# Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:01966-1 Release Date: 2025-06-16T14:55:51Z Rating: important References: * bsc#1184350 * bsc#1193629 * bsc#1204562 * bsc#1204569 * bsc#1204619 * bsc#1204705 * bsc#1205282 * bsc#1206051 * bsc#1206073 * bsc#1206649 * bsc#1206843 * bsc#1206886 * bsc#1206887 * bsc#1207361 * bsc#1208105 * bsc#1208542 * bsc#1209292 * bsc#1209556 * bsc#1209684 * bsc#1209780 * bsc#1209980 * bsc#1210337 * bsc#1210763 * bsc#1210767 * bsc#1211465 * bsc#1213012 * bsc#1213013 * bsc#1213094 * bsc#1213096 * bsc#1213233 * bsc#1213946 * bsc#1214991 * bsc#1218470 * bsc#1222629 * bsc#1223096 * bsc#1225903 * bsc#1232649 * bsc#1234395 * bsc#1234887 * bsc#1235100 * bsc#1235870 * bsc#1240802 * bsc#1241525 * bsc#1242146 * bsc#1242147 * bsc#1242150 * bsc#1242151 * bsc#1242154 * bsc#1242157 * bsc#1242158 * bsc#1242160 * bsc#1242164 * bsc#1242165 * bsc#1242169 * bsc#1242215 * bsc#1242217 * bsc#1242218 * bsc#1242219 * bsc#1242222 * bsc#1242224 * bsc#1242226 * bsc#1242227 * bsc#1242228 * bsc#1242229 * bsc#1242230 * bsc#1242231 * bsc#1242232 * bsc#1242237 * bsc#1242239 * bsc#1242240 * bsc#1242241 * bsc#1242244 * bsc#1242245 * bsc#1242248 * bsc#1242249 * bsc#1242261 * bsc#1242264 * bsc#1242265 * bsc#1242270 * bsc#1242276 * bsc#1242278 * bsc#1242279 * bsc#1242280 * bsc#1242281 * bsc#1242282 * bsc#1242285 * bsc#1242286 * bsc#1242289 * bsc#1242294 * bsc#1242295 * bsc#1242298 * bsc#1242302 * bsc#1242305 * bsc#1242311 * bsc#1242312 * bsc#1242320 * bsc#1242338 * bsc#1242349 * bsc#1242351 * bsc#1242352 * bsc#1242353 * bsc#1242355 * bsc#1242357 * bsc#1242358 * bsc#1242359 * bsc#1242360 * bsc#1242361 * bsc#1242365 * bsc#1242366 * bsc#1242369 * bsc#1242370 * bsc#1242371 * bsc#1242372 * bsc#1242377 * bsc#1242378 * bsc#1242380 * bsc#1242381 * bsc#1242382 * bsc#1242385 * bsc#1242387 * bsc#1242389 * bsc#1242391 * bsc#1242392 * bsc#1242393 * bsc#1242394 * bsc#1242398 * bsc#1242399 * bsc#1242400 * bsc#1242402 * bsc#1242403 * bsc#1242405 * bsc#1242406 * bsc#1242409 * bsc#1242410 * bsc#1242411 * bsc#1242415 * bsc#1242416 * bsc#1242421 * bsc#1242422 * bsc#1242425 * bsc#1242426 * bsc#1242428 * bsc#1242440 * bsc#1242443 * bsc#1242448 * bsc#1242449 * bsc#1242452 * bsc#1242453 * bsc#1242454 * bsc#1242455 * bsc#1242456 * bsc#1242458 * bsc#1242464 * bsc#1242465 * bsc#1242467 * bsc#1242469 * bsc#1242473 * bsc#1242474 * bsc#1242478 * bsc#1242481 * bsc#1242484 * bsc#1242489 * bsc#1242497 * bsc#1242527 * bsc#1242542 * bsc#1242544 * bsc#1242545 * bsc#1242547 * bsc#1242548 * bsc#1242549 * bsc#1242550 * bsc#1242551 * bsc#1242558 * bsc#1242570 * bsc#1242580 * bsc#1242586 * bsc#1242589 * bsc#1242596 * bsc#1242597 * bsc#1242685 * bsc#1242686 * bsc#1242688 * bsc#1242689 * bsc#1242695 * bsc#1242716 * bsc#1242733 * bsc#1242734 * bsc#1242735 * bsc#1242736 * bsc#1242739 * bsc#1242740 * bsc#1242743 * bsc#1242744 * bsc#1242745 * bsc#1242746 * bsc#1242747 * bsc#1242748 * bsc#1242749 * bsc#1242751 * bsc#1242752 * bsc#1242753 * bsc#1242756 * bsc#1242759 * bsc#1242762 * bsc#1242765 * bsc#1242767 * bsc#1242778 * bsc#1242779 * bsc#1242790 * bsc#1242791 * bsc#1243047 * bsc#1243133 * bsc#1243737 * bsc#1243919 Cross-References: * CVE-2022-3564 * CVE-2022-3619 * CVE-2022-3640 * CVE-2022-49762 * CVE-2022-49763 * CVE-2022-49769 * CVE-2022-49770 * CVE-2022-49771 * CVE-2022-49772 * CVE-2022-49773 * CVE-2022-49775 * CVE-2022-49776 * CVE-2022-49777 * CVE-2022-49779 * CVE-2022-49781 * CVE-2022-49783 * CVE-2022-49784 * CVE-2022-49786 * CVE-2022-49787 * CVE-2022-49788 * CVE-2022-49789 * CVE-2022-49790 * CVE-2022-49792 * CVE-2022-49793 * CVE-2022-49794 * CVE-2022-49795 * CVE-2022-49796 * CVE-2022-49797 * CVE-2022-49799 * CVE-2022-49800 * CVE-2022-49801 * CVE-2022-49802 * CVE-2022-49807 * CVE-2022-49809 * CVE-2022-49810 * CVE-2022-49812 * CVE-2022-49813 * CVE-2022-49818 * CVE-2022-49821 * CVE-2022-49822 * CVE-2022-49823 * CVE-2022-49824 * CVE-2022-49825 * CVE-2022-49826 * CVE-2022-49827 * CVE-2022-49830 * CVE-2022-49832 * CVE-2022-49834 * CVE-2022-49835 * CVE-2022-49836 * CVE-2022-49837 * CVE-2022-49839 * CVE-2022-49841 * CVE-2022-49842 * CVE-2022-49845 * CVE-2022-49846 * CVE-2022-49850 * CVE-2022-49853 * CVE-2022-49858 * CVE-2022-49860 * CVE-2022-49861 * CVE-2022-49863 * CVE-2022-49864 * CVE-2022-49865 * CVE-2022-49868 * CVE-2022-49869 * CVE-2022-49870 * CVE-2022-49871 * CVE-2022-49874 * CVE-2022-49879 * CVE-2022-49880 * CVE-2022-49881 * CVE-2022-49885 * CVE-2022-49886 * CVE-2022-49887 * CVE-2022-49888 * CVE-2022-49889 * CVE-2022-49890 * CVE-2022-49891 * CVE-2022-49892 * CVE-2022-49900 * CVE-2022-49901 * CVE-2022-49902 * CVE-2022-49905 * CVE-2022-49906 * CVE-2022-49908 * CVE-2022-49909 * CVE-2022-49910 * CVE-2022-49915 * CVE-2022-49916 * CVE-2022-49917 * CVE-2022-49918 * CVE-2022-49921 * CVE-2022-49922 * CVE-2022-49923 * CVE-2022-49924 * CVE-2022-49925 * CVE-2022-49927 * CVE-2022-49928 * CVE-2022-49929 * CVE-2022-49931 * CVE-2023-1990 * CVE-2023-28866 * CVE-2023-53035 * CVE-2023-53036 * CVE-2023-53038 * CVE-2023-53039 * CVE-2023-53040 * CVE-2023-53041 * CVE-2023-53042 * CVE-2023-53044 * CVE-2023-53045 * CVE-2023-53049 * CVE-2023-53052 * CVE-2023-53054 * CVE-2023-53056 * CVE-2023-53057 * CVE-2023-53058 * CVE-2023-53059 * CVE-2023-53060 * CVE-2023-53062 * CVE-2023-53064 * CVE-2023-53065 * CVE-2023-53066 * CVE-2023-53068 * CVE-2023-53070 * CVE-2023-53071 * CVE-2023-53073 * CVE-2023-53074 * CVE-2023-53075 * CVE-2023-53077 * CVE-2023-53078 * CVE-2023-53079 * CVE-2023-53081 * CVE-2023-53082 * CVE-2023-53084 * CVE-2023-53087 * CVE-2023-53089 * CVE-2023-53090 * CVE-2023-53091 * CVE-2023-53092 * CVE-2023-53093 * CVE-2023-53095 * CVE-2023-53096 * CVE-2023-53098 * CVE-2023-53099 * CVE-2023-53100 * CVE-2023-53101 * CVE-2023-53102 * CVE-2023-53105 * CVE-2023-53106 * CVE-2023-53108 * CVE-2023-53109 * CVE-2023-53111 * CVE-2023-53112 * CVE-2023-53114 * CVE-2023-53116 * CVE-2023-53118 * CVE-2023-53119 * CVE-2023-53123 * CVE-2023-53124 * CVE-2023-53125 * CVE-2023-53128 * CVE-2023-53131 * CVE-2023-53134 * CVE-2023-53137 * CVE-2023-53139 * CVE-2023-53140 * CVE-2023-53142 * CVE-2023-53143 * CVE-2023-53145 * CVE-2024-26804 * CVE-2024-53168 * CVE-2024-56558 * CVE-2025-21999 * CVE-2025-22056 * CVE-2025-23145 * CVE-2025-37789 CVSS scores: * CVE-2022-3564 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-3564 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-3619 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-3619 ( NVD ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2022-3640 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2022-3640 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-49762 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49762 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49763 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49763 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49769 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49770 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49771 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49772 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49772 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49773 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49775 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49775 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2022-49776 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49776 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49777 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49779 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49779 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49781 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49781 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49783 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49783 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49784 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49786 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49786 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49787 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49787 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49788 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49788 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49789 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49789 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49790 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49790 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-49792 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-49792 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2022-49793 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49793 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49794 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49794 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49795 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49795 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49796 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49796 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49797 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49797 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49799 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49800 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49801 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49801 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49802 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49802 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49807 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49809 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49810 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49810 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49812 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49812 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49813 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49813 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49818 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49818 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2022-49821 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49821 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49822 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49822 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49823 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49823 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49824 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49824 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49825 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49825 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49826 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49826 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49827 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49827 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49830 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49830 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49832 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49832 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49834 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49834 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49835 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49836 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49836 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49837 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49837 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49837 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49839 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49839 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49839 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49841 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49841 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49842 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49842 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49842 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49845 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49845 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49845 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49846 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49846 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49846 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49850 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49850 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49850 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49853 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49853 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49853 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49858 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49860 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49860 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49861 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49861 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49863 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49863 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49863 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49864 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49864 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49864 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49865 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49868 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49869 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49869 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49869 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49870 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49871 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49871 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49874 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49874 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49879 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49879 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49880 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49880 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-49880 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49881 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49881 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49885 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49885 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49887 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49887 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49887 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49888 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49888 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49889 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49889 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49890 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49890 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49891 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49891 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49892 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49892 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49900 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49901 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49901 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49902 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49902 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49905 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49906 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49906 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49908 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49908 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49908 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49909 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49909 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49910 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49915 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49915 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49916 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49916 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49917 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49918 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49921 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49921 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49922 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49922 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49923 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49923 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49924 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49924 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49925 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49925 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49927 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49927 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49928 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49929 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49931 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-1990 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-1990 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-1990 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28866 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2023-28866 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2023-28866 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2023-53035 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53035 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53036 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53036 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53038 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53038 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53039 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53039 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53040 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53040 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-53041 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53041 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53042 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53042 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53044 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53045 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53049 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53052 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53052 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-53054 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53056 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53057 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53058 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53059 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53062 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53064 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53065 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53066 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53068 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53070 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53071 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53073 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53074 ( SUSE ): 0.0 CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2023-53074 ( SUSE ): 0.0 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-53075 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53077 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2023-53077 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2023-53078 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53079 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53081 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53084 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53087 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53089 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53089 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53090 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53091 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53091 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53098 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53098 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53099 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53100 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-53100 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2023-53101 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2023-53101 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2023-53102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53105 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53106 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53108 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53109 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53111 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53112 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53114 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53123 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53124 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-53124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53125 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53128 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53134 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53137 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53139 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53140 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53142 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53143 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53145 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53145 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26804 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26804 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-53168 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53168 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56558 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21999 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21999 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21999 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-22056 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22056 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22056 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23145 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-23145 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37789 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.5 * SUSE Linux Enterprise Micro 5.5 An update that solves 178 vulnerabilities and has 36 security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2022-49775: tcp: cdg: allow tcp_cdg_release() to be called multiple times (bsc#1242245). * CVE-2024-53168: net: make sock_inuse_add() available (bsc#1234887). * CVE-2024-56558: nfsd: make sure exp active before svc_export_show (bsc#1235100). * CVE-2025-21999: proc: fix UAF in proc_get_inode() (bsc#1240802). * CVE-2025-22056: netfilter: nft_tunnel: fix geneve_opt type confusion addition (bsc#1241525). * CVE-2025-23145: mptcp: fix NULL pointer in can_accept_new_subflow (bsc#1242596). * CVE-2025-37789: net: openvswitch: fix nested key length validation in the set() action (bsc#1242762). The following non-security bugs were fixed: * Drivers: hv: Allow vmbus_sendpacket_mpb_desc() to create multiple ranges (bsc#1243737). * Remove debug flavor (bsc#1243919). * arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (bsc#1242778). * arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (bsc#1242778). * arm64: insn: Add support for encoding DSB (bsc#1242778). * arm64: proton-pack: Add new CPUs 'k' values for branch mitigation (bsc#1242778). * arm64: proton-pack: Expose whether the branchy loop k value (bsc#1242778). * arm64: proton-pack: Expose whether the platform is mitigated by firmware (bsc#1242778). * hv_netvsc: Preserve contiguous PFN grouping in the page buffer array (bsc#1243737). * hv_netvsc: Remove rmsg_pgcnt (bsc#1243737). * hv_netvsc: Use vmbus_sendpacket_mpb_desc() to send VMBus messages (bsc#1243737). * mtd: phram: Add the kernel lock down check (bsc#1232649). * net :mana :Add remaining GDMA stats for MANA to ethtool (bsc#1234395). * net :mana :Request a V2 response version for MANA_QUERY_GF_STAT (bsc#1234395). * net: mana: Add gdma stats to ethtool output for mana (bsc#1234395). * nvme-pci: acquire cq_poll_lock in nvme_poll_irqdisable (bsc#1223096). * ocfs2: fix the issue with discontiguous allocation in the global_bitmap (git-fixes). * powerpc/pseries/iommu: IOMMU incorrectly marks MMIO range in DDW (bsc#1218470 ltc#204531). * scsi: core: Fix unremoved procfs host directory regression (git-fixes). * tcp: Dump bound-only sockets in inet_diag (bsc#1204562). * tpm, tpm_tis: Workaround failed command reception on Infineon devices (bsc#1235870). * tpm: tis: Double the timeout B to 4s (bsc#1235870). * x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778). * x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778). * x86/bpf: Call branch history clearing sequence on exit (bsc#1242778). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2025-1966=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-1966=1 ## Package List: * openSUSE Leap 15.5 (noarch) * kernel-source-rt-5.14.21-150500.13.97.1 * kernel-devel-rt-5.14.21-150500.13.97.1 * openSUSE Leap 15.5 (x86_64) * kernel-rt-optional-5.14.21-150500.13.97.1 * kernel-rt_debug-vdso-5.14.21-150500.13.97.1 * kernel-rt-vdso-5.14.21-150500.13.97.1 * kernel-rt-debuginfo-5.14.21-150500.13.97.1 * cluster-md-kmp-rt-5.14.21-150500.13.97.1 * gfs2-kmp-rt-5.14.21-150500.13.97.1 * ocfs2-kmp-rt-5.14.21-150500.13.97.1 * kernel-rt-livepatch-devel-5.14.21-150500.13.97.1 * kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.97.1 * cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * reiserfs-kmp-rt-5.14.21-150500.13.97.1 * kernel-rt-optional-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-extra-debuginfo-5.14.21-150500.13.97.1 * ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-vdso-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-extra-5.14.21-150500.13.97.1 * kernel-rt-debugsource-5.14.21-150500.13.97.1 * kselftests-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-livepatch-5.14.21-150500.13.97.1 * kernel-rt_debug-debuginfo-5.14.21-150500.13.97.1 * kernel-rt_debug-debugsource-5.14.21-150500.13.97.1 * dlm-kmp-rt-5.14.21-150500.13.97.1 * kernel-rt_debug-devel-5.14.21-150500.13.97.1 * kernel-rt-devel-debuginfo-5.14.21-150500.13.97.1 * kernel-syms-rt-5.14.21-150500.13.97.1 * kselftests-kmp-rt-5.14.21-150500.13.97.1 * dlm-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * gfs2-kmp-rt-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-devel-5.14.21-150500.13.97.1 * kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.97.1 * openSUSE Leap 15.5 (nosrc x86_64) * kernel-rt-5.14.21-150500.13.97.1 * kernel-rt_debug-5.14.21-150500.13.97.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * kernel-source-rt-5.14.21-150500.13.97.1 * kernel-devel-rt-5.14.21-150500.13.97.1 * SUSE Linux Enterprise Micro 5.5 (nosrc x86_64) * kernel-rt-5.14.21-150500.13.97.1 * SUSE Linux Enterprise Micro 5.5 (x86_64) * kernel-rt-debuginfo-5.14.21-150500.13.97.1 * kernel-rt-debugsource-5.14.21-150500.13.97.1 ## References: * https://www.suse.com/security/cve/CVE-2022-3564.html * https://www.suse.com/security/cve/CVE-2022-3619.html * https://www.suse.com/security/cve/CVE-2022-3640.html * https://www.suse.com/security/cve/CVE-2022-49762.html * https://www.suse.com/security/cve/CVE-2022-49763.html * https://www.suse.com/security/cve/CVE-2022-49769.html * https://www.suse.com/security/cve/CVE-2022-49770.html * https://www.suse.com/security/cve/CVE-2022-49771.html * https://www.suse.com/security/cve/CVE-2022-49772.html * https://www.suse.com/security/cve/CVE-2022-49773.html * https://www.suse.com/security/cve/CVE-2022-49775.html * https://www.suse.com/security/cve/CVE-2022-49776.html * https://www.suse.com/security/cve/CVE-2022-49777.html * https://www.suse.com/security/cve/CVE-2022-49779.html * https://www.suse.com/security/cve/CVE-2022-49781.html * https://www.suse.com/security/cve/CVE-2022-49783.html * https://www.suse.com/security/cve/CVE-2022-49784.html * https://www.suse.com/security/cve/CVE-2022-49786.html * https://www.suse.com/security/cve/CVE-2022-49787.html * https://www.suse.com/security/cve/CVE-2022-49788.html * https://www.suse.com/security/cve/CVE-2022-49789.html * https://www.suse.com/security/cve/CVE-2022-49790.html * https://www.suse.com/security/cve/CVE-2022-49792.html * https://www.suse.com/security/cve/CVE-2022-49793.html * https://www.suse.com/security/cve/CVE-2022-49794.html * https://www.suse.com/security/cve/CVE-2022-49795.html * https://www.suse.com/security/cve/CVE-2022-49796.html * https://www.suse.com/security/cve/CVE-2022-49797.html * https://www.suse.com/security/cve/CVE-2022-49799.html * https://www.suse.com/security/cve/CVE-2022-49800.html * https://www.suse.com/security/cve/CVE-2022-49801.html * https://www.suse.com/security/cve/CVE-2022-49802.html * https://www.suse.com/security/cve/CVE-2022-49807.html * https://www.suse.com/security/cve/CVE-2022-49809.html * https://www.suse.com/security/cve/CVE-2022-49810.html * https://www.suse.com/security/cve/CVE-2022-49812.html * https://www.suse.com/security/cve/CVE-2022-49813.html * https://www.suse.com/security/cve/CVE-2022-49818.html * https://www.suse.com/security/cve/CVE-2022-49821.html * https://www.suse.com/security/cve/CVE-2022-49822.html * https://www.suse.com/security/cve/CVE-2022-49823.html * https://www.suse.com/security/cve/CVE-2022-49824.html * https://www.suse.com/security/cve/CVE-2022-49825.html * https://www.suse.com/security/cve/CVE-2022-49826.html * https://www.suse.com/security/cve/CVE-2022-49827.html * https://www.suse.com/security/cve/CVE-2022-49830.html * https://www.suse.com/security/cve/CVE-2022-49832.html * https://www.suse.com/security/cve/CVE-2022-49834.html * https://www.suse.com/security/cve/CVE-2022-49835.html * https://www.suse.com/security/cve/CVE-2022-49836.html * https://www.suse.com/security/cve/CVE-2022-49837.html * https://www.suse.com/security/cve/CVE-2022-49839.html * https://www.suse.com/security/cve/CVE-2022-49841.html * https://www.suse.com/security/cve/CVE-2022-49842.html * https://www.suse.com/security/cve/CVE-2022-49845.html * https://www.suse.com/security/cve/CVE-2022-49846.html * https://www.suse.com/security/cve/CVE-2022-49850.html * https://www.suse.com/security/cve/CVE-2022-49853.html * https://www.suse.com/security/cve/CVE-2022-49858.html * https://www.suse.com/security/cve/CVE-2022-49860.html * https://www.suse.com/security/cve/CVE-2022-49861.html * https://www.suse.com/security/cve/CVE-2022-49863.html * https://www.suse.com/security/cve/CVE-2022-49864.html * https://www.suse.com/security/cve/CVE-2022-49865.html * https://www.suse.com/security/cve/CVE-2022-49868.html * https://www.suse.com/security/cve/CVE-2022-49869.html * https://www.suse.com/security/cve/CVE-2022-49870.html * https://www.suse.com/security/cve/CVE-2022-49871.html * https://www.suse.com/security/cve/CVE-2022-49874.html * https://www.suse.com/security/cve/CVE-2022-49879.html * https://www.suse.com/security/cve/CVE-2022-49880.html * https://www.suse.com/security/cve/CVE-2022-49881.html * https://www.suse.com/security/cve/CVE-2022-49885.html * https://www.suse.com/security/cve/CVE-2022-49886.html * https://www.suse.com/security/cve/CVE-2022-49887.html * https://www.suse.com/security/cve/CVE-2022-49888.html * https://www.suse.com/security/cve/CVE-2022-49889.html * https://www.suse.com/security/cve/CVE-2022-49890.html * https://www.suse.com/security/cve/CVE-2022-49891.html * https://www.suse.com/security/cve/CVE-2022-49892.html * https://www.suse.com/security/cve/CVE-2022-49900.html * https://www.suse.com/security/cve/CVE-2022-49901.html * https://www.suse.com/security/cve/CVE-2022-49902.html * https://www.suse.com/security/cve/CVE-2022-49905.html * https://www.suse.com/security/cve/CVE-2022-49906.html * https://www.suse.com/security/cve/CVE-2022-49908.html * https://www.suse.com/security/cve/CVE-2022-49909.html * https://www.suse.com/security/cve/CVE-2022-49910.html * https://www.suse.com/security/cve/CVE-2022-49915.html * https://www.suse.com/security/cve/CVE-2022-49916.html * https://www.suse.com/security/cve/CVE-2022-49917.html * https://www.suse.com/security/cve/CVE-2022-49918.html * https://www.suse.com/security/cve/CVE-2022-49921.html * https://www.suse.com/security/cve/CVE-2022-49922.html * https://www.suse.com/security/cve/CVE-2022-49923.html * https://www.suse.com/security/cve/CVE-2022-49924.html * https://www.suse.com/security/cve/CVE-2022-49925.html * https://www.suse.com/security/cve/CVE-2022-49927.html * https://www.suse.com/security/cve/CVE-2022-49928.html * https://www.suse.com/security/cve/CVE-2022-49929.html * https://www.suse.com/security/cve/CVE-2022-49931.html * https://www.suse.com/security/cve/CVE-2023-1990.html * https://www.suse.com/security/cve/CVE-2023-28866.html * https://www.suse.com/security/cve/CVE-2023-53035.html * https://www.suse.com/security/cve/CVE-2023-53036.html * https://www.suse.com/security/cve/CVE-2023-53038.html * https://www.suse.com/security/cve/CVE-2023-53039.html * https://www.suse.com/security/cve/CVE-2023-53040.html * https://www.suse.com/security/cve/CVE-2023-53041.html * https://www.suse.com/security/cve/CVE-2023-53042.html * https://www.suse.com/security/cve/CVE-2023-53044.html * https://www.suse.com/security/cve/CVE-2023-53045.html * https://www.suse.com/security/cve/CVE-2023-53049.html * https://www.suse.com/security/cve/CVE-2023-53052.html * https://www.suse.com/security/cve/CVE-2023-53054.html * https://www.suse.com/security/cve/CVE-2023-53056.html * https://www.suse.com/security/cve/CVE-2023-53057.html * https://www.suse.com/security/cve/CVE-2023-53058.html * https://www.suse.com/security/cve/CVE-2023-53059.html * https://www.suse.com/security/cve/CVE-2023-53060.html * https://www.suse.com/security/cve/CVE-2023-53062.html * https://www.suse.com/security/cve/CVE-2023-53064.html * https://www.suse.com/security/cve/CVE-2023-53065.html * https://www.suse.com/security/cve/CVE-2023-53066.html * https://www.suse.com/security/cve/CVE-2023-53068.html * https://www.suse.com/security/cve/CVE-2023-53070.html * https://www.suse.com/security/cve/CVE-2023-53071.html * https://www.suse.com/security/cve/CVE-2023-53073.html * https://www.suse.com/security/cve/CVE-2023-53074.html * https://www.suse.com/security/cve/CVE-2023-53075.html * https://www.suse.com/security/cve/CVE-2023-53077.html * https://www.suse.com/security/cve/CVE-2023-53078.html * https://www.suse.com/security/cve/CVE-2023-53079.html * https://www.suse.com/security/cve/CVE-2023-53081.html * https://www.suse.com/security/cve/CVE-2023-53082.html * https://www.suse.com/security/cve/CVE-2023-53084.html * https://www.suse.com/security/cve/CVE-2023-53087.html * https://www.suse.com/security/cve/CVE-2023-53089.html * https://www.suse.com/security/cve/CVE-2023-53090.html * https://www.suse.com/security/cve/CVE-2023-53091.html * https://www.suse.com/security/cve/CVE-2023-53092.html * https://www.suse.com/security/cve/CVE-2023-53093.html * https://www.suse.com/security/cve/CVE-2023-53095.html * https://www.suse.com/security/cve/CVE-2023-53096.html * https://www.suse.com/security/cve/CVE-2023-53098.html * https://www.suse.com/security/cve/CVE-2023-53099.html * https://www.suse.com/security/cve/CVE-2023-53100.html * https://www.suse.com/security/cve/CVE-2023-53101.html * https://www.suse.com/security/cve/CVE-2023-53102.html * https://www.suse.com/security/cve/CVE-2023-53105.html * https://www.suse.com/security/cve/CVE-2023-53106.html * https://www.suse.com/security/cve/CVE-2023-53108.html * https://www.suse.com/security/cve/CVE-2023-53109.html * https://www.suse.com/security/cve/CVE-2023-53111.html * https://www.suse.com/security/cve/CVE-2023-53112.html * https://www.suse.com/security/cve/CVE-2023-53114.html * https://www.suse.com/security/cve/CVE-2023-53116.html * https://www.suse.com/security/cve/CVE-2023-53118.html * https://www.suse.com/security/cve/CVE-2023-53119.html * https://www.suse.com/security/cve/CVE-2023-53123.html * https://www.suse.com/security/cve/CVE-2023-53124.html * https://www.suse.com/security/cve/CVE-2023-53125.html * https://www.suse.com/security/cve/CVE-2023-53128.html * https://www.suse.com/security/cve/CVE-2023-53131.html * https://www.suse.com/security/cve/CVE-2023-53134.html * https://www.suse.com/security/cve/CVE-2023-53137.html * https://www.suse.com/security/cve/CVE-2023-53139.html * https://www.suse.com/security/cve/CVE-2023-53140.html * https://www.suse.com/security/cve/CVE-2023-53142.html * https://www.suse.com/security/cve/CVE-2023-53143.html * https://www.suse.com/security/cve/CVE-2023-53145.html * https://www.suse.com/security/cve/CVE-2024-26804.html * https://www.suse.com/security/cve/CVE-2024-53168.html * https://www.suse.com/security/cve/CVE-2024-56558.html * https://www.suse.com/security/cve/CVE-2025-21999.html * https://www.suse.com/security/cve/CVE-2025-22056.html * https://www.suse.com/security/cve/CVE-2025-23145.html * https://www.suse.com/security/cve/CVE-2025-37789.html * https://bugzilla.suse.com/show_bug.cgi?id=1184350 * https://bugzilla.suse.com/show_bug.cgi?id=1193629 * https://bugzilla.suse.com/show_bug.cgi?id=1204562 * https://bugzilla.suse.com/show_bug.cgi?id=1204569 * https://bugzilla.suse.com/show_bug.cgi?id=1204619 * https://bugzilla.suse.com/show_bug.cgi?id=1204705 * https://bugzilla.suse.com/show_bug.cgi?id=1205282 * https://bugzilla.suse.com/show_bug.cgi?id=1206051 * https://bugzilla.suse.com/show_bug.cgi?id=1206073 * https://bugzilla.suse.com/show_bug.cgi?id=1206649 * https://bugzilla.suse.com/show_bug.cgi?id=1206843 * https://bugzilla.suse.com/show_bug.cgi?id=1206886 * https://bugzilla.suse.com/show_bug.cgi?id=1206887 * https://bugzilla.suse.com/show_bug.cgi?id=1207361 * https://bugzilla.suse.com/show_bug.cgi?id=1208105 * https://bugzilla.suse.com/show_bug.cgi?id=1208542 * https://bugzilla.suse.com/show_bug.cgi?id=1209292 * https://bugzilla.suse.com/show_bug.cgi?id=1209556 * https://bugzilla.suse.com/show_bug.cgi?id=1209684 * https://bugzilla.suse.com/show_bug.cgi?id=1209780 * https://bugzilla.suse.com/show_bug.cgi?id=1209980 * https://bugzilla.suse.com/show_bug.cgi?id=1210337 * https://bugzilla.suse.com/show_bug.cgi?id=1210763 * https://bugzilla.suse.com/show_bug.cgi?id=1210767 * https://bugzilla.suse.com/show_bug.cgi?id=1211465 * https://bugzilla.suse.com/show_bug.cgi?id=1213012 * https://bugzilla.suse.com/show_bug.cgi?id=1213013 * https://bugzilla.suse.com/show_bug.cgi?id=1213094 * https://bugzilla.suse.com/show_bug.cgi?id=1213096 * https://bugzilla.suse.com/show_bug.cgi?id=1213233 * https://bugzilla.suse.com/show_bug.cgi?id=1213946 * https://bugzilla.suse.com/show_bug.cgi?id=1214991 * https://bugzilla.suse.com/show_bug.cgi?id=1218470 * https://bugzilla.suse.com/show_bug.cgi?id=1222629 * https://bugzilla.suse.com/show_bug.cgi?id=1223096 * https://bugzilla.suse.com/show_bug.cgi?id=1225903 * https://bugzilla.suse.com/show_bug.cgi?id=1232649 * https://bugzilla.suse.com/show_bug.cgi?id=1234395 * https://bugzilla.suse.com/show_bug.cgi?id=1234887 * https://bugzilla.suse.com/show_bug.cgi?id=1235100 * https://bugzilla.suse.com/show_bug.cgi?id=1235870 * https://bugzilla.suse.com/show_bug.cgi?id=1240802 * https://bugzilla.suse.com/show_bug.cgi?id=1241525 * https://bugzilla.suse.com/show_bug.cgi?id=1242146 * https://bugzilla.suse.com/show_bug.cgi?id=1242147 * https://bugzilla.suse.com/show_bug.cgi?id=1242150 * https://bugzilla.suse.com/show_bug.cgi?id=1242151 * https://bugzilla.suse.com/show_bug.cgi?id=1242154 * https://bugzilla.suse.com/show_bug.cgi?id=1242157 * https://bugzilla.suse.com/show_bug.cgi?id=1242158 * https://bugzilla.suse.com/show_bug.cgi?id=1242160 * https://bugzilla.suse.com/show_bug.cgi?id=1242164 * https://bugzilla.suse.com/show_bug.cgi?id=1242165 * https://bugzilla.suse.com/show_bug.cgi?id=1242169 * https://bugzilla.suse.com/show_bug.cgi?id=1242215 * https://bugzilla.suse.com/show_bug.cgi?id=1242217 * https://bugzilla.suse.com/show_bug.cgi?id=1242218 * https://bugzilla.suse.com/show_bug.cgi?id=1242219 * https://bugzilla.suse.com/show_bug.cgi?id=1242222 * https://bugzilla.suse.com/show_bug.cgi?id=1242224 * https://bugzilla.suse.com/show_bug.cgi?id=1242226 * https://bugzilla.suse.com/show_bug.cgi?id=1242227 * https://bugzilla.suse.com/show_bug.cgi?id=1242228 * https://bugzilla.suse.com/show_bug.cgi?id=1242229 * https://bugzilla.suse.com/show_bug.cgi?id=1242230 * https://bugzilla.suse.com/show_bug.cgi?id=1242231 * https://bugzilla.suse.com/show_bug.cgi?id=1242232 * https://bugzilla.suse.com/show_bug.cgi?id=1242237 * https://bugzilla.suse.com/show_bug.cgi?id=1242239 * https://bugzilla.suse.com/show_bug.cgi?id=1242240 * https://bugzilla.suse.com/show_bug.cgi?id=1242241 * https://bugzilla.suse.com/show_bug.cgi?id=1242244 * https://bugzilla.suse.com/show_bug.cgi?id=1242245 * https://bugzilla.suse.com/show_bug.cgi?id=1242248 * https://bugzilla.suse.com/show_bug.cgi?id=1242249 * https://bugzilla.suse.com/show_bug.cgi?id=1242261 * https://bugzilla.suse.com/show_bug.cgi?id=1242264 * https://bugzilla.suse.com/show_bug.cgi?id=1242265 * https://bugzilla.suse.com/show_bug.cgi?id=1242270 * https://bugzilla.suse.com/show_bug.cgi?id=1242276 * https://bugzilla.suse.com/show_bug.cgi?id=1242278 * https://bugzilla.suse.com/show_bug.cgi?id=1242279 * https://bugzilla.suse.com/show_bug.cgi?id=1242280 * https://bugzilla.suse.com/show_bug.cgi?id=1242281 * https://bugzilla.suse.com/show_bug.cgi?id=1242282 * https://bugzilla.suse.com/show_bug.cgi?id=1242285 * https://bugzilla.suse.com/show_bug.cgi?id=1242286 * https://bugzilla.suse.com/show_bug.cgi?id=1242289 * https://bugzilla.suse.com/show_bug.cgi?id=1242294 * https://bugzilla.suse.com/show_bug.cgi?id=1242295 * https://bugzilla.suse.com/show_bug.cgi?id=1242298 * https://bugzilla.suse.com/show_bug.cgi?id=1242302 * https://bugzilla.suse.com/show_bug.cgi?id=1242305 * https://bugzilla.suse.com/show_bug.cgi?id=1242311 * https://bugzilla.suse.com/show_bug.cgi?id=1242312 * https://bugzilla.suse.com/show_bug.cgi?id=1242320 * https://bugzilla.suse.com/show_bug.cgi?id=1242338 * https://bugzilla.suse.com/show_bug.cgi?id=1242349 * https://bugzilla.suse.com/show_bug.cgi?id=1242351 * https://bugzilla.suse.com/show_bug.cgi?id=1242352 * https://bugzilla.suse.com/show_bug.cgi?id=1242353 * https://bugzilla.suse.com/show_bug.cgi?id=1242355 * https://bugzilla.suse.com/show_bug.cgi?id=1242357 * https://bugzilla.suse.com/show_bug.cgi?id=1242358 * https://bugzilla.suse.com/show_bug.cgi?id=1242359 * https://bugzilla.suse.com/show_bug.cgi?id=1242360 * https://bugzilla.suse.com/show_bug.cgi?id=1242361 * https://bugzilla.suse.com/show_bug.cgi?id=1242365 * https://bugzilla.suse.com/show_bug.cgi?id=1242366 * https://bugzilla.suse.com/show_bug.cgi?id=1242369 * https://bugzilla.suse.com/show_bug.cgi?id=1242370 * https://bugzilla.suse.com/show_bug.cgi?id=1242371 * https://bugzilla.suse.com/show_bug.cgi?id=1242372 * https://bugzilla.suse.com/show_bug.cgi?id=1242377 * https://bugzilla.suse.com/show_bug.cgi?id=1242378 * https://bugzilla.suse.com/show_bug.cgi?id=1242380 * https://bugzilla.suse.com/show_bug.cgi?id=1242381 * https://bugzilla.suse.com/show_bug.cgi?id=1242382 * https://bugzilla.suse.com/show_bug.cgi?id=1242385 * https://bugzilla.suse.com/show_bug.cgi?id=1242387 * https://bugzilla.suse.com/show_bug.cgi?id=1242389 * https://bugzilla.suse.com/show_bug.cgi?id=1242391 * https://bugzilla.suse.com/show_bug.cgi?id=1242392 * https://bugzilla.suse.com/show_bug.cgi?id=1242393 * https://bugzilla.suse.com/show_bug.cgi?id=1242394 * https://bugzilla.suse.com/show_bug.cgi?id=1242398 * https://bugzilla.suse.com/show_bug.cgi?id=1242399 * https://bugzilla.suse.com/show_bug.cgi?id=1242400 * https://bugzilla.suse.com/show_bug.cgi?id=1242402 * https://bugzilla.suse.com/show_bug.cgi?id=1242403 * https://bugzilla.suse.com/show_bug.cgi?id=1242405 * https://bugzilla.suse.com/show_bug.cgi?id=1242406 * https://bugzilla.suse.com/show_bug.cgi?id=1242409 * https://bugzilla.suse.com/show_bug.cgi?id=1242410 * https://bugzilla.suse.com/show_bug.cgi?id=1242411 * https://bugzilla.suse.com/show_bug.cgi?id=1242415 * https://bugzilla.suse.com/show_bug.cgi?id=1242416 * https://bugzilla.suse.com/show_bug.cgi?id=1242421 * https://bugzilla.suse.com/show_bug.cgi?id=1242422 * https://bugzilla.suse.com/show_bug.cgi?id=1242425 * https://bugzilla.suse.com/show_bug.cgi?id=1242426 * https://bugzilla.suse.com/show_bug.cgi?id=1242428 * https://bugzilla.suse.com/show_bug.cgi?id=1242440 * https://bugzilla.suse.com/show_bug.cgi?id=1242443 * https://bugzilla.suse.com/show_bug.cgi?id=1242448 * https://bugzilla.suse.com/show_bug.cgi?id=1242449 * https://bugzilla.suse.com/show_bug.cgi?id=1242452 * https://bugzilla.suse.com/show_bug.cgi?id=1242453 * https://bugzilla.suse.com/show_bug.cgi?id=1242454 * https://bugzilla.suse.com/show_bug.cgi?id=1242455 * https://bugzilla.suse.com/show_bug.cgi?id=1242456 * https://bugzilla.suse.com/show_bug.cgi?id=1242458 * https://bugzilla.suse.com/show_bug.cgi?id=1242464 * https://bugzilla.suse.com/show_bug.cgi?id=1242465 * https://bugzilla.suse.com/show_bug.cgi?id=1242467 * https://bugzilla.suse.com/show_bug.cgi?id=1242469 * https://bugzilla.suse.com/show_bug.cgi?id=1242473 * https://bugzilla.suse.com/show_bug.cgi?id=1242474 * https://bugzilla.suse.com/show_bug.cgi?id=1242478 * https://bugzilla.suse.com/show_bug.cgi?id=1242481 * https://bugzilla.suse.com/show_bug.cgi?id=1242484 * https://bugzilla.suse.com/show_bug.cgi?id=1242489 * https://bugzilla.suse.com/show_bug.cgi?id=1242497 * https://bugzilla.suse.com/show_bug.cgi?id=1242527 * https://bugzilla.suse.com/show_bug.cgi?id=1242542 * https://bugzilla.suse.com/show_bug.cgi?id=1242544 * https://bugzilla.suse.com/show_bug.cgi?id=1242545 * https://bugzilla.suse.com/show_bug.cgi?id=1242547 * https://bugzilla.suse.com/show_bug.cgi?id=1242548 * https://bugzilla.suse.com/show_bug.cgi?id=1242549 * https://bugzilla.suse.com/show_bug.cgi?id=1242550 * https://bugzilla.suse.com/show_bug.cgi?id=1242551 * https://bugzilla.suse.com/show_bug.cgi?id=1242558 * https://bugzilla.suse.com/show_bug.cgi?id=1242570 * https://bugzilla.suse.com/show_bug.cgi?id=1242580 * https://bugzilla.suse.com/show_bug.cgi?id=1242586 * https://bugzilla.suse.com/show_bug.cgi?id=1242589 * https://bugzilla.suse.com/show_bug.cgi?id=1242596 * https://bugzilla.suse.com/show_bug.cgi?id=1242597 * https://bugzilla.suse.com/show_bug.cgi?id=1242685 * https://bugzilla.suse.com/show_bug.cgi?id=1242686 * https://bugzilla.suse.com/show_bug.cgi?id=1242688 * https://bugzilla.suse.com/show_bug.cgi?id=1242689 * https://bugzilla.suse.com/show_bug.cgi?id=1242695 * https://bugzilla.suse.com/show_bug.cgi?id=1242716 * https://bugzilla.suse.com/show_bug.cgi?id=1242733 * https://bugzilla.suse.com/show_bug.cgi?id=1242734 * https://bugzilla.suse.com/show_bug.cgi?id=1242735 * https://bugzilla.suse.com/show_bug.cgi?id=1242736 * https://bugzilla.suse.com/show_bug.cgi?id=1242739 * https://bugzilla.suse.com/show_bug.cgi?id=1242740 * https://bugzilla.suse.com/show_bug.cgi?id=1242743 * https://bugzilla.suse.com/show_bug.cgi?id=1242744 * https://bugzilla.suse.com/show_bug.cgi?id=1242745 * https://bugzilla.suse.com/show_bug.cgi?id=1242746 * https://bugzilla.suse.com/show_bug.cgi?id=1242747 * https://bugzilla.suse.com/show_bug.cgi?id=1242748 * https://bugzilla.suse.com/show_bug.cgi?id=1242749 * https://bugzilla.suse.com/show_bug.cgi?id=1242751 * https://bugzilla.suse.com/show_bug.cgi?id=1242752 * https://bugzilla.suse.com/show_bug.cgi?id=1242753 * https://bugzilla.suse.com/show_bug.cgi?id=1242756 * https://bugzilla.suse.com/show_bug.cgi?id=1242759 * https://bugzilla.suse.com/show_bug.cgi?id=1242762 * https://bugzilla.suse.com/show_bug.cgi?id=1242765 * https://bugzilla.suse.com/show_bug.cgi?id=1242767 * https://bugzilla.suse.com/show_bug.cgi?id=1242778 * https://bugzilla.suse.com/show_bug.cgi?id=1242779 * https://bugzilla.suse.com/show_bug.cgi?id=1242790 * https://bugzilla.suse.com/show_bug.cgi?id=1242791 * https://bugzilla.suse.com/show_bug.cgi?id=1243047 * https://bugzilla.suse.com/show_bug.cgi?id=1243133 * https://bugzilla.suse.com/show_bug.cgi?id=1243737 * https://bugzilla.suse.com/show_bug.cgi?id=1243919