 * dtb-xilinx-5.14.21-150400.24.184.1 * dtb-marvell-5.14.21-150400.24.184.1 * cluster-md-kmp-64kb-5.14.21-150400.24.184.1 * kernel-64kb-debugsource-5.14.21-150400.24.184.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-optional-5.14.21-150400.24.184.1 * dtb-apple-5.14.21-150400.24.184.1 * dtb-cavium-5.14.21-150400.24.184.1 * kselftests-kmp-64kb-5.14.21-150400.24.184.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.184.1 * dlm-kmp-64kb-5.14.21-150400.24.184.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * dtb-sprd-5.14.21-150400.24.184.1 * dtb-allwinner-5.14.21-150400.24.184.1 * reiserfs-kmp-64kb-5.14.21-150400.24.184.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.184.1 * dtb-altera-5.14.21-150400.24.184.1 * dtb-amlogic-5.14.21-150400.24.184.1 * dtb-qcom-5.14.21-150400.24.184.1 * dtb-renesas-5.14.21-150400.24.184.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.184.1 * dtb-nvidia-5.14.21-150400.24.184.1 * dtb-amd-5.14.21-150400.24.184.1 * dtb-apm-5.14.21-150400.24.184.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-5.14.21-150400.24.184.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.184.1 * cluster-md-kmp-default-5.14.21-150400.24.184.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.184.1 * gfs2-kmp-default-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.184.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.184.1 * ocfs2-kmp-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.184.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * reiserfs-kmp-default-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-obs-build-debugsource-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-build-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.184.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * reiserfs-kmp-default-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-obs-build-debugsource-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-build-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.184.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-debuginfo-5.14.21-150400.24.184.1 * kernel-64kb-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * reiserfs-kmp-default-5.14.21-150400.24.184.1 * kernel-obs-build-debugsource-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-build-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.184.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.184.1 * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * reiserfs-kmp-default-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-obs-build-debugsource-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-obs-build-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.184.1 * SUSE Manager Proxy 4.3 LTS (nosrc x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Manager Proxy 4.3 LTS (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Manager Retail Branch Server 4.3 LTS (nosrc x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * SUSE Manager Server 4.3 LTS (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.184.1 * SUSE Manager Server 4.3 LTS (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.184.1.150400.24.94.2 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * kernel-syms-5.14.21-150400.24.184.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.184.1 * kernel-default-devel-5.14.21-150400.24.184.1 * SUSE Manager Server 4.3 LTS (noarch) * kernel-devel-5.14.21-150400.24.184.1 * kernel-macros-5.14.21-150400.24.184.1 * kernel-source-5.14.21-150400.24.184.1 * SUSE Manager Server 4.3 LTS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.184.1 * SUSE Manager Server 4.3 LTS (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.184.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.184.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_184-default-debuginfo-1-150400.9.5.1 * kernel-livepatch-SLE15-SP4_Update_46-debugsource-1-150400.9.5.1 * kernel-default-debugsource-5.14.21-150400.24.184.1 * kernel-default-debuginfo-5.14.21-150400.24.184.1 * kernel-livepatch-5_14_21-150400_24_184-default-1-150400.9.5.1 * kernel-default-livepatch-5.14.21-150400.24.184.1 * kernel-default-livepatch-devel-5.14.21-150400.24.184.1 ## References: * https://www.suse.com/security/cve/CVE-2022-43945.html * https://www.suse.com/security/cve/CVE-2022-50327.html * https://www.suse.com/security/cve/CVE-2022-50334.html * https://www.suse.com/security/cve/CVE-2022-50470.html * https://www.suse.com/security/cve/CVE-2022-50471.html * https://www.suse.com/security/cve/CVE-2022-50472.html * https://www.suse.com/security/cve/CVE-2022-50475.html * https://www.suse.com/security/cve/CVE-2022-50478.html * https://www.suse.com/security/cve/CVE-2022-50480.html * https://www.suse.com/security/cve/CVE-2022-50482.html * https://www.suse.com/security/cve/CVE-2022-50484.html * https://www.suse.com/security/cve/CVE-2022-50485.html * https://www.suse.com/security/cve/CVE-2022-50487.html * https://www.suse.com/security/cve/CVE-2022-50488.html * https://www.suse.com/security/cve/CVE-2022-50489.html * https://www.suse.com/security/cve/CVE-2022-50490.html * https://www.suse.com/security/cve/CVE-2022-50492.html * https://www.suse.com/security/cve/CVE-2022-50493.html * https://www.suse.com/security/cve/CVE-2022-50494.html * https://www.suse.com/security/cve/CVE-2022-50496.html * https://www.suse.com/security/cve/CVE-2022-50497.html * https://www.suse.com/security/cve/CVE-2022-50498.html * https://www.suse.com/security/cve/CVE-2022-50499.html * https://www.suse.com/security/cve/CVE-2022-50501.html * https://www.suse.com/security/cve/CVE-2022-50503.html * https://www.suse.com/security/cve/CVE-2022-50504.html * https://www.suse.com/security/cve/CVE-2022-50505.html * https://www.suse.com/security/cve/CVE-2022-50509.html * https://www.suse.com/security/cve/CVE-2022-50511.html * https://www.suse.com/security/cve/CVE-2022-50512.html * https://www.suse.com/security/cve/CVE-2022-50513.html * https://www.suse.com/security/cve/CVE-2022-50514.html * https://www.suse.com/security/cve/CVE-2022-50516.html * https://www.suse.com/security/cve/CVE-2022-50519.html * https://www.suse.com/security/cve/CVE-2022-50520.html * https://www.suse.com/security/cve/CVE-2022-50521.html * https://www.suse.com/security/cve/CVE-2022-50523.html * https://www.suse.com/security/cve/CVE-2022-50525.html * https://www.suse.com/security/cve/CVE-2022-50528.html * https://www.suse.com/security/cve/CVE-2022-50529.html * https://www.suse.com/security/cve/CVE-2022-50530.html * https://www.suse.com/security/cve/CVE-2022-50532.html * https://www.suse.com/security/cve/CVE-2022-50534.html * https://www.suse.com/security/cve/CVE-2022-50535.html * https://www.suse.com/security/cve/CVE-2022-50537.html * https://www.suse.com/security/cve/CVE-2022-50541.html * https://www.suse.com/security/cve/CVE-2022-50542.html * https://www.suse.com/security/cve/CVE-2022-50544.html * https://www.suse.com/security/cve/CVE-2022-50545.html * https://www.suse.com/security/cve/CVE-2022-50546.html * https://www.suse.com/security/cve/CVE-2022-50549.html * https://www.suse.com/security/cve/CVE-2022-50551.html * https://www.suse.com/security/cve/CVE-2022-50553.html * https://www.suse.com/security/cve/CVE-2022-50556.html * https://www.suse.com/security/cve/CVE-2022-50559.html * https://www.suse.com/security/cve/CVE-2022-50560.html * https://www.suse.com/security/cve/CVE-2022-50561.html * https://www.suse.com/security/cve/CVE-2022-50562.html * https://www.suse.com/security/cve/CVE-2022-50563.html * https://www.suse.com/security/cve/CVE-2022-50564.html * https://www.suse.com/security/cve/CVE-2022-50566.html * https://www.suse.com/security/cve/CVE-2022-50567.html * https://www.suse.com/security/cve/CVE-2022-50568.html * https://www.suse.com/security/cve/CVE-2022-50570.html * https://www.suse.com/security/cve/CVE-2022-50572.html * https://www.suse.com/security/cve/CVE-2022-50574.html * https://www.suse.com/security/cve/CVE-2022-50575.html * https://www.suse.com/security/cve/CVE-2022-50576.html * https://www.suse.com/security/cve/CVE-2022-50578.html * https://www.suse.com/security/cve/CVE-2022-50579.html * https://www.suse.com/security/cve/CVE-2022-50580.html * https://www.suse.com/security/cve/CVE-2022-50581.html * https://www.suse.com/security/cve/CVE-2022-50582.html * https://www.suse.com/security/cve/CVE-2023-52923.html * https://www.suse.com/security/cve/CVE-2023-53365.html * https://www.suse.com/security/cve/CVE-2023-53500.html * https://www.suse.com/security/cve/CVE-2023-53533.html * https://www.suse.com/security/cve/CVE-2023-53534.html * https://www.suse.com/security/cve/CVE-2023-53541.html * https://www.suse.com/security/cve/CVE-2023-53542.html * https://www.suse.com/security/cve/CVE-2023-53548.html * https://www.suse.com/security/cve/CVE-2023-53551.html * https://www.suse.com/security/cve/CVE-2023-53552.html * https://www.suse.com/security/cve/CVE-2023-53553.html * https://www.suse.com/security/cve/CVE-2023-53554.html * https://www.suse.com/security/cve/CVE-2023-53556.html * https://www.suse.com/security/cve/CVE-2023-53559.html * https://www.suse.com/security/cve/CVE-2023-53560.html * https://www.suse.com/security/cve/CVE-2023-53564.html * https://www.suse.com/security/cve/CVE-2023-53566.html * https://www.suse.com/security/cve/CVE-2023-53567.html * https://www.suse.com/security/cve/CVE-2023-53568.html * https://www.suse.com/security/cve/CVE-2023-53571.html * https://www.suse.com/security/cve/CVE-2023-53572.html * https://www.suse.com/security/cve/CVE-2023-53574.html * https://www.suse.com/security/cve/CVE-2023-53576.html * https://www.suse.com/security/cve/CVE-2023-53579.html * https://www.suse.com/security/cve/CVE-2023-53582.html * https://www.suse.com/security/cve/CVE-2023-53587.html * https://www.suse.com/security/cve/CVE-2023-53589.html * https://www.suse.com/security/cve/CVE-2023-53592.html * https://www.suse.com/security/cve/CVE-2023-53594.html * https://www.suse.com/security/cve/CVE-2023-53597.html * https://www.suse.com/security/cve/CVE-2023-53603.html * https://www.suse.com/security/cve/CVE-2023-53604.html * https://www.suse.com/security/cve/CVE-2023-53605.html * https://www.suse.com/security/cve/CVE-2023-53607.html * https://www.suse.com/security/cve/CVE-2023-53608.html * https://www.suse.com/security/cve/CVE-2023-53611.html * https://www.suse.com/security/cve/CVE-2023-53612.html * https://www.suse.com/security/cve/CVE-2023-53615.html * https://www.suse.com/security/cve/CVE-2023-53616.html * https://www.suse.com/security/cve/CVE-2023-53617.html * https://www.suse.com/security/cve/CVE-2023-53619.html * https://www.suse.com/security/cve/CVE-2023-53622.html * https://www.suse.com/security/cve/CVE-2023-53625.html * https://www.suse.com/security/cve/CVE-2023-53626.html * https://www.suse.com/security/cve/CVE-2023-53631.html * https://www.suse.com/security/cve/CVE-2023-53637.html * https://www.suse.com/security/cve/CVE-2023-53639.html * https://www.suse.com/security/cve/CVE-2023-53640.html * https://www.suse.com/security/cve/CVE-2023-53641.html * https://www.suse.com/security/cve/CVE-2023-53644.html * https://www.suse.com/security/cve/CVE-2023-53648.html * https://www.suse.com/security/cve/CVE-2023-53650.html * https://www.suse.com/security/cve/CVE-2023-53651.html * https://www.suse.com/security/cve/CVE-2023-53658.html * https://www.suse.com/security/cve/CVE-2023-53659.html * https://www.suse.com/security/cve/CVE-2023-53662.html * https://www.suse.com/security/cve/CVE-2023-53667.html * https://www.suse.com/security/cve/CVE-2023-53668.html * https://www.suse.com/security/cve/CVE-2023-53670.html * https://www.suse.com/security/cve/CVE-2023-53673.html * https://www.suse.com/security/cve/CVE-2023-53674.html * https://www.suse.com/security/cve/CVE-2023-53675.html * https://www.suse.com/security/cve/CVE-2023-53679.html * https://www.suse.com/security/cve/CVE-2023-53680.html * https://www.suse.com/security/cve/CVE-2023-53681.html * https://www.suse.com/security/cve/CVE-2023-53683.html * https://www.suse.com/security/cve/CVE-2023-53687.html * https://www.suse.com/security/cve/CVE-2023-53692.html * https://www.suse.com/security/cve/CVE-2023-53693.html * https://www.suse.com/security/cve/CVE-2023-53695.html * https://www.suse.com/security/cve/CVE-2023-53696.html * https://www.suse.com/security/cve/CVE-2023-53700.html * https://www.suse.com/security/cve/CVE-2023-53704.html * https://www.suse.com/security/cve/CVE-2023-53705.html * https://www.suse.com/security/cve/CVE-2023-53708.html * https://www.suse.com/security/cve/CVE-2023-53709.html * https://www.suse.com/security/cve/CVE-2023-53711.html * https://www.suse.com/security/cve/CVE-2023-53715.html * https://www.suse.com/security/cve/CVE-2023-53717.html * https://www.suse.com/security/cve/CVE-2023-53718.html * https://www.suse.com/security/cve/CVE-2023-53719.html * https://www.suse.com/security/cve/CVE-2023-53722.html * https://www.suse.com/security/cve/CVE-2023-53723.html * https://www.suse.com/security/cve/CVE-2023-53724.html * https://www.suse.com/security/cve/CVE-2023-53725.html * https://www.suse.com/security/cve/CVE-2023-53726.html * https://www.suse.com/security/cve/CVE-2023-53730.html * https://www.suse.com/security/cve/CVE-2023-7324.html * https://www.suse.com/security/cve/CVE-2025-39742.html * https://www.suse.com/security/cve/CVE-2025-39797.html * https://www.suse.com/security/cve/CVE-2025-39945.html * https://www.suse.com/security/cve/CVE-2025-39965.html * https://www.suse.com/security/cve/CVE-2025-39967.html * https://www.suse.com/security/cve/CVE-2025-39968.html * https://www.suse.com/security/cve/CVE-2025-39973.html * https://www.suse.com/security/cve/CVE-2025-39978.html * https://www.suse.com/security/cve/CVE-2025-40018.html * https://www.suse.com/security/cve/CVE-2025-40044.html * https://www.suse.com/security/cve/CVE-2025-40088.html * https://www.suse.com/security/cve/CVE-2025-40102.html * https://bugzilla.suse.com/show_bug.cgi?id=1065729 * https://bugzilla.suse.com/show_bug.cgi?id=1205128 * https://bugzilla.suse.com/show_bug.cgi?id=1206893 * https://bugzilla.suse.com/show_bug.cgi?id=1207612 * https://bugzilla.suse.com/show_bug.cgi?id=1207619 * https://bugzilla.suse.com/show_bug.cgi?id=1210763 * https://bugzilla.suse.com/show_bug.cgi?id=1211162 * https://bugzilla.suse.com/show_bug.cgi?id=1211692 * https://bugzilla.suse.com/show_bug.cgi?id=1213098 * https://bugzilla.suse.com/show_bug.cgi?id=1213114 * https://bugzilla.suse.com/show_bug.cgi?id=1213747 * https://bugzilla.suse.com/show_bug.cgi?id=1214954 * https://bugzilla.suse.com/show_bug.cgi?id=1214992 * https://bugzilla.suse.com/show_bug.cgi?id=1215148 * https://bugzilla.suse.com/show_bug.cgi?id=1217366 * https://bugzilla.suse.com/show_bug.cgi?id=1236104 * https://bugzilla.suse.com/show_bug.cgi?id=1249479 * https://bugzilla.suse.com/show_bug.cgi?id=1249608 * https://bugzilla.suse.com/show_bug.cgi?id=1249857 * https://bugzilla.suse.com/show_bug.cgi?id=1249859 * https://bugzilla.suse.com/show_bug.cgi?id=1249988 * https://bugzilla.suse.com/show_bug.cgi?id=1250742 * https://bugzilla.suse.com/show_bug.cgi?id=1250816 * https://bugzilla.suse.com/show_bug.cgi?id=1250946 * https://bugzilla.suse.com/show_bug.cgi?id=1251027 * https://bugzilla.suse.com/show_bug.cgi?id=1251032 * https://bugzilla.suse.com/show_bug.cgi?id=1251034 * https://bugzilla.suse.com/show_bug.cgi?id=1251035 * https://bugzilla.suse.com/show_bug.cgi?id=1251040 * https://bugzilla.suse.com/show_bug.cgi?id=1251043 * https://bugzilla.suse.com/show_bug.cgi?id=1251045 * https://bugzilla.suse.com/show_bug.cgi?id=1251047 * https://bugzilla.suse.com/show_bug.cgi?id=1251052 * https://bugzilla.suse.com/show_bug.cgi?id=1251057 * https://bugzilla.suse.com/show_bug.cgi?id=1251059 * https://bugzilla.suse.com/show_bug.cgi?id=1251061 * https://bugzilla.suse.com/show_bug.cgi?id=1251063 * https://bugzilla.suse.com/show_bug.cgi?id=1251064 * https://bugzilla.suse.com/show_bug.cgi?id=1251065 * https://bugzilla.suse.com/show_bug.cgi?id=1251066 * https://bugzilla.suse.com/show_bug.cgi?id=1251068 * https://bugzilla.suse.com/show_bug.cgi?id=1251072 * https://bugzilla.suse.com/show_bug.cgi?id=1251080 * https://bugzilla.suse.com/show_bug.cgi?id=1251082 * https://bugzilla.suse.com/show_bug.cgi?id=1251086 * https://bugzilla.suse.com/show_bug.cgi?id=1251087 * https://bugzilla.suse.com/show_bug.cgi?id=1251088 * https://bugzilla.suse.com/show_bug.cgi?id=1251091 * https://bugzilla.suse.com/show_bug.cgi?id=1251092 * https://bugzilla.suse.com/show_bug.cgi?id=1251093 * https://bugzilla.suse.com/show_bug.cgi?id=1251097 * https://bugzilla.suse.com/show_bug.cgi?id=1251099 * https://bugzilla.suse.com/show_bug.cgi?id=1251101 * https://bugzilla.suse.com/show_bug.cgi?id=1251104 * https://bugzilla.suse.com/show_bug.cgi?id=1251110 * https://bugzilla.suse.com/show_bug.cgi?id=1251113 * https://bugzilla.suse.com/show_bug.cgi?id=1251115 * https://bugzilla.suse.com/show_bug.cgi?id=1251123 * https://bugzilla.suse.com/show_bug.cgi?id=1251128 * https://bugzilla.suse.com/show_bug.cgi?id=1251129 * https://bugzilla.suse.com/show_bug.cgi?id=1251133 * https://bugzilla.suse.com/show_bug.cgi?id=1251136 * https://bugzilla.suse.com/show_bug.cgi?id=1251147 * https://bugzilla.suse.com/show_bug.cgi?id=1251149 * https://bugzilla.suse.com/show_bug.cgi?id=1251154 * https://bugzilla.suse.com/show_bug.cgi?id=1251159 * https://bugzilla.suse.com/show_bug.cgi?id=1251164 * https://bugzilla.suse.com/show_bug.cgi?id=1251166 * https://bugzilla.suse.com/show_bug.cgi?id=1251169 * https://bugzilla.suse.com/show_bug.cgi?id=1251170 * https://bugzilla.suse.com/show_bug.cgi?id=1251173 * https://bugzilla.suse.com/show_bug.cgi?id=1251178 * https://bugzilla.suse.com/show_bug.cgi?id=1251180 * https://bugzilla.suse.com/show_bug.cgi?id=1251182 * https://bugzilla.suse.com/show_bug.cgi?id=1251197 * https://bugzilla.suse.com/show_bug.cgi?id=1251200 * https://bugzilla.suse.com/show_bug.cgi?id=1251201 * https://bugzilla.suse.com/show_bug.cgi?id=1251202 * https://bugzilla.suse.com/show_bug.cgi?id=1251208 * https://bugzilla.suse.com/show_bug.cgi?id=1251210 * https://bugzilla.suse.com/show_bug.cgi?id=1251215 * https://bugzilla.suse.com/show_bug.cgi?id=1251218 * https://bugzilla.suse.com/show_bug.cgi?id=1251222 * https://bugzilla.suse.com/show_bug.cgi?id=1251223 * https://bugzilla.suse.com/show_bug.cgi?id=1251230 * https://bugzilla.suse.com/show_bug.cgi?id=1251247 * https://bugzilla.suse.com/show_bug.cgi?id=1251268 * https://bugzilla.suse.com/show_bug.cgi?id=1251281 * https://bugzilla.suse.com/show_bug.cgi?id=1251282 * https://bugzilla.suse.com/show_bug.cgi?id=1251283 * https://bugzilla.suse.com/show_bug.cgi?id=1251285 * https://bugzilla.suse.com/show_bug.cgi?id=1251286 * https://bugzilla.suse.com/show_bug.cgi?id=1251292 * https://bugzilla.suse.com/show_bug.cgi?id=1251294 * https://bugzilla.suse.com/show_bug.cgi?id=1251295 * https://bugzilla.suse.com/show_bug.cgi?id=1251296 * https://bugzilla.suse.com/show_bug.cgi?id=1251298 * https://bugzilla.suse.com/show_bug.cgi?id=1251299 * https://bugzilla.suse.com/show_bug.cgi?id=1251300 * https://bugzilla.suse.com/show_bug.cgi?id=1251302 * https://bugzilla.suse.com/show_bug.cgi?id=1251303 * https://bugzilla.suse.com/show_bug.cgi?id=1251306 * https://bugzilla.suse.com/show_bug.cgi?id=1251310 * https://bugzilla.suse.com/show_bug.cgi?id=1251312 * https://bugzilla.suse.com/show_bug.cgi?id=1251322 * https://bugzilla.suse.com/show_bug.cgi?id=1251324 * https://bugzilla.suse.com/show_bug.cgi?id=1251325 * https://bugzilla.suse.com/show_bug.cgi?id=1251326 * https://bugzilla.suse.com/show_bug.cgi?id=1251327 * https://bugzilla.suse.com/show_bug.cgi?id=1251329 * https://bugzilla.suse.com/show_bug.cgi?id=1251330 * https://bugzilla.suse.com/show_bug.cgi?id=1251331 * https://bugzilla.suse.com/show_bug.cgi?id=1251519 * https://bugzilla.suse.com/show_bug.cgi?id=1251521 * https://bugzilla.suse.com/show_bug.cgi?id=1251522 * https://bugzilla.suse.com/show_bug.cgi?id=1251527 * https://bugzilla.suse.com/show_bug.cgi?id=1251529 * https://bugzilla.suse.com/show_bug.cgi?id=1251550 * https://bugzilla.suse.com/show_bug.cgi?id=1251723 * https://bugzilla.suse.com/show_bug.cgi?id=1251725 * https://bugzilla.suse.com/show_bug.cgi?id=1251728 * https://bugzilla.suse.com/show_bug.cgi?id=1251730 * https://bugzilla.suse.com/show_bug.cgi?id=1251736 * https://bugzilla.suse.com/show_bug.cgi?id=1251737 * https://bugzilla.suse.com/show_bug.cgi?id=1251741 * https://bugzilla.suse.com/show_bug.cgi?id=1251743 * https://bugzilla.suse.com/show_bug.cgi?id=1251750 * https://bugzilla.suse.com/show_bug.cgi?id=1251753 * https://bugzilla.suse.com/show_bug.cgi?id=1251759 * https://bugzilla.suse.com/show_bug.cgi?id=1251761 * https://bugzilla.suse.com/show_bug.cgi?id=1251762 * https://bugzilla.suse.com/show_bug.cgi?id=1251763 * https://bugzilla.suse.com/show_bug.cgi?id=1251764 * https://bugzilla.suse.com/show_bug.cgi?id=1251767 * https://bugzilla.suse.com/show_bug.cgi?id=1251769 * https://bugzilla.suse.com/show_bug.cgi?id=1251772 * https://bugzilla.suse.com/show_bug.cgi?id=1251775 * https://bugzilla.suse.com/show_bug.cgi?id=1251777 * https://bugzilla.suse.com/show_bug.cgi?id=1251785 * https://bugzilla.suse.com/show_bug.cgi?id=1251823 * https://bugzilla.suse.com/show_bug.cgi?id=1251930 * https://bugzilla.suse.com/show_bug.cgi?id=1251967 * https://bugzilla.suse.com/show_bug.cgi?id=1252033 * https://bugzilla.suse.com/show_bug.cgi?id=1252035 * https://bugzilla.suse.com/show_bug.cgi?id=1252047 * https://bugzilla.suse.com/show_bug.cgi?id=1252069 * https://bugzilla.suse.com/show_bug.cgi?id=1252265 * https://bugzilla.suse.com/show_bug.cgi?id=1252474 * https://bugzilla.suse.com/show_bug.cgi?id=1252475 * https://bugzilla.suse.com/show_bug.cgi?id=1252476 * https://bugzilla.suse.com/show_bug.cgi?id=1252480 * https://bugzilla.suse.com/show_bug.cgi?id=1252484 * https://bugzilla.suse.com/show_bug.cgi?id=1252486 * https://bugzilla.suse.com/show_bug.cgi?id=1252489 * https://bugzilla.suse.com/show_bug.cgi?id=1252490 * https://bugzilla.suse.com/show_bug.cgi?id=1252492 * https://bugzilla.suse.com/show_bug.cgi?id=1252495 * https://bugzilla.suse.com/show_bug.cgi?id=1252497 * https://bugzilla.suse.com/show_bug.cgi?id=1252499 * https://bugzilla.suse.com/show_bug.cgi?id=1252501 * https://bugzilla.suse.com/show_bug.cgi?id=1252508 * https://bugzilla.suse.com/show_bug.cgi?id=1252509 * https://bugzilla.suse.com/show_bug.cgi?id=1252513 * https://bugzilla.suse.com/show_bug.cgi?id=1252515 * https://bugzilla.suse.com/show_bug.cgi?id=1252516 * https://bugzilla.suse.com/show_bug.cgi?id=1252519 * https://bugzilla.suse.com/show_bug.cgi?id=1252521 * https://bugzilla.suse.com/show_bug.cgi?id=1252522 * https://bugzilla.suse.com/show_bug.cgi?id=1252523 * https://bugzilla.suse.com/show_bug.cgi?id=1252526 * https://bugzilla.suse.com/show_bug.cgi?id=1252528 * https://bugzilla.suse.com/show_bug.cgi?id=1252529 * https://bugzilla.suse.com/show_bug.cgi?id=1252532 * https://bugzilla.suse.com/show_bug.cgi?id=1252535 * https://bugzilla.suse.com/show_bug.cgi?id=1252536 * https://bugzilla.suse.com/show_bug.cgi?id=1252537 * https://bugzilla.suse.com/show_bug.cgi?id=1252538 * https://bugzilla.suse.com/show_bug.cgi?id=1252539 * https://bugzilla.suse.com/show_bug.cgi?id=1252542 * https://bugzilla.suse.com/show_bug.cgi?id=1252545 * https://bugzilla.suse.com/show_bug.cgi?id=1252549 * https://bugzilla.suse.com/show_bug.cgi?id=1252554 * https://bugzilla.suse.com/show_bug.cgi?id=1252560 * https://bugzilla.suse.com/show_bug.cgi?id=1252564 * https://bugzilla.suse.com/show_bug.cgi?id=1252565 * https://bugzilla.suse.com/show_bug.cgi?id=1252568 * https://bugzilla.suse.com/show_bug.cgi?id=1252634 * https://bugzilla.suse.com/show_bug.cgi?id=1252688 * https://bugzilla.suse.com/show_bug.cgi?id=1252785 * https://bugzilla.suse.com/show_bug.cgi?id=1252893 * https://bugzilla.suse.com/show_bug.cgi?id=1252904 * https://bugzilla.suse.com/show_bug.cgi?id=1252919 * https://jira.suse.com/browse/PED-4593 * https://jira.suse.com/browse/PED-568
Attachment: None (type=text/html)
(HTML attachment elided)
