SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02923-1)

high Nessus Plugin ID 253428

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:02923-1 advisory.

The SUSE Linux Enterprise 15 SP6 Confidential Computing kernel was updated to receive various security bugfixes.


The following security bugs were fixed:

- CVE-2019-11135: TSX Asynchronous Abort condition (bsc#1139073).
- CVE-2023-52888: media: mediatek: vcodec: Only free buffer VA that is not NULL (bsc#1228557).
- CVE-2024-36028: mm/hugetlb: fix DEBUG_LOCKS_WARN_ON(1) when dissolve_free_hugetlb_folio() (bsc#1225707).
- CVE-2024-36348, CVE-2024-36349, CVE-2024-36350, CVE-2024-36357: x86/process: Move the buffer clearing before MONITOR (bsc#1238896).
- CVE-2024-44963: btrfs: do not BUG_ON() when freeing tree block after error (bsc#1230216).
- CVE-2024-49568: net/smc: check v2_ext_offset/eid_cnt/ism_gid_cnt when receiving proposal msg (bsc#1235728).
- CVE-2024-49861: net: clear the dst when changing skb protocol (bsc#1245954).
- CVE-2024-57982: xfrm: state: fix out-of-bounds read during lookup (bsc#1237913).
- CVE-2024-58053: rxrpc: Fix handling of received connection abort (bsc#1238982).
- CVE-2024-56742: vfio/mlx5: Fix an unwind issue in mlx5vf_add_migration_pages() (bsc#1235613).
- CVE-2025-38062: kABI: restore layout of struct msi_desc (bsc#1245216).
- CVE-2025-38220: ext4: only dirty folios when data journaling regular files (bsc#1245966).
- CVE-2025-38244: smb: client: fix potential deadlock when reconnecting channels (bsc#1246183).
- CVE-2025-38352: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (bsc#1246911).
- CVE-2025-38371: drm/v3d: Disable interrupts before resetting the GPU (bsc#1247178).
- CVE-2025-38392: idpf: convert control queue mutex to a spinlock (bsc#1247169).
- CVE-2025-38399: scsi: target: Fix NULL pointer dereference in core_scsi3_decode_spec_i_port() (bsc#1247097).
- CVE-2025-38426: drm/amdgpu: Add basic validation for RAS header (bsc#1247252).
- CVE-2025-38457: net/sched: Abort __tc_modify_qdisc if parent class does not exist (bsc#1247098).
- CVE-2025-38460: atm: clip: Fix potential null-ptr-deref in to_atmarpd() (bsc#1247143).
- CVE-2025-38465: netlink: make sure we allow at least one dump skb (bsc#1247118).
- CVE-2025-38470: kABI fix for net: vlan: fix VLAN 0 refcount imbalance of toggling (bsc#1247288).
- CVE-2025-38471: tls: always refresh the queue when reading sock (bsc#1247450).
- CVE-2025-38490: net: libwx: remove duplicate page_pool_put_full_page() (bsc#1247243).
- CVE-2025-38498: do_change_type(): refuse to operate on unmounted/not ours mounts (bsc#1247374).
- CVE-2025-21720: xfrm: delete intermediate secpath entry in packet offload mode (bsc#1238859).
- CVE-2025-21839: KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (bsc#1239061).
- CVE-2025-21854: selftest/bpf: Add vsock test for sockmap rejecting unconnected (bsc#1239470).
- CVE-2025-21868: kABI workaround for adding an header (bsc#1240180).
- CVE-2025-21872: efi/mokvar-table: Avoid repeated map/unmap of the same page (bsc#1240323).
- CVE-2025-21898: ftrace: Avoid potential division by zero in function_stat_show() (bsc#1240610).
- CVE-2025-21899: tracing: Fix bad hist from corrupting named_triggers list (bsc#1240577).
- CVE-2025-21920: vlan: enforce underlying device type (bsc#1240686).
- CVE-2025-21938: mptcp: fix 'scheduling while atomic' in mptcp_pm_nl_append_new_local_addr (bsc#1240723).
- CVE-2025-21959: netfilter: nf_conncount: Fully initialize struct nf_conncount_tuple in insert_tree() (bsc#1240814).
- CVE-2025-21997: xsk: fix an integer overflow in xp_create_and_assign_umem() (bsc#1240823).
- CVE-2025-22035: tracing: Fix use-after-free in print_graph_function_flags during tracer switching (bsc#1241544).
- CVE-2025-22090: mm: (un)track_pfn_copy() fix + doc improvements (bsc#1241537).
- CVE-2025-22111: kABI fix for net: Remove RTNL dance for SIOCBRADDIF and SIOCBRDELIF (bsc#1241572).
- CVE-2025-22113: ext4: define ext4_journal_destroy wrapper (bsc#1241617).
- CVE-2025-23155: net: stmmac: Fix accessing freed irq affinity_hint (bsc#1242573).
- CVE-2025-23163: net: vlan: do not propagate flags on open (bsc#1242837).
- CVE-2025-37738: ext4: ignore xattrs past end (bsc#1242846).
- CVE-2025-37743: wifi: ath12k: Avoid memory leak while enabling statistics (bsc#1242163).
- CVE-2025-37752: net_sched: sch_sfq: move the limit validation (bsc#1242504).
- CVE-2025-37756: net: tls: explicitly disallow disconnect (bsc#1242515).
- CVE-2025-37757: tipc: fix memory leak in tipc_link_xmit (bsc#1242521).
- CVE-2025-37786: net: dsa: free routing table on probe failure (bsc#1242725).
- CVE-2025-37800: driver core: fix potential NULL pointer dereference in dev_uevent() (bsc#1242849).
- CVE-2025-37801: spi: spi-imx: Add check for spi_imx_setupxfer() (bsc#1242850).
- CVE-2025-37811: usb: chipidea: ci_hdrc_imx: fix usbmisc handling (bsc#1242907).
- CVE-2025-37844: cifs: avoid NULL pointer dereference in dbg call (bsc#1242946).
- CVE-2025-37856: btrfs: harden block_group::bg_list against list_del() races (bsc#1243068).
- CVE-2025-37859: page_pool: avoid infinite loop to schedule delayed worker (bsc#1243051).
- CVE-2025-37862: HID: pidff: Fix null pointer dereference in pidff_find_fields (bsc#1242982).
- CVE-2025-37864: net: dsa: clean up FDB, MDB, VLAN entries on unbind (bsc#1242965).
- CVE-2025-37865: net: dsa: mv88e6xxx: fix -ENOENT when deleting VLANs and MST is unsupported (bsc#1242954).
- CVE-2025-37874: net: ngbe: fix memory leak in ngbe_probe() error path (bsc#1242940).
- CVE-2025-37884: bpf: Fix deadlock between rcu_tasks_trace and event_mutex (bsc#1243060).
- CVE-2025-37885: KVM: x86: Reset IRTE to host control if *new* route isn't postable (bsc#1242960).
- CVE-2025-37909: net: lan743x: Fix memleak issue when GSO enabled (bsc#1243467).
- CVE-2025-37917: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll (bsc#1243475).
- CVE-2025-37920: kABI workaround for xsk: Fix race condition in AF_XDP generic RX path (bsc#1243479).
- CVE-2025-37921: vxlan: vnifilter: Fix unlocked deletion of default FDB entry (bsc#1243480).
- CVE-2025-37923: tracing: Fix oob write in trace_seq_to_buffer() (bsc#1243551).
- CVE-2025-37927: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid (bsc#1243620).
- CVE-2025-37933: octeon_ep: Fix host hang issue during device reboot (bsc#1243628).
- CVE-2025-37936: perf/x86/intel: KVM: Mask PEBS_ENABLE loaded for guest with vCPU's value (bsc#1243537).
- CVE-2025-37938: tracing: Verify event formats that have '%*p..' (bsc#1243544).
- CVE-2025-37945: net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY (bsc#1243538).
- CVE-2025-37954: smb: client: Avoid race in open_cached_dir with lease breaks (bsc#1243664).
- CVE-2025-37961: ipvs: fix uninit-value for saddr in do_output_route4 (bsc#1243523).
- CVE-2025-37967: usb: typec: ucsi: displayport: Fix deadlock (bsc#1243572).
- CVE-2025-37968: iio: light: opt3001: fix deadlock due to concurrent flag access (bsc#1243571).
- CVE-2025-37984: crypto: ecdsa - Harden against integer overflows in DIV_ROUND_UP() (bsc#1243669).
- CVE-2025-37987: pds_core: Prevent possible adminq overflow/stuck condition (bsc#1243542).
- CVE-2025-37992: net_sched: Flush gso_skb list too during ->change() (bsc#1243698).
- CVE-2025-37995: module: ensure that kobject_put() is safe for module type kobjects (bsc#1243827).
- CVE-2025-37997: netfilter: ipset: fix region locking in hash types (bsc#1243832).
- CVE-2025-37998: openvswitch: Fix unsafe attribute parsing in output_userspace() (bsc#1243836).
- CVE-2025-38000: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (bsc#1244277).
- CVE-2025-38001: net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (bsc#1244234).
- CVE-2025-38011: drm/amdgpu: csa unmap use uninterruptible lock (bsc#1244729).
- CVE-2025-38018: net/tls: fix kernel panic when alloc_page failed (bsc#1244999).
- CVE-2025-38034: btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref (bsc#1244792).
- CVE-2025-38035: nvmet-tcp: do not restore null sk_state_change (bsc#1244801).
- CVE-2025-38051: smb: client: Fix use-after-free in cifs_fill_dirent (bsc#1244750).
- CVE-2025-38053: idpf: fix null-ptr-deref in idpf_features_check (bsc#1244746).
- CVE-2025-38057: espintcp: fix skb leaks (bsc#1244862).
- CVE-2025-38058: __legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock (bsc#1245151).
- CVE-2025-38060: bpf: abort verification if env->cur_state->loop_entry != NULL (bsc#1245155).
- CVE-2025-38061: net: pktgen: fix access outside of user given buffer in pktgen_thread_write() (bsc#1245440).
- CVE-2025-38063: dm: fix unconditional IO throttle caused by REQ_PREFLUSH (bsc#1245202).
- CVE-2025-38064: virtio: break and reset virtio devices on device_shutdown() (bsc#1245201).
- CVE-2025-38072: libnvdimm/labels: Fix divide error in nd_label_data_init() (bsc#1244743).
- CVE-2025-38074: vhost-scsi: protect vq->log_used with vq->mutex (bsc#1244735).
- CVE-2025-38094: net: cadence: macb: Fix a possible deadlock in macb_halt_tx (bsc#1245649).
- CVE-2025-38097: kabi: restore encap_sk in struct xfrm_state (bsc#1245660).
- CVE-2025-38098: drm/amd/display: Do not treat wb connector as physical in (bsc#1245654).
- CVE-2025-38099: Bluetooth: btusb: Fix regression in the initialization of fake Bluetooth controllers (bsc#1245671).
- CVE-2025-38100: x86/iopl: Cure TIF_IO_BITMAP inconsistencies (bsc#1245650).
- CVE-2025-38105: ALSA: usb-audio: Kill timer properly at removal (bsc#1245682).
- CVE-2025-38115: net_sched: sch_sfq: fix a potential crash on gso_skb handling (bsc#1245689).
- CVE-2025-38117: hci_dev centralize extra lock (bsc#1245695).
- CVE-2025-38126: net: stmmac: make sure that ptp_rate is not 0 before configuring timestamping (bsc#1245708).
- CVE-2025-38131: coresight: prevent deactivate active config while enabling the config (bsc#1245677).
- CVE-2025-38132: coresight: holding cscfg_csdev_lock while removing cscfg from csdev (bsc#1245679).
- CVE-2025-38147: calipso: unlock rcu before returning -EAFNOSUPPORT (bsc#1245768).
- CVE-2025-38158: hisi_acc_vfio_pci: fix XQE dma address error (bsc#1245750).
- CVE-2025-38162: netfilter: nft_set_pipapo: prevent overflow in lookup table allocation (bsc#1245752).
- CVE-2025-38166: bpf: fix ktls panic with sockmap (bsc#1245758).
- CVE-2025-38180: net: atm: fix /proc/net/atm/lec handling (bsc#1245970).
- CVE-2025-38182: ublk: santizize the arguments from userspace when adding a device (bsc#1245937).
- CVE-2025-38183: net: lan743x: fix potential out-of-bounds write in lan743x_ptp_io_event_clock_get() (bsc#1246006).
- CVE-2025-38187: drm/nouveau: fix a use-after-free in r535_gsp_rpc_push() (bsc#1245951).
- CVE-2025-38188: drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE (bsc#1246098).
- CVE-2025-38200: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (bsc#1246045).
- CVE-2025-38202: bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem() (bsc#1245980).
- CVE-2025-38203: jfs: Fix null-ptr-deref in jfs_ioc_trim (bsc#1246044).
- CVE-2025-38204: jfs: fix array-index-out-of-bounds read in add_missing_indices (bsc#1245983).
- CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246073).
- CVE-2025-38210: configfs-tsm-report: Fix NULL dereference of tsm_ops (bsc#1246020).
- CVE-2025-38212: ipc: fix to protect IPCS lookups using RCU (bsc#1246029).
- CVE-2025-38222: ext4: inline: fix len overflow in ext4_prepare_inline_data (bsc#1245976).
- CVE-2025-38236: af_unix: Disable MSG_OOB for unprivileged users (bsc#1246093).
- CVE-2025-38239: scsi: megaraid_sas: Fix invalid node index (bsc#1246178).
- CVE-2025-38248: bridge: mcast: Fix use-after-free during router port configuration (bsc#1246173).
- CVE-2025-38250: kABI workaround for bluetooth hci_dev changes (bsc#1246182).
- CVE-2025-38264: llist: add interface to check if a node is on a list (bsc#1246387).
- CVE-2025-38272: net: dsa: b53: do not enable EEE on bcm63xx (bsc#1246268).
- CVE-2025-38279: selftests/bpf: Add tests with stack ptr register in conditional jmp (bsc#1246264).
- CVE-2025-38283: hisi_acc_vfio_pci: bugfix live migration function without VF device driver (bsc#1246273).
- CVE-2025-38303: Bluetooth: eir: Fix possible crashes on eir_create_adv_data (bsc#1246354).
- CVE-2025-38310: seg6: Fix validation of nexthop addresses (bsc#1246361).
- CVE-2025-38323: net: atm: add lec_mutex (bsc#1246473).
- CVE-2025-38334: x86/sgx: Prevent attempts to reclaim poisoned pages (bsc#1246384).
- CVE-2025-38335: Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT (bsc#1246250).
- CVE-2025-38337: jbd2: fix data-race and null-ptr-deref in jbd2_journal_dirty_metadata() (bsc#1246253).
- CVE-2025-38349: eventpoll: do not decrement ep refcount while still holding the ep mutex (bsc#1246777).
- CVE-2025-38350: net/sched: Always pass notifications when child class becomes empty (bsc#1246781).
- CVE-2025-38364: maple_tree: fix MA_STATE_PREALLOC flag in mas_preallocate() (bsc#1247091).
- CVE-2025-38365: btrfs: fix a race between renames and directory logging (bsc#1247023).
- CVE-2025-38375: virtio-net: ensure the received length does not exceed allocated size (bsc#1247177).
- CVE-2025-38382: btrfs: fix iteration of extrefs during log replay (bsc#1247031).
- CVE-2025-38396: fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass (bsc#1247156).
- CVE-2025-38403: vsock/vmci: Clear the vmci transport packet properly when initializing it (bsc#1247141).
- CVE-2025-38414: wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850 (bsc#1247145).
- CVE-2025-38429: bus: mhi: ep: Update read pointer only after buffer is written (bsc#1247253).
- CVE-2025-38455: KVM: SVM: Reject SEV{-ES} intra host migration if vCPU creation is in-flight (bsc#1247101).
- CVE-2025-38461: vsock: Fix transport_* TOCTOU (bsc#1247103).
- CVE-2025-38462: vsock: Fix transport_{g2h,h2g} TOCTOU (bsc#1247104).
- CVE-2025-38463: tcp: Correct signedness in skb remaining space calculation (bsc#1247113).
- CVE-2025-38497: usb: gadget: configfs: Fix OOB read on empty string write (bsc#1247347).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1012628

https://bugzilla.suse.com/1139073

https://bugzilla.suse.com/1204142

https://bugzilla.suse.com/1210025

https://bugzilla.suse.com/1211226

https://bugzilla.suse.com/1215199

https://bugzilla.suse.com/1218184

https://bugzilla.suse.com/1219338

https://bugzilla.suse.com/1220112

https://bugzilla.suse.com/1223008

https://bugzilla.suse.com/1225707

https://bugzilla.suse.com/1226498

https://bugzilla.suse.com/1228557

https://bugzilla.suse.com/1228854

https://bugzilla.suse.com/1229491

https://bugzilla.suse.com/1230216

https://bugzilla.suse.com/1232504

https://bugzilla.suse.com/1232882

https://bugzilla.suse.com/1233300

https://bugzilla.suse.com/1235490

https://bugzilla.suse.com/1235613

https://bugzilla.suse.com/1235728

https://bugzilla.suse.com/1235837

https://bugzilla.suse.com/1235968

https://bugzilla.suse.com/1236208

https://bugzilla.suse.com/1236333

https://bugzilla.suse.com/1236897

https://bugzilla.suse.com/1237312

https://bugzilla.suse.com/1237913

https://bugzilla.suse.com/1238212

https://bugzilla.suse.com/1238859

https://bugzilla.suse.com/1238896

https://bugzilla.suse.com/1238982

https://bugzilla.suse.com/1239061

https://bugzilla.suse.com/1239470

https://bugzilla.suse.com/1239925

https://bugzilla.suse.com/1240180

https://bugzilla.suse.com/1240323

https://bugzilla.suse.com/1240577

https://bugzilla.suse.com/1240610

https://bugzilla.suse.com/1240686

https://bugzilla.suse.com/1240723

https://bugzilla.suse.com/1240814

https://bugzilla.suse.com/1240823

https://bugzilla.suse.com/1240866

https://bugzilla.suse.com/1240885

https://bugzilla.suse.com/1240966

https://bugzilla.suse.com/1241166

https://bugzilla.suse.com/1241278

https://bugzilla.suse.com/1241340

https://bugzilla.suse.com/1241345

https://bugzilla.suse.com/1241414

https://bugzilla.suse.com/1241457

https://bugzilla.suse.com/1241492

https://bugzilla.suse.com/1241519

https://bugzilla.suse.com/1241537

https://bugzilla.suse.com/1241538

https://bugzilla.suse.com/1241544

https://bugzilla.suse.com/1241572

https://bugzilla.suse.com/1241576

https://bugzilla.suse.com/1241590

https://bugzilla.suse.com/1241592

https://bugzilla.suse.com/1241595

https://bugzilla.suse.com/1241617

https://bugzilla.suse.com/1241625

https://bugzilla.suse.com/1241635

https://bugzilla.suse.com/1241644

https://bugzilla.suse.com/1241654

https://bugzilla.suse.com/1242035

https://bugzilla.suse.com/1242044

https://bugzilla.suse.com/1242086

https://bugzilla.suse.com/1242163

https://bugzilla.suse.com/1242343

https://bugzilla.suse.com/1242414

https://bugzilla.suse.com/1242501

https://bugzilla.suse.com/1242504

https://bugzilla.suse.com/1242512

https://bugzilla.suse.com/1242514

https://bugzilla.suse.com/1242515

https://bugzilla.suse.com/1242520

https://bugzilla.suse.com/1242521

https://bugzilla.suse.com/1242524

https://bugzilla.suse.com/1242529

https://bugzilla.suse.com/1242530

https://bugzilla.suse.com/1242531

https://bugzilla.suse.com/1242532

https://bugzilla.suse.com/1242556

https://bugzilla.suse.com/1242559

https://bugzilla.suse.com/1242563

https://bugzilla.suse.com/1242564

https://bugzilla.suse.com/1242565

https://bugzilla.suse.com/1242566

https://bugzilla.suse.com/1242567

https://bugzilla.suse.com/1242568

https://bugzilla.suse.com/1242569

https://bugzilla.suse.com/1242573

https://bugzilla.suse.com/1242574

https://bugzilla.suse.com/1242575

https://bugzilla.suse.com/1242578

https://bugzilla.suse.com/1242584

https://bugzilla.suse.com/1242587

https://bugzilla.suse.com/1242591

https://bugzilla.suse.com/1242709

https://bugzilla.suse.com/1242725

https://bugzilla.suse.com/1242727

https://bugzilla.suse.com/1242758

https://bugzilla.suse.com/1242760

https://bugzilla.suse.com/1242761

https://bugzilla.suse.com/1242764

https://bugzilla.suse.com/1242766

https://bugzilla.suse.com/1242770

https://bugzilla.suse.com/1242781

https://bugzilla.suse.com/1242782

https://bugzilla.suse.com/1242785

https://bugzilla.suse.com/1242792

https://bugzilla.suse.com/1242837

https://bugzilla.suse.com/1242846

https://bugzilla.suse.com/1242849

https://bugzilla.suse.com/1242850

https://bugzilla.suse.com/1242871

https://bugzilla.suse.com/1242873

https://bugzilla.suse.com/1242906

https://bugzilla.suse.com/1242907

https://bugzilla.suse.com/1242908

https://bugzilla.suse.com/1242930

https://bugzilla.suse.com/1242940

https://bugzilla.suse.com/1242945

https://bugzilla.suse.com/1242946

https://bugzilla.suse.com/1242948

https://bugzilla.suse.com/1242949

https://bugzilla.suse.com/1242953

https://bugzilla.suse.com/1242954

https://bugzilla.suse.com/1242955

https://bugzilla.suse.com/1242957

https://bugzilla.suse.com/1242959

https://bugzilla.suse.com/1242960

https://bugzilla.suse.com/1242961

https://bugzilla.suse.com/1242965

https://bugzilla.suse.com/1242973

https://bugzilla.suse.com/1242974

https://bugzilla.suse.com/1242977

https://bugzilla.suse.com/1242982

https://bugzilla.suse.com/1242990

https://bugzilla.suse.com/1242993

https://bugzilla.suse.com/1243000

https://bugzilla.suse.com/1243006

https://bugzilla.suse.com/1243011

https://bugzilla.suse.com/1243015

https://bugzilla.suse.com/1243049

https://bugzilla.suse.com/1243051

https://bugzilla.suse.com/1243060

https://bugzilla.suse.com/1243068

https://bugzilla.suse.com/1243074

https://bugzilla.suse.com/1243076

https://bugzilla.suse.com/1243082

https://bugzilla.suse.com/1243100

https://bugzilla.suse.com/1243330

https://bugzilla.suse.com/1243342

https://bugzilla.suse.com/1243456

https://bugzilla.suse.com/1243467

https://bugzilla.suse.com/1243469

https://bugzilla.suse.com/1243470

https://bugzilla.suse.com/1243471

https://bugzilla.suse.com/1243472

https://bugzilla.suse.com/1243473

https://bugzilla.suse.com/1243475

https://bugzilla.suse.com/1243476

https://bugzilla.suse.com/1243479

https://bugzilla.suse.com/1243480

https://bugzilla.suse.com/1243506

https://bugzilla.suse.com/1243509

https://bugzilla.suse.com/1243511

https://bugzilla.suse.com/1243515

https://bugzilla.suse.com/1243516

https://bugzilla.suse.com/1243517

https://bugzilla.suse.com/1243522

https://bugzilla.suse.com/1243523

https://bugzilla.suse.com/1243524

https://bugzilla.suse.com/1243528

https://bugzilla.suse.com/1243529

https://bugzilla.suse.com/1243530

https://bugzilla.suse.com/1243534

https://bugzilla.suse.com/1243536

https://bugzilla.suse.com/1243537

https://bugzilla.suse.com/1243538

https://bugzilla.suse.com/1243540

https://bugzilla.suse.com/1243542

https://bugzilla.suse.com/1243543

https://bugzilla.suse.com/1243544

https://bugzilla.suse.com/1243545

https://bugzilla.suse.com/1243551

https://bugzilla.suse.com/1243559

https://bugzilla.suse.com/1243560

https://bugzilla.suse.com/1243562

https://bugzilla.suse.com/1243567

https://bugzilla.suse.com/1243571

https://bugzilla.suse.com/1243572

https://bugzilla.suse.com/1243573

https://bugzilla.suse.com/1243574

https://bugzilla.suse.com/1243575

https://bugzilla.suse.com/1243589

https://bugzilla.suse.com/1243620

https://bugzilla.suse.com/1243621

https://bugzilla.suse.com/1243624

https://bugzilla.suse.com/1243625

https://bugzilla.suse.com/1243626

https://bugzilla.suse.com/1243627

https://bugzilla.suse.com/1243628

https://bugzilla.suse.com/1243649

https://bugzilla.suse.com/1243659

https://bugzilla.suse.com/1243660

https://bugzilla.suse.com/1243664

https://bugzilla.suse.com/1243669

https://bugzilla.suse.com/1243698

https://bugzilla.suse.com/1243774

https://bugzilla.suse.com/1243782

https://bugzilla.suse.com/1243806

https://bugzilla.suse.com/1243823

https://bugzilla.suse.com/1243827

https://bugzilla.suse.com/1243832

https://bugzilla.suse.com/1243836

https://bugzilla.suse.com/1243847

https://bugzilla.suse.com/1244100

https://bugzilla.suse.com/1244145

https://bugzilla.suse.com/1244172

https://bugzilla.suse.com/1244176

https://bugzilla.suse.com/1244229

https://bugzilla.suse.com/1244234

https://bugzilla.suse.com/1244241

https://bugzilla.suse.com/1244261

https://bugzilla.suse.com/1244274

https://bugzilla.suse.com/1244275

https://bugzilla.suse.com/1244277

https://bugzilla.suse.com/1244309

https://bugzilla.suse.com/1244313

https://bugzilla.suse.com/1244337

https://bugzilla.suse.com/1244457

https://bugzilla.suse.com/1244626

https://bugzilla.suse.com/1244725

https://bugzilla.suse.com/1244727

https://bugzilla.suse.com/1244729

https://bugzilla.suse.com/1244731

https://bugzilla.suse.com/1244732

https://bugzilla.suse.com/1244735

https://bugzilla.suse.com/1244736

https://bugzilla.suse.com/1244737

https://bugzilla.suse.com/1244738

https://bugzilla.suse.com/1244739

https://bugzilla.suse.com/1244743

https://bugzilla.suse.com/1244746

https://bugzilla.suse.com/1244749

https://bugzilla.suse.com/1244750

https://bugzilla.suse.com/1244759

https://bugzilla.suse.com/1244789

https://bugzilla.suse.com/1244792

https://bugzilla.suse.com/1244801

https://bugzilla.suse.com/1244862

https://bugzilla.suse.com/1244906

https://bugzilla.suse.com/1244938

https://bugzilla.suse.com/1244995

https://bugzilla.suse.com/1244996

https://bugzilla.suse.com/1244999

https://bugzilla.suse.com/1245001

https://bugzilla.suse.com/1245003

https://bugzilla.suse.com/1245004

https://bugzilla.suse.com/1245025

https://bugzilla.suse.com/1245042

https://bugzilla.suse.com/1245046

https://bugzilla.suse.com/1245078

https://bugzilla.suse.com/1245081

https://bugzilla.suse.com/1245082

https://bugzilla.suse.com/1245083

https://bugzilla.suse.com/1245151

https://bugzilla.suse.com/1245155

https://bugzilla.suse.com/1245183

https://bugzilla.suse.com/1245193

https://bugzilla.suse.com/1245201

https://bugzilla.suse.com/1245202

https://bugzilla.suse.com/1245210

https://bugzilla.suse.com/1245216

https://bugzilla.suse.com/1245217

https://bugzilla.suse.com/1245225

https://bugzilla.suse.com/1245226

https://bugzilla.suse.com/1245228

https://bugzilla.suse.com/1245260

https://bugzilla.suse.com/1245431

https://bugzilla.suse.com/1245440

https://bugzilla.suse.com/1245455

https://bugzilla.suse.com/1245457

https://bugzilla.suse.com/1245498

https://bugzilla.suse.com/1245499

https://bugzilla.suse.com/1245504

https://bugzilla.suse.com/1245506

https://bugzilla.suse.com/1245508

https://bugzilla.suse.com/1245510

https://bugzilla.suse.com/1245540

https://bugzilla.suse.com/1245598

https://bugzilla.suse.com/1245599

https://bugzilla.suse.com/1245646

https://bugzilla.suse.com/1245647

https://bugzilla.suse.com/1245649

https://bugzilla.suse.com/1245650

https://bugzilla.suse.com/1245654

https://bugzilla.suse.com/1245658

https://bugzilla.suse.com/1245660

https://bugzilla.suse.com/1245665

https://bugzilla.suse.com/1245666

https://bugzilla.suse.com/1245668

https://bugzilla.suse.com/1245669

https://bugzilla.suse.com/1245670

https://bugzilla.suse.com/1245671

https://bugzilla.suse.com/1245675

https://bugzilla.suse.com/1245676

https://bugzilla.suse.com/1245677

https://bugzilla.suse.com/1245679

https://bugzilla.suse.com/1245682

https://bugzilla.suse.com/1245683

https://bugzilla.suse.com/1245684

https://bugzilla.suse.com/1245688

https://bugzilla.suse.com/1245689

https://bugzilla.suse.com/1245690

https://bugzilla.suse.com/1245691

https://bugzilla.suse.com/1245695

https://bugzilla.suse.com/1245705

https://bugzilla.suse.com/1245708

https://bugzilla.suse.com/1245711

https://bugzilla.suse.com/1245713

https://bugzilla.suse.com/1245714

https://bugzilla.suse.com/1245719

https://bugzilla.suse.com/1245723

https://bugzilla.suse.com/1245729

https://bugzilla.suse.com/1245730

https://bugzilla.suse.com/1245731

https://bugzilla.suse.com/1245735

https://bugzilla.suse.com/1245737

https://bugzilla.suse.com/1245744

https://bugzilla.suse.com/1245745

https://bugzilla.suse.com/1245746

https://bugzilla.suse.com/1245747

https://bugzilla.suse.com/1245748

https://bugzilla.suse.com/1245749

https://bugzilla.suse.com/1245750

https://bugzilla.suse.com/1245751

https://bugzilla.suse.com/1245752

https://bugzilla.suse.com/1245757

https://bugzilla.suse.com/1245758

https://bugzilla.suse.com/1245765

https://bugzilla.suse.com/1245768

https://bugzilla.suse.com/1245769

https://bugzilla.suse.com/1245777

https://bugzilla.suse.com/1245781

https://bugzilla.suse.com/1245789

https://bugzilla.suse.com/1245937

https://bugzilla.suse.com/1245945

https://bugzilla.suse.com/1245951

https://bugzilla.suse.com/1245952

https://bugzilla.suse.com/1245954

https://bugzilla.suse.com/1245957

https://bugzilla.suse.com/1245966

https://bugzilla.suse.com/1245970

https://bugzilla.suse.com/1245976

https://bugzilla.suse.com/1245980

https://bugzilla.suse.com/1245983

https://bugzilla.suse.com/1245986

https://bugzilla.suse.com/1246000

https://bugzilla.suse.com/1246002

https://bugzilla.suse.com/1246006

https://bugzilla.suse.com/1246008

https://bugzilla.suse.com/1246020

https://bugzilla.suse.com/1246023

https://bugzilla.suse.com/1246029

https://bugzilla.suse.com/1246031

https://bugzilla.suse.com/1246037

https://bugzilla.suse.com/1246041

https://bugzilla.suse.com/1246042

https://bugzilla.suse.com/1246044

https://bugzilla.suse.com/1246045

https://bugzilla.suse.com/1246047

https://bugzilla.suse.com/1246049

https://bugzilla.suse.com/1246050

https://bugzilla.suse.com/1246055

https://bugzilla.suse.com/1246073

https://bugzilla.suse.com/1246093

https://bugzilla.suse.com/1246098

https://bugzilla.suse.com/1246109

https://bugzilla.suse.com/1246122

https://bugzilla.suse.com/1246125

https://bugzilla.suse.com/1246171

https://bugzilla.suse.com/1246173

https://bugzilla.suse.com/1246178

https://bugzilla.suse.com/1246182

https://bugzilla.suse.com/1246183

https://bugzilla.suse.com/1246186

https://bugzilla.suse.com/1246195

https://bugzilla.suse.com/1246203

https://bugzilla.suse.com/1246212

https://bugzilla.suse.com/1246220

https://bugzilla.suse.com/1246236

https://bugzilla.suse.com/1246240

https://bugzilla.suse.com/1246243

https://bugzilla.suse.com/1246246

https://bugzilla.suse.com/1246249

https://bugzilla.suse.com/1246250

https://bugzilla.suse.com/1246253

https://bugzilla.suse.com/1246258

https://bugzilla.suse.com/1246262

https://bugzilla.suse.com/1246264

https://bugzilla.suse.com/1246266

https://bugzilla.suse.com/1246268

https://bugzilla.suse.com/1246273

https://bugzilla.suse.com/1246283

https://bugzilla.suse.com/1246287

https://bugzilla.suse.com/1246292

https://bugzilla.suse.com/1246293

https://bugzilla.suse.com/1246295

https://bugzilla.suse.com/1246334

https://bugzilla.suse.com/1246337

https://bugzilla.suse.com/1246342

https://bugzilla.suse.com/1246349

https://bugzilla.suse.com/1246354

https://bugzilla.suse.com/1246358

https://bugzilla.suse.com/1246361

https://bugzilla.suse.com/1246364

https://bugzilla.suse.com/1246370

https://bugzilla.suse.com/1246375

https://bugzilla.suse.com/1246384

https://bugzilla.suse.com/1246386

https://bugzilla.suse.com/1246387

https://bugzilla.suse.com/1246438

https://bugzilla.suse.com/1246453

https://bugzilla.suse.com/1246473

https://bugzilla.suse.com/1246490

https://bugzilla.suse.com/1246506

https://bugzilla.suse.com/1246547

https://bugzilla.suse.com/1246777

https://bugzilla.suse.com/1246781

https://bugzilla.suse.com/1246870

https://bugzilla.suse.com/1246879

https://bugzilla.suse.com/1246911

https://bugzilla.suse.com/1247018

https://bugzilla.suse.com/1247023

https://bugzilla.suse.com/1247028

https://bugzilla.suse.com/1247031

https://bugzilla.suse.com/1247033

https://bugzilla.suse.com/1247035

https://bugzilla.suse.com/1247061

https://bugzilla.suse.com/1247089

https://bugzilla.suse.com/1247091

https://bugzilla.suse.com/1247097

https://bugzilla.suse.com/1247098

https://bugzilla.suse.com/1247101

https://bugzilla.suse.com/1247103

https://bugzilla.suse.com/1247104

https://bugzilla.suse.com/1247113

https://bugzilla.suse.com/1247118

https://bugzilla.suse.com/1247123

https://bugzilla.suse.com/1247125

https://bugzilla.suse.com/1247128

https://bugzilla.suse.com/1247132

https://bugzilla.suse.com/1247138

https://bugzilla.suse.com/1247141

https://bugzilla.suse.com/1247143

https://bugzilla.suse.com/1247145

https://bugzilla.suse.com/1247146

https://bugzilla.suse.com/1247147

https://bugzilla.suse.com/1247149

https://bugzilla.suse.com/1247150

https://bugzilla.suse.com/1247151

https://bugzilla.suse.com/1247153

https://bugzilla.suse.com/1247154

https://bugzilla.suse.com/1247156

https://bugzilla.suse.com/1247160

https://bugzilla.suse.com/1247164

https://bugzilla.suse.com/1247169

https://bugzilla.suse.com/1247170

https://bugzilla.suse.com/1247171

https://bugzilla.suse.com/1247172

https://bugzilla.suse.com/1247174

https://bugzilla.suse.com/1247176

https://bugzilla.suse.com/1247177

https://bugzilla.suse.com/1247178

https://bugzilla.suse.com/1247181

https://bugzilla.suse.com/1247209

https://bugzilla.suse.com/1247210

https://bugzilla.suse.com/1247227

https://bugzilla.suse.com/1247233

https://bugzilla.suse.com/1247236

https://bugzilla.suse.com/1247238

https://bugzilla.suse.com/1247241

https://bugzilla.suse.com/1247243

https://bugzilla.suse.com/1247251

https://bugzilla.suse.com/1247252

https://bugzilla.suse.com/1247253

https://bugzilla.suse.com/1247255

https://bugzilla.suse.com/1247271

https://bugzilla.suse.com/1247273

https://bugzilla.suse.com/1247274

https://bugzilla.suse.com/1247276

https://bugzilla.suse.com/1247277

https://bugzilla.suse.com/1247278

https://bugzilla.suse.com/1247279

https://bugzilla.suse.com/1247284

https://bugzilla.suse.com/1247285

https://bugzilla.suse.com/1247288

https://bugzilla.suse.com/1247289

https://bugzilla.suse.com/1247293

https://bugzilla.suse.com/1247311

https://bugzilla.suse.com/1247314

https://bugzilla.suse.com/1247317

https://bugzilla.suse.com/1247347

https://bugzilla.suse.com/1247348

https://bugzilla.suse.com/1247349

https://bugzilla.suse.com/1247374

https://bugzilla.suse.com/1247437

https://bugzilla.suse.com/1247450

https://bugzilla.suse.com/1247712

https://lists.suse.com/pipermail/sle-updates/2025-August/041308.html

https://www.suse.com/security/cve/CVE-2019-11135

https://www.suse.com/security/cve/CVE-2023-52888

https://www.suse.com/security/cve/CVE-2023-53146

https://www.suse.com/security/cve/CVE-2024-26831

https://www.suse.com/security/cve/CVE-2024-36028

https://www.suse.com/security/cve/CVE-2024-36348

https://www.suse.com/security/cve/CVE-2024-36349

https://www.suse.com/security/cve/CVE-2024-36350

https://www.suse.com/security/cve/CVE-2024-36357

https://www.suse.com/security/cve/CVE-2024-43869

https://www.suse.com/security/cve/CVE-2024-44963

https://www.suse.com/security/cve/CVE-2024-49568

https://www.suse.com/security/cve/CVE-2024-49861

https://www.suse.com/security/cve/CVE-2024-50106

https://www.suse.com/security/cve/CVE-2024-56613

https://www.suse.com/security/cve/CVE-2025-22035

https://www.suse.com/security/cve/CVE-2025-22066

https://www.suse.com/security/cve/CVE-2025-22083

https://www.suse.com/security/cve/CVE-2025-22089

https://www.suse.com/security/cve/CVE-2025-22090

https://www.suse.com/security/cve/CVE-2025-22095

https://www.suse.com/security/cve/CVE-2025-22111

https://www.suse.com/security/cve/CVE-2025-22113

https://www.suse.com/security/cve/CVE-2025-22119

https://www.suse.com/security/cve/CVE-2025-22120

https://www.suse.com/security/cve/CVE-2025-22124

https://www.suse.com/security/cve/CVE-2025-23141

https://www.suse.com/security/cve/CVE-2025-23142

https://www.suse.com/security/cve/CVE-2025-23144

https://www.suse.com/security/cve/CVE-2025-23146

https://www.suse.com/security/cve/CVE-2025-23147

https://www.suse.com/security/cve/CVE-2025-23148

https://www.suse.com/security/cve/CVE-2025-23149

https://www.suse.com/security/cve/CVE-2025-23151

https://www.suse.com/security/cve/CVE-2025-23155

https://www.suse.com/security/cve/CVE-2025-23156

https://www.suse.com/security/cve/CVE-2025-23157

https://www.suse.com/security/cve/CVE-2025-23158

https://www.suse.com/security/cve/CVE-2025-23159

https://www.suse.com/security/cve/CVE-2025-23161

https://www.suse.com/security/cve/CVE-2025-23163

https://www.suse.com/security/cve/CVE-2025-37738

https://www.suse.com/security/cve/CVE-2025-37740

https://www.suse.com/security/cve/CVE-2025-37741

https://www.suse.com/security/cve/CVE-2025-37742

https://www.suse.com/security/cve/CVE-2025-37743

https://www.suse.com/security/cve/CVE-2025-37747

https://www.suse.com/security/cve/CVE-2025-37752

https://www.suse.com/security/cve/CVE-2025-37754

https://www.suse.com/security/cve/CVE-2025-37756

https://www.suse.com/security/cve/CVE-2025-37757

https://www.suse.com/security/cve/CVE-2025-37758

https://www.suse.com/security/cve/CVE-2025-37765

https://www.suse.com/security/cve/CVE-2025-37766

https://www.suse.com/security/cve/CVE-2025-37767

https://www.suse.com/security/cve/CVE-2025-37768

https://www.suse.com/security/cve/CVE-2025-37769

https://www.suse.com/security/cve/CVE-2025-37770

https://www.suse.com/security/cve/CVE-2025-37771

https://www.suse.com/security/cve/CVE-2025-37772

https://www.suse.com/security/cve/CVE-2025-37892

https://www.suse.com/security/cve/CVE-2025-37897

https://www.suse.com/security/cve/CVE-2025-37900

https://www.suse.com/security/cve/CVE-2025-37901

https://www.suse.com/security/cve/CVE-2025-37903

https://www.suse.com/security/cve/CVE-2025-37905

https://www.suse.com/security/cve/CVE-2025-37909

https://www.suse.com/security/cve/CVE-2025-37911

https://www.suse.com/security/cve/CVE-2025-37912

https://www.suse.com/security/cve/CVE-2025-37913

https://www.suse.com/security/cve/CVE-2025-37914

https://www.suse.com/security/cve/CVE-2025-37915

https://www.suse.com/security/cve/CVE-2025-37917

https://www.suse.com/security/cve/CVE-2025-37918

https://www.suse.com/security/cve/CVE-2025-37920

https://www.suse.com/security/cve/CVE-2025-37921

https://www.suse.com/security/cve/CVE-2025-37923

https://www.suse.com/security/cve/CVE-2025-37925

https://www.suse.com/security/cve/CVE-2025-37927

https://www.suse.com/security/cve/CVE-2025-37928

https://www.suse.com/security/cve/CVE-2025-37929

https://www.suse.com/security/cve/CVE-2025-37930

https://www.suse.com/security/cve/CVE-2025-37931

https://www.suse.com/security/cve/CVE-2025-37932

https://www.suse.com/security/cve/CVE-2025-37933

https://www.suse.com/security/cve/CVE-2025-37936

https://www.suse.com/security/cve/CVE-2025-38035

https://www.suse.com/security/cve/CVE-2025-38040

https://www.suse.com/security/cve/CVE-2025-38043

https://www.suse.com/security/cve/CVE-2025-38044

https://www.suse.com/security/cve/CVE-2025-38045

https://www.suse.com/security/cve/CVE-2025-38051

https://www.suse.com/security/cve/CVE-2025-38052

https://www.suse.com/security/cve/CVE-2025-38053

https://www.suse.com/security/cve/CVE-2025-38057

https://www.suse.com/security/cve/CVE-2025-38058

https://www.suse.com/security/cve/CVE-2025-38059

https://www.suse.com/security/cve/CVE-2025-38060

https://www.suse.com/security/cve/CVE-2025-38061

https://www.suse.com/security/cve/CVE-2025-38062

https://www.suse.com/security/cve/CVE-2025-38063

https://www.suse.com/security/cve/CVE-2025-38064

https://www.suse.com/security/cve/CVE-2025-38065

https://www.suse.com/security/cve/CVE-2025-38068

https://www.suse.com/security/cve/CVE-2025-38072

https://www.suse.com/security/cve/CVE-2025-38074

https://www.suse.com/security/cve/CVE-2025-38077

https://www.suse.com/security/cve/CVE-2025-38078

https://www.suse.com/security/cve/CVE-2025-38079

https://www.suse.com/security/cve/CVE-2025-38080

https://www.suse.com/security/cve/CVE-2025-38081

https://www.suse.com/security/cve/CVE-2025-38083

https://www.suse.com/security/cve/CVE-2025-38084

https://www.suse.com/security/cve/CVE-2025-38085

https://www.suse.com/security/cve/CVE-2025-38087

https://www.suse.com/security/cve/CVE-2025-38088

https://www.suse.com/security/cve/CVE-2025-38089

https://www.suse.com/security/cve/CVE-2025-38090

https://www.suse.com/security/cve/CVE-2025-38094

https://www.suse.com/security/cve/CVE-2025-38095

https://www.suse.com/security/cve/CVE-2025-38097

https://www.suse.com/security/cve/CVE-2025-38098

https://www.suse.com/security/cve/CVE-2025-38099

https://www.suse.com/security/cve/CVE-2025-38100

https://www.suse.com/security/cve/CVE-2025-38102

https://www.suse.com/security/cve/CVE-2025-38104

https://www.suse.com/security/cve/CVE-2025-38105

https://www.suse.com/security/cve/CVE-2025-38107

https://www.suse.com/security/cve/CVE-2025-38108

https://www.suse.com/security/cve/CVE-2025-38109

https://www.suse.com/security/cve/CVE-2025-38110

https://www.suse.com/security/cve/CVE-2025-38111

https://www.suse.com/security/cve/CVE-2025-38112

https://www.suse.com/security/cve/CVE-2025-38113

https://www.suse.com/security/cve/CVE-2025-38115

https://www.suse.com/security/cve/CVE-2025-38117

https://www.suse.com/security/cve/CVE-2025-38118

https://www.suse.com/security/cve/CVE-2025-38120

https://www.suse.com/security/cve/CVE-2025-38122

https://www.suse.com/security/cve/CVE-2025-38123

https://www.suse.com/security/cve/CVE-2025-38124

https://www.suse.com/security/cve/CVE-2025-38126

https://www.suse.com/security/cve/CVE-2025-38127

https://www.suse.com/security/cve/CVE-2025-38129

https://www.suse.com/security/cve/CVE-2025-38131

https://www.suse.com/security/cve/CVE-2025-38132

https://www.suse.com/security/cve/CVE-2025-38135

https://www.suse.com/security/cve/CVE-2025-38136

https://www.suse.com/security/cve/CVE-2025-38138

https://www.suse.com/security/cve/CVE-2025-38142

https://www.suse.com/security/cve/CVE-2025-38143

https://www.suse.com/security/cve/CVE-2025-38145

https://www.suse.com/security/cve/CVE-2025-38147

https://www.suse.com/security/cve/CVE-2025-38148

https://www.suse.com/security/cve/CVE-2025-38337

https://www.suse.com/security/cve/CVE-2024-56699

https://www.suse.com/security/cve/CVE-2024-56742

https://www.suse.com/security/cve/CVE-2024-57947

https://www.suse.com/security/cve/CVE-2024-57982

https://www.suse.com/security/cve/CVE-2024-58053

https://www.suse.com/security/cve/CVE-2024-58098

https://www.suse.com/security/cve/CVE-2024-58099

https://www.suse.com/security/cve/CVE-2024-58100

https://www.suse.com/security/cve/CVE-2024-58237

https://www.suse.com/security/cve/CVE-2025-21629

https://www.suse.com/security/cve/CVE-2025-21658

https://www.suse.com/security/cve/CVE-2025-21720

https://www.suse.com/security/cve/CVE-2025-21839

https://www.suse.com/security/cve/CVE-2025-21854

https://www.suse.com/security/cve/CVE-2025-21868

https://www.suse.com/security/cve/CVE-2025-21872

https://www.suse.com/security/cve/CVE-2025-21898

https://www.suse.com/security/cve/CVE-2025-21899

https://www.suse.com/security/cve/CVE-2025-21920

https://www.suse.com/security/cve/CVE-2025-21938

https://www.suse.com/security/cve/CVE-2025-21959

https://www.suse.com/security/cve/CVE-2025-21997

https://www.suse.com/security/cve/CVE-2025-22005

https://www.suse.com/security/cve/CVE-2025-37781

https://www.suse.com/security/cve/CVE-2025-37782

https://www.suse.com/security/cve/CVE-2025-37786

https://www.suse.com/security/cve/CVE-2025-37788

https://www.suse.com/security/cve/CVE-2025-37792

https://www.suse.com/security/cve/CVE-2025-37793

https://www.suse.com/security/cve/CVE-2025-37794

https://www.suse.com/security/cve/CVE-2025-37796

https://www.suse.com/security/cve/CVE-2025-37798

https://www.suse.com/security/cve/CVE-2025-37800

https://www.suse.com/security/cve/CVE-2025-37801

https://www.suse.com/security/cve/CVE-2025-37805

https://www.suse.com/security/cve/CVE-2025-37810

https://www.suse.com/security/cve/CVE-2025-37811

https://www.suse.com/security/cve/CVE-2025-37812

https://www.suse.com/security/cve/CVE-2025-37815

https://www.suse.com/security/cve/CVE-2025-37819

https://www.suse.com/security/cve/CVE-2025-37836

https://www.suse.com/security/cve/CVE-2025-37839

https://www.suse.com/security/cve/CVE-2025-37840

https://www.suse.com/security/cve/CVE-2025-37841

https://www.suse.com/security/cve/CVE-2025-37844

https://www.suse.com/security/cve/CVE-2025-37849

https://www.suse.com/security/cve/CVE-2025-37850

https://www.suse.com/security/cve/CVE-2025-37851

https://www.suse.com/security/cve/CVE-2025-37852

https://www.suse.com/security/cve/CVE-2025-37853

https://www.suse.com/security/cve/CVE-2025-37854

https://www.suse.com/security/cve/CVE-2025-37856

https://www.suse.com/security/cve/CVE-2025-37858

https://www.suse.com/security/cve/CVE-2025-37859

https://www.suse.com/security/cve/CVE-2025-37862

https://www.suse.com/security/cve/CVE-2025-37864

https://www.suse.com/security/cve/CVE-2025-37865

https://www.suse.com/security/cve/CVE-2025-37867

https://www.suse.com/security/cve/CVE-2025-37871

https://www.suse.com/security/cve/CVE-2025-37873

https://www.suse.com/security/cve/CVE-2025-37874

https://www.suse.com/security/cve/CVE-2025-37875

https://www.suse.com/security/cve/CVE-2025-37881

https://www.suse.com/security/cve/CVE-2025-37884

https://www.suse.com/security/cve/CVE-2025-37885

https://www.suse.com/security/cve/CVE-2025-37889

https://www.suse.com/security/cve/CVE-2025-37890

https://www.suse.com/security/cve/CVE-2025-37891

https://www.suse.com/security/cve/CVE-2025-37937

https://www.suse.com/security/cve/CVE-2025-37938

https://www.suse.com/security/cve/CVE-2025-37943

https://www.suse.com/security/cve/CVE-2025-37944

https://www.suse.com/security/cve/CVE-2025-37945

https://www.suse.com/security/cve/CVE-2025-37946

https://www.suse.com/security/cve/CVE-2025-37948

https://www.suse.com/security/cve/CVE-2025-37951

https://www.suse.com/security/cve/CVE-2025-37953

https://www.suse.com/security/cve/CVE-2025-37954

https://www.suse.com/security/cve/CVE-2025-37959

https://www.suse.com/security/cve/CVE-2025-37961

https://www.suse.com/security/cve/CVE-2025-37963

https://www.suse.com/security/cve/CVE-2025-37967

https://www.suse.com/security/cve/CVE-2025-37968

https://www.suse.com/security/cve/CVE-2025-37969

https://www.suse.com/security/cve/CVE-2025-37970

https://www.suse.com/security/cve/CVE-2025-37972

https://www.suse.com/security/cve/CVE-2025-37973

https://www.suse.com/security/cve/CVE-2025-37978

https://www.suse.com/security/cve/CVE-2025-37979

https://www.suse.com/security/cve/CVE-2025-37980

https://www.suse.com/security/cve/CVE-2025-37982

https://www.suse.com/security/cve/CVE-2025-37983

https://www.suse.com/security/cve/CVE-2025-37984

https://www.suse.com/security/cve/CVE-2025-37985

https://www.suse.com/security/cve/CVE-2025-37986

https://www.suse.com/security/cve/CVE-2025-37987

https://www.suse.com/security/cve/CVE-2025-37989

https://www.suse.com/security/cve/CVE-2025-37990

https://www.suse.com/security/cve/CVE-2025-37992

https://www.suse.com/security/cve/CVE-2025-37994

https://www.suse.com/security/cve/CVE-2025-37995

https://www.suse.com/security/cve/CVE-2025-37997

https://www.suse.com/security/cve/CVE-2025-37998

https://www.suse.com/security/cve/CVE-2025-38000

https://www.suse.com/security/cve/CVE-2025-38001

https://www.suse.com/security/cve/CVE-2025-38003

https://www.suse.com/security/cve/CVE-2025-38004

https://www.suse.com/security/cve/CVE-2025-38005

https://www.suse.com/security/cve/CVE-2025-38007

https://www.suse.com/security/cve/CVE-2025-38009

https://www.suse.com/security/cve/CVE-2025-38010

https://www.suse.com/security/cve/CVE-2025-38011

https://www.suse.com/security/cve/CVE-2025-38013

https://www.suse.com/security/cve/CVE-2025-38014

https://www.suse.com/security/cve/CVE-2025-38015

https://www.suse.com/security/cve/CVE-2025-38018

https://www.suse.com/security/cve/CVE-2025-38020

https://www.suse.com/security/cve/CVE-2025-38022

https://www.suse.com/security/cve/CVE-2025-38023

https://www.suse.com/security/cve/CVE-2025-38024

https://www.suse.com/security/cve/CVE-2025-38027

https://www.suse.com/security/cve/CVE-2025-38031

https://www.suse.com/security/cve/CVE-2025-38034

https://www.suse.com/security/cve/CVE-2025-38149

https://www.suse.com/security/cve/CVE-2025-38151

https://www.suse.com/security/cve/CVE-2025-38153

https://www.suse.com/security/cve/CVE-2025-38154

https://www.suse.com/security/cve/CVE-2025-38155

https://www.suse.com/security/cve/CVE-2025-38157

https://www.suse.com/security/cve/CVE-2025-38158

https://www.suse.com/security/cve/CVE-2025-38159

https://www.suse.com/security/cve/CVE-2025-38161

https://www.suse.com/security/cve/CVE-2025-38162

https://www.suse.com/security/cve/CVE-2025-38165

https://www.suse.com/security/cve/CVE-2025-38166

https://www.suse.com/security/cve/CVE-2025-38173

https://www.suse.com/security/cve/CVE-2025-38174

https://www.suse.com/security/cve/CVE-2025-38177

https://www.suse.com/security/cve/CVE-2025-38180

https://www.suse.com/security/cve/CVE-2025-38181

https://www.suse.com/security/cve/CVE-2025-38182

https://www.suse.com/security/cve/CVE-2025-38183

https://www.suse.com/security/cve/CVE-2025-38187

https://www.suse.com/security/cve/CVE-2025-38188

https://www.suse.com/security/cve/CVE-2025-38192

https://www.suse.com/security/cve/CVE-2025-38193

https://www.suse.com/security/cve/CVE-2025-38194

https://www.suse.com/security/cve/CVE-2025-38197

https://www.suse.com/security/cve/CVE-2025-38198

https://www.suse.com/security/cve/CVE-2025-38200

https://www.suse.com/security/cve/CVE-2025-38202

https://www.suse.com/security/cve/CVE-2025-38203

https://www.suse.com/security/cve/CVE-2025-38204

https://www.suse.com/security/cve/CVE-2025-38206

https://www.suse.com/security/cve/CVE-2025-38210

https://www.suse.com/security/cve/CVE-2025-38211

https://www.suse.com/security/cve/CVE-2025-38212

https://www.suse.com/security/cve/CVE-2025-38213

https://www.suse.com/security/cve/CVE-2025-38214

https://www.suse.com/security/cve/CVE-2025-38215

https://www.suse.com/security/cve/CVE-2025-38217

https://www.suse.com/security/cve/CVE-2025-38220

https://www.suse.com/security/cve/CVE-2025-38222

https://www.suse.com/security/cve/CVE-2025-38225

https://www.suse.com/security/cve/CVE-2025-38226

https://www.suse.com/security/cve/CVE-2025-38227

https://www.suse.com/security/cve/CVE-2025-38229

https://www.suse.com/security/cve/CVE-2025-38231

https://www.suse.com/security/cve/CVE-2025-38236

https://www.suse.com/security/cve/CVE-2025-38239

https://www.suse.com/security/cve/CVE-2025-38240

https://www.suse.com/security/cve/CVE-2025-38244

https://www.suse.com/security/cve/CVE-2025-38246

https://www.suse.com/security/cve/CVE-2025-38248

https://www.suse.com/security/cve/CVE-2025-38249

https://www.suse.com/security/cve/CVE-2025-38250

https://www.suse.com/security/cve/CVE-2025-38257

https://www.suse.com/security/cve/CVE-2025-38259

https://www.suse.com/security/cve/CVE-2025-38264

https://www.suse.com/security/cve/CVE-2025-38272

https://www.suse.com/security/cve/CVE-2025-38273

https://www.suse.com/security/cve/CVE-2025-38275

https://www.suse.com/security/cve/CVE-2025-38277

https://www.suse.com/security/cve/CVE-2025-38279

https://www.suse.com/security/cve/CVE-2025-38283

https://www.suse.com/security/cve/CVE-2025-38286

https://www.suse.com/security/cve/CVE-2025-38289

https://www.suse.com/security/cve/CVE-2025-38290

https://www.suse.com/security/cve/CVE-2025-38292

https://www.suse.com/security/cve/CVE-2025-38293

https://www.suse.com/security/cve/CVE-2025-38300

https://www.suse.com/security/cve/CVE-2025-38303

https://www.suse.com/security/cve/CVE-2025-38304

https://www.suse.com/security/cve/CVE-2025-38305

https://www.suse.com/security/cve/CVE-2025-38307

https://www.suse.com/security/cve/CVE-2025-38310

https://www.suse.com/security/cve/CVE-2025-38312

https://www.suse.com/security/cve/CVE-2025-38313

https://www.suse.com/security/cve/CVE-2025-38319

https://www.suse.com/security/cve/CVE-2025-38323

https://www.suse.com/security/cve/CVE-2025-38326

https://www.suse.com/security/cve/CVE-2025-38328

https://www.suse.com/security/cve/CVE-2025-38332

https://www.suse.com/security/cve/CVE-2025-38334

https://www.suse.com/security/cve/CVE-2025-38335

https://www.suse.com/security/cve/CVE-2025-38336

https://www.suse.com/security/cve/CVE-2025-38387

https://www.suse.com/security/cve/CVE-2025-38389

https://www.suse.com/security/cve/CVE-2025-38391

https://www.suse.com/security/cve/CVE-2025-38392

https://www.suse.com/security/cve/CVE-2025-38393

https://www.suse.com/security/cve/CVE-2025-38395

https://www.suse.com/security/cve/CVE-2025-38396

https://www.suse.com/security/cve/CVE-2025-38399

https://www.suse.com/security/cve/CVE-2025-38400

https://www.suse.com/security/cve/CVE-2025-38401

https://www.suse.com/security/cve/CVE-2025-38403

https://www.suse.com/security/cve/CVE-2025-38404

https://www.suse.com/security/cve/CVE-2025-38406

https://www.suse.com/security/cve/CVE-2025-38409

https://www.suse.com/security/cve/CVE-2025-38410

https://www.suse.com/security/cve/CVE-2025-38412

https://www.suse.com/security/cve/CVE-2025-38414

https://www.suse.com/security/cve/CVE-2025-38415

https://www.suse.com/security/cve/CVE-2025-38416

https://www.suse.com/security/cve/CVE-2025-38420

https://www.suse.com/security/cve/CVE-2025-38424

https://www.suse.com/security/cve/CVE-2025-38425

https://www.suse.com/security/cve/CVE-2025-38426

https://www.suse.com/security/cve/CVE-2025-38428

https://www.suse.com/security/cve/CVE-2025-38429

https://www.suse.com/security/cve/CVE-2025-38430

https://www.suse.com/security/cve/CVE-2025-38436

https://www.suse.com/security/cve/CVE-2025-38443

https://www.suse.com/security/cve/CVE-2025-38448

https://www.suse.com/security/cve/CVE-2025-38449

https://www.suse.com/security/cve/CVE-2025-38455

https://www.suse.com/security/cve/CVE-2025-38457

https://www.suse.com/security/cve/CVE-2025-38460

https://www.suse.com/security/cve/CVE-2025-38461

https://www.suse.com/security/cve/CVE-2025-38462

https://www.suse.com/security/cve/CVE-2025-38463

https://www.suse.com/security/cve/CVE-2025-38465

https://www.suse.com/security/cve/CVE-2025-38467

https://www.suse.com/security/cve/CVE-2025-38468

https://www.suse.com/security/cve/CVE-2025-38470

https://www.suse.com/security/cve/CVE-2025-38471

https://www.suse.com/security/cve/CVE-2025-38473

https://www.suse.com/security/cve/CVE-2025-38474

https://www.suse.com/security/cve/CVE-2025-38476

https://www.suse.com/security/cve/CVE-2025-38477

https://www.suse.com/security/cve/CVE-2025-38478

https://www.suse.com/security/cve/CVE-2025-38480

https://www.suse.com/security/cve/CVE-2025-38481

https://www.suse.com/security/cve/CVE-2025-38482

https://www.suse.com/security/cve/CVE-2025-38483

https://www.suse.com/security/cve/CVE-2025-38485

https://www.suse.com/security/cve/CVE-2025-38487

https://www.suse.com/security/cve/CVE-2025-38489

https://www.suse.com/security/cve/CVE-2025-38490

https://www.suse.com/security/cve/CVE-2025-38494

https://www.suse.com/security/cve/CVE-2025-38495

https://www.suse.com/security/cve/CVE-2025-38496

https://www.suse.com/security/cve/CVE-2025-38497

https://www.suse.com/security/cve/CVE-2025-38498

https://www.suse.com/security/cve/CVE-2025-39735

https://www.suse.com/security/cve/CVE-2025-40014

https://www.suse.com/security/cve/CVE-2025-38338

https://www.suse.com/security/cve/CVE-2025-38342

https://www.suse.com/security/cve/CVE-2025-38343

https://www.suse.com/security/cve/CVE-2025-38344

https://www.suse.com/security/cve/CVE-2025-38345

https://www.suse.com/security/cve/CVE-2025-38348

https://www.suse.com/security/cve/CVE-2025-38349

https://www.suse.com/security/cve/CVE-2025-38350

https://www.suse.com/security/cve/CVE-2025-38352

https://www.suse.com/security/cve/CVE-2025-38354

https://www.suse.com/security/cve/CVE-2025-38362

https://www.suse.com/security/cve/CVE-2025-38363

https://www.suse.com/security/cve/CVE-2025-38364

https://www.suse.com/security/cve/CVE-2025-38365

https://www.suse.com/security/cve/CVE-2025-38369

https://www.suse.com/security/cve/CVE-2025-38371

https://www.suse.com/security/cve/CVE-2025-38373

https://www.suse.com/security/cve/CVE-2025-38375

https://www.suse.com/security/cve/CVE-2025-38376

https://www.suse.com/security/cve/CVE-2025-38377

https://www.suse.com/security/cve/CVE-2025-38380

https://www.suse.com/security/cve/CVE-2025-38382

https://www.suse.com/security/cve/CVE-2025-38384

https://www.suse.com/security/cve/CVE-2025-38385

https://www.suse.com/security/cve/CVE-2025-38386

Plugin Details

Severity: High

ID: 253428

File Name: suse_SU-2025-02923-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/21/2025

Updated: 8/21/2025

Supported Sensors: Continuous Assessment, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-11135

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2025-40014

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-coco_debug, p-cpe:/a:novell:suse_linux:kernel-syms-coco, p-cpe:/a:novell:suse_linux:kernel-coco, p-cpe:/a:novell:suse_linux:kernel-source-coco, p-cpe:/a:novell:suse_linux:kernel-coco_debug-devel, p-cpe:/a:novell:suse_linux:kernel-devel-coco, p-cpe:/a:novell:suse_linux:reiserfs-kmp-coco, p-cpe:/a:novell:suse_linux:kernel-coco-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/20/2025

Vulnerability Publication Date: 11/12/2019

Reference Information

CVE: CVE-2019-11135, CVE-2023-52888, CVE-2023-53146, CVE-2024-26831, CVE-2024-36028, CVE-2024-36348, CVE-2024-36349, CVE-2024-36350, CVE-2024-36357, CVE-2024-43869, CVE-2024-44963, CVE-2024-49568, CVE-2024-49861, CVE-2024-50106, CVE-2024-56613, CVE-2024-56699, CVE-2024-56742, CVE-2024-57947, CVE-2024-57982, CVE-2024-58053, CVE-2024-58098, CVE-2024-58099, CVE-2024-58100, CVE-2024-58237, CVE-2025-21629, CVE-2025-21658, CVE-2025-21720, CVE-2025-21839, CVE-2025-21854, CVE-2025-21868, CVE-2025-21872, CVE-2025-21898, CVE-2025-21899, CVE-2025-21920, CVE-2025-21938, CVE-2025-21959, CVE-2025-21997, CVE-2025-22005, CVE-2025-22035, CVE-2025-22066, CVE-2025-22083, CVE-2025-22089, CVE-2025-22090, CVE-2025-22095, CVE-2025-22111, CVE-2025-22113, CVE-2025-22119, CVE-2025-22120, CVE-2025-22124, CVE-2025-23141, CVE-2025-23142, CVE-2025-23144, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148, CVE-2025-23149, CVE-2025-23151, CVE-2025-23155, CVE-2025-23156, CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23161, CVE-2025-23163, CVE-2025-37738, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742, CVE-2025-37743, CVE-2025-37747, CVE-2025-37752, CVE-2025-37754, CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767, CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771, CVE-2025-37772, CVE-2025-37781, CVE-2025-37782, CVE-2025-37786, CVE-2025-37788, CVE-2025-37792, CVE-2025-37793, CVE-2025-37794, CVE-2025-37796, CVE-2025-37798, CVE-2025-37800, CVE-2025-37801, CVE-2025-37805, CVE-2025-37810, CVE-2025-37811, CVE-2025-37812, CVE-2025-37815, CVE-2025-37819, CVE-2025-37836, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841, CVE-2025-37844, CVE-2025-37849, CVE-2025-37850, CVE-2025-37851, CVE-2025-37852, CVE-2025-37853, CVE-2025-37854, CVE-2025-37856, CVE-2025-37858, CVE-2025-37859, CVE-2025-37862, CVE-2025-37864, CVE-2025-37865, CVE-2025-37867, CVE-2025-37871, CVE-2025-37873, CVE-2025-37874, CVE-2025-37875, CVE-2025-37881, CVE-2025-37884, CVE-2025-37885, CVE-2025-37889, CVE-2025-37890, CVE-2025-37891, CVE-2025-37892, CVE-2025-37897, CVE-2025-37900, CVE-2025-37901, CVE-2025-37903, CVE-2025-37905, CVE-2025-37909, CVE-2025-37911, CVE-2025-37912, CVE-2025-37913, CVE-2025-37914, CVE-2025-37915, CVE-2025-37917, CVE-2025-37918, CVE-2025-37920, CVE-2025-37921, CVE-2025-37923, CVE-2025-37925, CVE-2025-37927, CVE-2025-37928, CVE-2025-37929, CVE-2025-37930, CVE-2025-37931, CVE-2025-37932, CVE-2025-37933, CVE-2025-37936, CVE-2025-37937, CVE-2025-37938, CVE-2025-37943, CVE-2025-37944, CVE-2025-37945, CVE-2025-37946, CVE-2025-37948, CVE-2025-37951, CVE-2025-37953, CVE-2025-37954, CVE-2025-37959, CVE-2025-37961, CVE-2025-37963, CVE-2025-37967, CVE-2025-37968, CVE-2025-37969, CVE-2025-37970, CVE-2025-37972, CVE-2025-37973, CVE-2025-37978, CVE-2025-37979, CVE-2025-37980, CVE-2025-37982, CVE-2025-37983, CVE-2025-37984, CVE-2025-37985, CVE-2025-37986, CVE-2025-37987, CVE-2025-37989, CVE-2025-37990, CVE-2025-37992, CVE-2025-37994, CVE-2025-37995, CVE-2025-37997, CVE-2025-37998, CVE-2025-38000, CVE-2025-38001, CVE-2025-38003, CVE-2025-38004, CVE-2025-38005, CVE-2025-38007, CVE-2025-38009, CVE-2025-38010, CVE-2025-38011, CVE-2025-38013, CVE-2025-38014, CVE-2025-38015, CVE-2025-38018, CVE-2025-38020, CVE-2025-38022, CVE-2025-38023, CVE-2025-38024, CVE-2025-38027, CVE-2025-38031, CVE-2025-38034, CVE-2025-38035, CVE-2025-38040, CVE-2025-38043, CVE-2025-38044, CVE-2025-38045, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053, CVE-2025-38057, CVE-2025-38058, CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062, CVE-2025-38063, CVE-2025-38064, CVE-2025-38065, CVE-2025-38068, CVE-2025-38072, CVE-2025-38074, CVE-2025-38077, CVE-2025-38078, CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38083, CVE-2025-38084, CVE-2025-38085, CVE-2025-38087, CVE-2025-38088, CVE-2025-38089, CVE-2025-38090, CVE-2025-38094, CVE-2025-38095, CVE-2025-38097, CVE-2025-38098, CVE-2025-38099, CVE-2025-38100, CVE-2025-38102, CVE-2025-38104, CVE-2025-38105, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109, CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113, CVE-2025-38115, CVE-2025-38117, CVE-2025-38118, CVE-2025-38120, CVE-2025-38122, CVE-2025-38123, CVE-2025-38124, CVE-2025-38126, CVE-2025-38127, CVE-2025-38129, CVE-2025-38131, CVE-2025-38132, CVE-2025-38135, CVE-2025-38136, CVE-2025-38138, CVE-2025-38142, CVE-2025-38143, CVE-2025-38145, CVE-2025-38147, CVE-2025-38148, CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154, CVE-2025-38155, CVE-2025-38157, CVE-2025-38158, CVE-2025-38159, CVE-2025-38161, CVE-2025-38162, CVE-2025-38165, CVE-2025-38166, CVE-2025-38173, CVE-2025-38174, CVE-2025-38177, CVE-2025-38180, CVE-2025-38181, CVE-2025-38182, CVE-2025-38183, CVE-2025-38187, CVE-2025-38188, CVE-2025-38192, CVE-2025-38193, CVE-2025-38194, CVE-2025-38197, CVE-2025-38198, CVE-2025-38200, CVE-2025-38202, CVE-2025-38203, CVE-2025-38204, CVE-2025-38206, CVE-2025-38210, CVE-2025-38211, CVE-2025-38212, CVE-2025-38213, CVE-2025-38214, CVE-2025-38215, CVE-2025-38217, CVE-2025-38220, CVE-2025-38222, CVE-2025-38225, CVE-2025-38226, CVE-2025-38227, CVE-2025-38229, CVE-2025-38231, CVE-2025-38236, CVE-2025-38239, CVE-2025-38240, CVE-2025-38244, CVE-2025-38246, CVE-2025-38248, CVE-2025-38249, CVE-2025-38250, CVE-2025-38257, CVE-2025-38259, CVE-2025-38264, CVE-2025-38272, CVE-2025-38273, CVE-2025-38275, CVE-2025-38277, CVE-2025-38279, CVE-2025-38283, CVE-2025-38286, CVE-2025-38289, CVE-2025-38290, CVE-2025-38292, CVE-2025-38293, CVE-2025-38300, CVE-2025-38303, CVE-2025-38304, CVE-2025-38305, CVE-2025-38307, CVE-2025-38310, CVE-2025-38312, CVE-2025-38313, CVE-2025-38319, CVE-2025-38323, CVE-2025-38326, CVE-2025-38328, CVE-2025-38332, CVE-2025-38334, CVE-2025-38335, CVE-2025-38336, CVE-2025-38337, CVE-2025-38338, CVE-2025-38342, CVE-2025-38343, CVE-2025-38344, CVE-2025-38345, CVE-2025-38348, CVE-2025-38349, CVE-2025-38350, CVE-2025-38352, CVE-2025-38354, CVE-2025-38362, CVE-2025-38363, CVE-2025-38364, CVE-2025-38365, CVE-2025-38369, CVE-2025-38371, CVE-2025-38373, CVE-2025-38375, CVE-2025-38376, CVE-2025-38377, CVE-2025-38380, CVE-2025-38382, CVE-2025-38384, CVE-2025-38385, CVE-2025-38386, CVE-2025-38387, CVE-2025-38389, CVE-2025-38391, CVE-2025-38392, CVE-2025-38393, CVE-2025-38395, CVE-2025-38396, CVE-2025-38399, CVE-2025-38400, CVE-2025-38401, CVE-2025-38403, CVE-2025-38404, CVE-2025-38406, CVE-2025-38409, CVE-2025-38410, CVE-2025-38412, CVE-2025-38414, CVE-2025-38415, CVE-2025-38416, CVE-2025-38420, CVE-2025-38424, CVE-2025-38425, CVE-2025-38426, CVE-2025-38428, CVE-2025-38429, CVE-2025-38430, CVE-2025-38436, CVE-2025-38443, CVE-2025-38448, CVE-2025-38449, CVE-2025-38455, CVE-2025-38457, CVE-2025-38460, CVE-2025-38461, CVE-2025-38462, CVE-2025-38463, CVE-2025-38465, CVE-2025-38467, CVE-2025-38468, CVE-2025-38470, CVE-2025-38471, CVE-2025-38473, CVE-2025-38474, CVE-2025-38476, CVE-2025-38477, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38485, CVE-2025-38487, CVE-2025-38489, CVE-2025-38490, CVE-2025-38494, CVE-2025-38495, CVE-2025-38496, CVE-2025-38497, CVE-2025-38498, CVE-2025-39735, CVE-2025-40014

SuSE: SUSE-SU-2025:02923-1