SUSE SLES15 Security Update : kernel (SUSE-SU-2025:4132-1)

high Nessus Plugin ID 275757

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:4132-1 advisory.

The SUSE Linux Enterprise 15 SP7 Azure kernel was updated to fix various security issues

The following security issues were fixed:

- CVE-2025-38008: mm/page_alloc: fix race condition in unaccepted memory handling (bsc#1244939).
- CVE-2025-38539: trace/fgraph: Fix the warning caused by missing unregister notifier (bsc#1248211).
- CVE-2025-38552: mptcp: plug races between subflow fail and subflow creation (bsc#1248230).
- CVE-2025-38653: proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al (bsc#1248630).
- CVE-2025-38699: scsi: bfa: Double-free fix (bsc#1249224).
- CVE-2025-38700: scsi: libiscsi: Initialize iscsi_conn->dd_data only if memory is allocated (bsc#1249182).
- CVE-2025-38718: sctp: linearize cloned gso packets in sctp_rcv (bsc#1249161).
- CVE-2025-38734: net/smc: fix UAF on smcsk after smc_listen_out() (bsc#1249324).
- CVE-2025-38735: gve: prevent ethtool ops after shutdown (bsc#1249288).
- CVE-2025-39673: ppp: fix race conditions in ppp_fill_forward_path (bsc#1249320).
- CVE-2025-39676: scsi: qla4xxx: Prevent a potential error pointer dereference (bsc#1249302).
- CVE-2025-39683: tracing: Limit access to parser->buffer when trace_get_user failed (bsc#1249286).
- CVE-2025-39697: nfs: remove dead code for the old swap over NFS implementation (bsc#1249319).
- CVE-2025-39702: ipv6: sr: Fix MAC comparison to be constant-time (bsc#1249317).
- CVE-2025-39756: fs: Prevent file descriptor table allocations exceeding INT_MAX (bsc#1249512).
- CVE-2025-39794: ARM: tegra: Use I/O memcpy to write to IRAM (bsc#1249595).
- CVE-2025-39810: bnxt_en: Fix memory corruption when FW resources change during ifdown (bsc#1249975).
- CVE-2025-39812: sctp: initialize more fields in sctp_v6_from_sk() (bsc#1250202).
- CVE-2025-39813: ftrace: Fix potential warning in trace_printk_seq during ftrace_dump (bsc#1250032).
- CVE-2025-39828: atm: atmtcp: Prevent arbitrary write in atmtcp_recv_control() (bsc#1250205).
- CVE-2025-39832: net/mlx5: Add sync reset drop mode support (bsc#1249901).
- CVE-2025-39847: ppp: fix memory leak in pad_compress_skb (bsc#1250292).
- CVE-2025-39850: vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects (bsc#1250276).
- CVE-2025-39851: vxlan: Fix NPD when refreshing an FDB entry with a nexthop object (bsc#1250296).
- CVE-2025-39853: i40e: Fix potential invalid access when MAC list is empty (bsc#1250275).
- CVE-2025-39854: ice: fix NULL access of tx->in_use in ice_ll_ts_intr (bsc#1250297).
- CVE-2025-39866: fs: writeback: fix use-after-free in __mark_inode_dirty() (bsc#1250455).
- CVE-2025-39876: net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (bsc#1250400).
- CVE-2025-39881: kernfs: Fix UAF in polling when open file is released (bsc#1250379).
- CVE-2025-39895: sched: Fix sched_numa_find_nth_cpu() if mask offline (bsc#1250721).
- CVE-2025-39900: net_sched: gen_estimator: fix est_timer() vs CONFIG_PREEMPT_RT=y (bsc#1250758).
- CVE-2025-39902: mm/slub: avoid accessing metadata when pointer is invalid in object_err() (bsc#1250702).
- CVE-2025-39911: i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (bsc#1250704).
- CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task (bsc#1251230).
- CVE-2025-39946: tls: make sure to abort the stream if headers are bogus (bsc#1251114).
- CVE-2025-39947: net/mlx5e: Harden uplink netdev access against device unbind (bsc#1251232).
- CVE-2025-39948: ice: fix Rx page leak on multi-buffer frames (bsc#1251233).
- CVE-2025-39949: qed: Don't collect too many protection override GRC elements (bsc#1251177).
- CVE-2025-39955: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (bsc#1251804).
- CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).
- CVE-2025-39969: i40e: fix validation of VF state in get resources (bsc#1252044).
- CVE-2025-39970: i40e: fix input validation logic for action_meta (bsc#1252051).
- CVE-2025-39971: i40e: fix idx validation in config queues msg (bsc#1252052).
- CVE-2025-39972: i40e: fix idx validation in i40e_validate_queue_map (bsc#1252039).
- CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).
- CVE-2025-39978: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() (bsc#1252069).
- CVE-2025-39984: net: tun: Update napi->skb after XDP process (bsc#1252081).
- CVE-2025-40000: wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() (bsc#1252062).
- CVE-2025-40005: spi: cadence-quadspi: Implement refcount to handle unbind during busy (bsc#1252349).
- CVE-2025-40012: net/smc: fix warning in smc_rx_splice() when calling get_page() (bsc#1252330).
- CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).
- CVE-2025-40051: vhost: vringh: Modify the return value check (bsc#1252858).
- CVE-2025-40056: vhost: vringh: Fix copy_to_iter return value check (bsc#1252826).
- CVE-2025-40060: coresight: trbe: Return NULL pointer for allocation failures (bsc#1252848).
- CVE-2025-40078: bpf: Explicitly check accesses to bpf_sock_addr (bsc#1252789).
- CVE-2025-40080: nbd: restrict sockets to TCP and UDP (bsc#1252774).
- CVE-2025-40100: btrfs: do not assert we found block group item when creating free space tree (bsc#1252918).

The following non security issues were fixed:

- ACPI/processor_idle: Add FFH state handling (jsc#PED-13815).
- ACPI/processor_idle: Export acpi_processor_ffh_play_dead() (jsc#PED-13815).
- ACPI: battery: Add synchronization between interface updates (git-fixes).
- ACPI: processor: Rescan 'dead' SMT siblings during initialization (jsc#PED-13815).
- KVM: PPC: Fix misleading interrupts comment in kvmppc_prepare_to_enter() (bsc#1215199).
- KVM: x86: Plumb in the vCPU to kvm_x86_ops.hwapic_isr_update() (git-fixes).
- KVM: x86: Process 'guest stopped request' once per guest time update (git-fixes).
- PM: hibernate: Add pm_hibernation_mode_is_suspend() (bsc#1243112).
- PM: hibernate: Add stub for pm_hibernate_is_recovering() (bsc#1243112).
- PM: hibernate: Fix pm_hibernation_mode_is_suspend() build breakage (bsc#1243112).
- PM: hibernate: add new api pm_hibernate_is_recovering() (bsc#1243112).
- bpf: Allow helper bpf_get_[ns_]current_pid_tgid() for all prog types (bsc#1252364).
- cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() (stable-fixes git-fixes).
- cpuidle: Do not return from cpuidle_play_dead() on callback failures (jsc#PED-13815).
- dpll: Make ZL3073X invisible (bsc#1252253).
- dpll: zl3073x: Add firmware loading functionality (bsc#1252253).
- dpll: zl3073x: Add functions to access hardware registers (bsc#1252253).
- dpll: zl3073x: Add low-level flash functions (bsc#1252253).
- dpll: zl3073x: Add support to get fractional frequency offset (bsc#1252253).
- dpll: zl3073x: Add support to get phase offset on connected input pin (bsc#1252253).
- dpll: zl3073x: Add support to get/set esync on pins (bsc#1252253).
- dpll: zl3073x: Fix build failure (bsc#1252253).
- dpll: zl3073x: Fix double free in zl3073x_devlink_flash_update() (bsc#1252253).
- dpll: zl3073x: Handle missing or corrupted flash configuration (bsc#1252253).
- dpll: zl3073x: Implement devlink flash callback (bsc#1252253).
- dpll: zl3073x: Increase maximum size of flash utility (bsc#1252253).
- dpll: zl3073x: Refactor DPLL initialization (bsc#1252253).
- dpll: zl3073x: ZL3073X_I2C and ZL3073X_SPI should depend on NET (bsc#1252253).
- drm/amd : Update MES API header file for v11 & v12 (stable-fixes).
- drm/amd/amdgpu: Implement MES suspend/resume gang functionality for v12 (bsc#1243112).
- drm/amd/display: Add NULL check for stream before dereference in 'dm_vupdate_high_irq' (bsc#1243112).
- drm/amd/display: Enable Dynamic DTBCLK Switch (bsc#1243112).
- drm/amd/display: Fix vupdate_offload_work doc (bsc#1243112).
- drm/amd/display: fix dmub access race condition (bsc#1243112).
- drm/amd/display: more liberal vmin/vmax update for freesync (bsc#1243112).
- drm/amd/include : MES v11 and v12 API header update (stable-fixes).
- drm/amd/include : Update MES v12 API for fence update (stable-fixes).
- drm/amd/pm: fix smu table id bound check issue in smu_cmn_update_table() (git-fixes).
- drm/amd: Avoid evicting resources at S5 (bsc#1243112).
- drm/amd: Check whether secure display TA loaded successfully (bsc#1243112).
- drm/amd: Fix hybrid sleep (bsc#1243112).
- drm/amd: Only restore cached manual clock settings in restore if OD enabled (bsc#1243112).
- drm/amd: Restore cached manual clock settings during resume (bsc#1243112).
- drm/amdgpu/mes11: implement detect and reset callback (bsc#1243112).
- drm/amdgpu/mes12: implement detect and reset callback (bsc#1243112).
- drm/amdgpu/mes: add front end for detect and reset hung queue (bsc#1243112).
- drm/amdgpu/vpe: cancel delayed work in hw_fini (bsc#1243112).
- drm/amdgpu: Avoid rma causes GPU duplicate reset (bsc#1243112).
- drm/amdgpu: Fix for GPU reset being blocked by KIQ I/O (bsc#1243112).
- drm/amdgpu: Report individual reset error (bsc#1243112).
- drm/amdgpu: do not resume device in thaw for normal hibernation (bsc#1243112).
- drm/amdgpu: fix link error for !PM_SLEEP (bsc#1243112).
- drm/amdkfd: Fix mmap write lock not release (bsc#1243112).
- drm/xe/guc: Prepare GuC register list and update ADS size for error capture (stable-fixes).
- ext4: fix checks for orphan inodes (bsc#1250119).
- hfsplus: fix KMSAN uninit-value issue in hfsplus_delete_cat() (git-fixes).
- intel_idle: Provide the default enter_dead() handler (jsc#PED-13815).
- intel_idle: Rescan 'dead' SMT siblings during initialization (jsc#PED-13815).
- intel_idle: Use subsys_initcall_sync() for initialization (jsc#PED-13815).
- ixgbe: handle IXGBE_VF_FEATURES_NEGOTIATE mbox cmd (bsc#1247222).
- ixgbe: handle IXGBE_VF_GET_PF_LINK_STATE mailbox operation (bsc#1247222).
- ixgbevf: fix getting link speed data for E610 devices (bsc#1247222).
- ixgbevf: fix mailbox API compatibility by negotiating supported features (bsc#1247222).
- kdb: Replace deprecated strcpy() with memmove() in vkdb_printf() (bsc#1252939).
- module: Prevent silent truncation of module name in delete_module(2) (git-fixes).
- net: mana: Use page pool fragments for RX buffers instead of full pages to improve memory efficiency (bsc#1248754).
- netfilter: nft_objref: validate objref and objrefmap expressions (bsc#1250237).
- nvme-auth: update bi_directional flag (git-fixes bsc#1249735).
- nvme-auth: update sc_c in host response (git-fixes bsc#1249397).
- nvme-fc: use lock accessing port_state and rport state (bsc#1245193 bsc#1247500).
- nvme-tcp: send only permitted commands for secure concat (git-fixes bsc#1247683).
- nvmet-fc: avoid scheduling association deletion twice (bsc#1245193 bsc#1247500).
- nvmet-fc: move lsop put work to nvmet_fc_ls_req_op (bsc#1245193 bsc#1247500).
- nvmet-fcloop: call done callback even when remote port is gone (bsc#1245193 bsc#1247500).
- perf/x86/intel: Allow to update user space GPRs from PEBS records (git-fixes).
- perf/x86/intel: Fix crash in icl_update_topdown_event() (git-fixes).
- phy: cadence: cdns-dphy: Update calibration wait time for startup state machine (git-fixes).
- platform/x86/amd/pmc: Add 1Ah family series to STB support list (bsc#1243112).
- platform/x86/amd/pmc: Add MECHREVO Yilong15Pro to spurious_8042 list (bsc#1243112).
- platform/x86/amd/pmc: Add Stellaris Slim Gen6 AMD to spurious 8042 quirks list (bsc#1243112).
- platform/x86/amd/pmc: Add VPE information for AMDI000A platform (bsc#1243112).
- platform/x86/amd/pmc: Add idlemask support for 1Ah family (bsc#1243112).
- platform/x86/amd/pmc: Extend support for PMC features on new AMD platform (bsc#1243112).
- platform/x86/amd/pmc: Fix SMU command submission path on new AMD platform (bsc#1243112).
- platform/x86/amd/pmc: Modify SMU message port for latest AMD platform (bsc#1243112).
- platform/x86/amd/pmc: Notify user when platform does not support s0ix transition (bsc#1243112).
- platform/x86/amd/pmc: Remove unnecessary line breaks (bsc#1243112).
- platform/x86/amd/pmc: Send OS_HINT command for AMDI000A platform (bsc#1243112).
- platform/x86/amd/pmc: Send OS_HINT command for new AMD platform (bsc#1243112).
- platform/x86/amd/pmc: Update IP information structure for newer SoCs (bsc#1243112).
- platform/x86/amd/pmc: Use ARRAY_SIZE() to fill num_ips information (bsc#1243112).
- platform/x86/amd/pmc: call amd_pmc_get_ip_info() during driver probe (bsc#1243112).
- platform/x86/amd: pmc: Add new ACPI ID AMDI000B (bsc#1243112).
- platform/x86/amd: pmc: Drop SMU F/W match for Cezanne (bsc#1243112).
- platform/x86/amd: pmc: Use guard(mutex) (bsc#1243112).
- powerpc/boot: Fix build with gcc 15 (bsc#1215199).
- powerpc/fadump: skip parameter area allocation when fadump is disabled (jsc#PED-9891 git-fixes).
- powerpc/kvm: Fix ifdef to remove build warning (bsc#1215199).
- powerpc/powernv/pci: Fix underflow and leak issue (bsc#1215199).
- powerpc/pseries/msi: Fix potential underflow and leak issue (bsc#1215199).
- powerpc: floppy: Add missing checks after DMA map (bsc#1215199).
- proc: fix missing pde_set_flags() for net proc files (bsc#1248630)
- proc: fix type confusion in pde_set_flags() (bsc#1248630)
- sched/idle: Conditionally handle tick broadcast in default_idle_call() (bsc#1248517).
- scsi: fc: Avoid -Wflex-array-member-not-at-end warnings (bsc#1250519).
- scsi: lpfc: Abort outstanding ELS WQEs regardless of if rmmod is in progress (bsc#1250519).
- scsi: lpfc: Check return status of lpfc_reset_flush_io_context during TGT_RESET (bsc#1250519).
- scsi: lpfc: Clean up allocated queues when queue setup mbox commands fail (bsc#1250519).
- scsi: lpfc: Copyright updates for 14.4.0.11 patches (bsc#1250519).
- scsi: lpfc: Decrement ndlp kref after FDISC retries exhausted (bsc#1250519).
- scsi: lpfc: Ensure PLOGI_ACC is sent prior to PRLI in Point to Point topology (bsc#1250519).
- scsi: lpfc: Fix buffer free/clear order in deferred receive path (bsc#1250519).
- scsi: lpfc: Fix wrong function reference in a comment (bsc#1250519).
- scsi: lpfc: Remove ndlp kref decrement clause for F_Port_Ctrl in lpfc_cleanup (bsc#1250519).
- scsi: lpfc: Remove redundant assignment to avoid memory leak (bsc#1250519).
- scsi: lpfc: Remove unused member variables in struct lpfc_hba and lpfc_vport (bsc#1250519).
- scsi: lpfc: Update lpfc version to 14.4.0.11 (bsc#1250519).
- scsi: lpfc: Use int type to store negative error codes (bsc#1250519).
- scsi: lpfc: use min() to improve code (bsc#1250519).
- serial: sc16is7xx: rename Kconfig CONFIG_SERIAL_SC16IS7XX_CORE (bsc#1252469).
- skmsg: Return copied bytes in sk_msg_memcopy_from_iter (bsc#1250650).
- smb: client: fix crypto buffers in non-linear memory (bsc#1250491, bsc#1239206).
- smb: client: fix potential cfid UAF in smb2_query_info_compound (bsc#1248886).
- tcp_bpf: Fix copied value in tcp_bpf_sendmsg (bsc#1250650).
- tracing: Remove unneeded goto out logic (bsc#1249286).
- x86/idle: Sanitize X86_BUG_AMD_E400 handling (bsc#1248517).
- x86/resctrl: Fix miscount of bandwidth event when reactivating previously unavailable RMID (bsc#1252734).
- x86/resctrl: Refactor resctrl_arch_rmid_read() (bsc#1252734).
- x86/smp: Allow calling mwait_play_dead with an arbitrary hint (jsc#PED-13815).
- x86/smp: Fix mwait_play_dead() and acpi_processor_ffh_play_dead() noreturn behavior (jsc#PED-13815).
- x86/smp: PM/hibernate: Split arch_resume_nosmt() (jsc#PED-13815).
- x86/topology: Implement topology_is_core_online() to address SMT regression (jsc#PED-13815).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1194869

https://bugzilla.suse.com/1213061

https://www.suse.com/security/cve/CVE-2023-31248

https://bugzilla.suse.com/1213666

https://bugzilla.suse.com/1214073

https://www.suse.com/security/cve/CVE-2023-3772

https://bugzilla.suse.com/1214928

https://bugzilla.suse.com/1215150

https://www.suse.com/security/cve/CVE-2023-42753

https://bugzilla.suse.com/1214953

https://bugzilla.suse.com/1214954

https://bugzilla.suse.com/1216976

https://www.suse.com/security/cve/CVE-2023-39197

https://bugzilla.suse.com/1215696

https://bugzilla.suse.com/1012628

https://bugzilla.suse.com/1215199

https://bugzilla.suse.com/1220186

https://www.suse.com/security/cve/CVE-2024-26584

https://bugzilla.suse.com/1229165

https://bugzilla.suse.com/1220419

https://bugzilla.suse.com/1245193

https://bugzilla.suse.com/1243100

https://bugzilla.suse.com/1245260

https://bugzilla.suse.com/1246125

https://bugzilla.suse.com/1247118

https://www.suse.com/security/cve/CVE-2025-38465

https://bugzilla.suse.com/1216436

https://bugzilla.suse.com/1243112

https://bugzilla.suse.com/1247500

https://bugzilla.suse.com/1248111

https://bugzilla.suse.com/1248735

https://bugzilla.suse.com/1248847

https://bugzilla.suse.com/1249123

https://bugzilla.suse.com/1249159

https://bugzilla.suse.com/1249164

https://bugzilla.suse.com/1249166

https://bugzilla.suse.com/1249169

https://bugzilla.suse.com/1249170

https://bugzilla.suse.com/1249177

https://bugzilla.suse.com/1249190

https://bugzilla.suse.com/1249194

https://bugzilla.suse.com/1249195

https://bugzilla.suse.com/1249196

https://bugzilla.suse.com/1249200

https://bugzilla.suse.com/1249203

https://bugzilla.suse.com/1249204

https://bugzilla.suse.com/1249215

https://bugzilla.suse.com/1249220

https://bugzilla.suse.com/1249221

https://bugzilla.suse.com/1249254

https://bugzilla.suse.com/1249255

https://bugzilla.suse.com/1249257

https://bugzilla.suse.com/1249260

https://bugzilla.suse.com/1249263

https://bugzilla.suse.com/1249265

https://bugzilla.suse.com/1249266

https://bugzilla.suse.com/1249271

https://bugzilla.suse.com/1249272

https://bugzilla.suse.com/1249273

https://bugzilla.suse.com/1249278

https://bugzilla.suse.com/1249279

https://bugzilla.suse.com/1249281

https://bugzilla.suse.com/1249282

https://bugzilla.suse.com/1249285

https://bugzilla.suse.com/1249288

https://bugzilla.suse.com/1249292

https://bugzilla.suse.com/1249296

https://bugzilla.suse.com/1249299

https://bugzilla.suse.com/1249304

https://bugzilla.suse.com/1249308

https://bugzilla.suse.com/1249312

https://bugzilla.suse.com/1249318

https://bugzilla.suse.com/1249321

https://bugzilla.suse.com/1249323

https://bugzilla.suse.com/1249324

https://bugzilla.suse.com/1249338

https://bugzilla.suse.com/1249413

https://bugzilla.suse.com/1249479

https://bugzilla.suse.com/1249486

https://bugzilla.suse.com/1249489

https://bugzilla.suse.com/1249490

https://bugzilla.suse.com/1249506

https://bugzilla.suse.com/1249515

https://bugzilla.suse.com/1249522

https://bugzilla.suse.com/1249523

https://bugzilla.suse.com/1249538

https://bugzilla.suse.com/1249542

https://bugzilla.suse.com/1249548

https://bugzilla.suse.com/1249554

https://bugzilla.suse.com/1249598

https://bugzilla.suse.com/1249608

https://bugzilla.suse.com/1249615

https://bugzilla.suse.com/1249640

https://bugzilla.suse.com/1249641

https://bugzilla.suse.com/1249642

https://bugzilla.suse.com/1249658

https://bugzilla.suse.com/1249662

https://bugzilla.suse.com/1249672

https://bugzilla.suse.com/1249673

https://bugzilla.suse.com/1249677

https://bugzilla.suse.com/1249678

https://bugzilla.suse.com/1249679

https://bugzilla.suse.com/1249682

https://bugzilla.suse.com/1249687

https://bugzilla.suse.com/1249698

https://bugzilla.suse.com/1249707

https://bugzilla.suse.com/1249712

https://bugzilla.suse.com/1249730

https://bugzilla.suse.com/1249756

https://bugzilla.suse.com/1249758

https://bugzilla.suse.com/1249761

https://bugzilla.suse.com/1249762

https://bugzilla.suse.com/1249768

https://bugzilla.suse.com/1249774

https://bugzilla.suse.com/1249779

https://bugzilla.suse.com/1249780

https://bugzilla.suse.com/1249785

https://bugzilla.suse.com/1249787

https://bugzilla.suse.com/1249795

https://bugzilla.suse.com/1249815

https://bugzilla.suse.com/1249820

https://bugzilla.suse.com/1249823

https://bugzilla.suse.com/1249824

https://bugzilla.suse.com/1249825

https://bugzilla.suse.com/1249826

https://bugzilla.suse.com/1249833

https://bugzilla.suse.com/1249842

https://bugzilla.suse.com/1249845

https://bugzilla.suse.com/1249849

https://bugzilla.suse.com/1249850

https://bugzilla.suse.com/1249853

https://bugzilla.suse.com/1249856

https://bugzilla.suse.com/1249861

https://bugzilla.suse.com/1249863

https://bugzilla.suse.com/1249864

https://bugzilla.suse.com/1249865

https://bugzilla.suse.com/1249866

https://bugzilla.suse.com/1249869

https://bugzilla.suse.com/1249870

https://bugzilla.suse.com/1249880

https://bugzilla.suse.com/1249883

https://bugzilla.suse.com/1249888

https://bugzilla.suse.com/1249894

https://bugzilla.suse.com/1249896

https://bugzilla.suse.com/1249897

https://bugzilla.suse.com/1249901

https://bugzilla.suse.com/1249911

https://bugzilla.suse.com/1249917

https://bugzilla.suse.com/1249919

https://bugzilla.suse.com/1249923

https://bugzilla.suse.com/1249926

https://bugzilla.suse.com/1249938

https://bugzilla.suse.com/1249949

https://bugzilla.suse.com/1249950

https://bugzilla.suse.com/1249952

https://bugzilla.suse.com/1249975

https://bugzilla.suse.com/1249979

https://bugzilla.suse.com/1249984

https://bugzilla.suse.com/1249988

https://bugzilla.suse.com/1249990

https://bugzilla.suse.com/1249993

https://bugzilla.suse.com/1249994

https://bugzilla.suse.com/1249997

https://bugzilla.suse.com/1250004

https://bugzilla.suse.com/1250006

https://bugzilla.suse.com/1250007

https://bugzilla.suse.com/1250012

https://bugzilla.suse.com/1250022

https://bugzilla.suse.com/1250024

https://bugzilla.suse.com/1250028

https://bugzilla.suse.com/1250029

https://bugzilla.suse.com/1250035

https://bugzilla.suse.com/1250049

https://bugzilla.suse.com/1250055

https://bugzilla.suse.com/1250058

https://bugzilla.suse.com/1250062

https://bugzilla.suse.com/1250063

https://bugzilla.suse.com/1250065

https://bugzilla.suse.com/1250066

https://bugzilla.suse.com/1250067

https://bugzilla.suse.com/1250069

https://bugzilla.suse.com/1250070

https://bugzilla.suse.com/1250073

https://bugzilla.suse.com/1250074

https://bugzilla.suse.com/1250088

https://bugzilla.suse.com/1250089

https://bugzilla.suse.com/1250106

https://bugzilla.suse.com/1250112

https://bugzilla.suse.com/1250117

https://bugzilla.suse.com/1250120

https://bugzilla.suse.com/1250125

https://bugzilla.suse.com/1250127

https://bugzilla.suse.com/1250128

https://bugzilla.suse.com/1250145

https://bugzilla.suse.com/1250150

https://bugzilla.suse.com/1250156

https://bugzilla.suse.com/1250157

https://bugzilla.suse.com/1250161

https://bugzilla.suse.com/1250163

https://bugzilla.suse.com/1250166

https://bugzilla.suse.com/1250167

https://bugzilla.suse.com/1250169

https://bugzilla.suse.com/1250171

https://bugzilla.suse.com/1250177

https://bugzilla.suse.com/1250180

https://bugzilla.suse.com/1250186

https://bugzilla.suse.com/1250196

https://bugzilla.suse.com/1250198

https://bugzilla.suse.com/1250199

https://bugzilla.suse.com/1250201

https://bugzilla.suse.com/1250203

https://bugzilla.suse.com/1250204

https://bugzilla.suse.com/1250205

https://bugzilla.suse.com/1250206

https://bugzilla.suse.com/1250208

https://bugzilla.suse.com/1250241

https://bugzilla.suse.com/1250242

https://bugzilla.suse.com/1250243

https://bugzilla.suse.com/1250247

https://bugzilla.suse.com/1250249

https://bugzilla.suse.com/1250262

https://bugzilla.suse.com/1250263

https://bugzilla.suse.com/1250266

https://bugzilla.suse.com/1250268

https://bugzilla.suse.com/1250275

https://bugzilla.suse.com/1250276

https://bugzilla.suse.com/1250281

https://bugzilla.suse.com/1250290

https://bugzilla.suse.com/1250291

https://bugzilla.suse.com/1250292

https://bugzilla.suse.com/1250297

https://bugzilla.suse.com/1250298

https://bugzilla.suse.com/1250313

https://bugzilla.suse.com/1250319

https://bugzilla.suse.com/1250323

https://bugzilla.suse.com/1250325

https://bugzilla.suse.com/1250329

https://bugzilla.suse.com/1250337

https://bugzilla.suse.com/1250358

https://bugzilla.suse.com/1250371

https://bugzilla.suse.com/1250377

https://bugzilla.suse.com/1250384

https://bugzilla.suse.com/1250389

https://bugzilla.suse.com/1250395

https://bugzilla.suse.com/1250397

https://bugzilla.suse.com/1250402

https://bugzilla.suse.com/1250406

https://bugzilla.suse.com/1250426

https://bugzilla.suse.com/1250450

https://bugzilla.suse.com/1250459

https://bugzilla.suse.com/1250519

https://bugzilla.suse.com/1250712

https://bugzilla.suse.com/1250713

https://bugzilla.suse.com/1250732

https://bugzilla.suse.com/1250736

https://bugzilla.suse.com/1250741

https://bugzilla.suse.com/1250759

https://bugzilla.suse.com/1250763

https://bugzilla.suse.com/1250765

https://bugzilla.suse.com/1250807

https://bugzilla.suse.com/1250808

https://bugzilla.suse.com/1250809

https://bugzilla.suse.com/1250812

https://bugzilla.suse.com/1250813

https://bugzilla.suse.com/1250815

https://bugzilla.suse.com/1250816

https://bugzilla.suse.com/1250820

https://bugzilla.suse.com/1250823

https://bugzilla.suse.com/1250825

https://bugzilla.suse.com/1250827

https://bugzilla.suse.com/1250830

https://bugzilla.suse.com/1250831

https://bugzilla.suse.com/1250837

https://bugzilla.suse.com/1250841

https://bugzilla.suse.com/1250861

https://bugzilla.suse.com/1250863

https://bugzilla.suse.com/1250867

https://bugzilla.suse.com/1250872

https://bugzilla.suse.com/1250873

https://bugzilla.suse.com/1250878

https://bugzilla.suse.com/1250905

https://bugzilla.suse.com/1250907

https://bugzilla.suse.com/1250917

https://bugzilla.suse.com/1250918

https://bugzilla.suse.com/1250923

https://bugzilla.suse.com/1250926

https://bugzilla.suse.com/1250928

https://bugzilla.suse.com/1250929

https://bugzilla.suse.com/1250930

https://bugzilla.suse.com/1250931

https://bugzilla.suse.com/1250941

https://bugzilla.suse.com/1250942

https://bugzilla.suse.com/1250949

https://bugzilla.suse.com/1250957

https://bugzilla.suse.com/1250964

https://www.suse.com/security/cve/CVE-2023-53147

https://www.suse.com/security/cve/CVE-2023-53148

https://www.suse.com/security/cve/CVE-2023-53150

https://www.suse.com/security/cve/CVE-2023-53151

https://www.suse.com/security/cve/CVE-2023-53152

https://www.suse.com/security/cve/CVE-2023-53165

https://www.suse.com/security/cve/CVE-2023-53167

https://www.suse.com/security/cve/CVE-2023-53170

https://www.suse.com/security/cve/CVE-2023-53174

https://www.suse.com/security/cve/CVE-2023-53175

https://www.suse.com/security/cve/CVE-2023-53177

https://www.suse.com/security/cve/CVE-2023-53179

https://www.suse.com/security/cve/CVE-2023-53180

https://www.suse.com/security/cve/CVE-2023-53181

https://www.suse.com/security/cve/CVE-2023-53183

https://www.suse.com/security/cve/CVE-2023-53184

https://www.suse.com/security/cve/CVE-2023-53185

https://www.suse.com/security/cve/CVE-2023-53187

https://www.suse.com/security/cve/CVE-2023-53189

https://www.suse.com/security/cve/CVE-2023-53192

https://www.suse.com/security/cve/CVE-2023-53195

https://www.suse.com/security/cve/CVE-2023-53196

https://www.suse.com/security/cve/CVE-2023-53201

https://www.suse.com/security/cve/CVE-2023-53204

https://www.suse.com/security/cve/CVE-2023-53205

https://www.suse.com/security/cve/CVE-2023-53206

https://www.suse.com/security/cve/CVE-2023-53207

https://www.suse.com/security/cve/CVE-2023-53208

https://www.suse.com/security/cve/CVE-2023-53209

https://www.suse.com/security/cve/CVE-2023-53210

https://www.suse.com/security/cve/CVE-2023-53215

https://www.suse.com/security/cve/CVE-2023-53217

https://www.suse.com/security/cve/CVE-2023-53220

https://www.suse.com/security/cve/CVE-2023-53221

https://www.suse.com/security/cve/CVE-2023-53222

https://www.suse.com/security/cve/CVE-2023-53226

https://www.suse.com/security/cve/CVE-2023-53230

https://www.suse.com/security/cve/CVE-2023-53231

https://www.suse.com/security/cve/CVE-2023-53235

https://www.suse.com/security/cve/CVE-2023-53238

https://www.suse.com/security/cve/CVE-2023-53243

https://www.suse.com/security/cve/CVE-2023-53245

https://www.suse.com/security/cve/CVE-2023-53247

https://www.suse.com/security/cve/CVE-2023-53248

https://www.suse.com/security/cve/CVE-2023-53249

https://www.suse.com/security/cve/CVE-2023-53251

https://www.suse.com/security/cve/CVE-2023-53252

https://www.suse.com/security/cve/CVE-2023-53255

https://www.suse.com/security/cve/CVE-2023-53257

https://www.suse.com/security/cve/CVE-2023-53258

https://www.suse.com/security/cve/CVE-2023-53260

https://www.suse.com/security/cve/CVE-2023-53263

https://www.suse.com/security/cve/CVE-2023-53264

https://www.suse.com/security/cve/CVE-2023-53272

https://www.suse.com/security/cve/CVE-2023-53274

https://www.suse.com/security/cve/CVE-2023-53275

https://www.suse.com/security/cve/CVE-2023-53280

https://www.suse.com/security/cve/CVE-2023-53286

https://www.suse.com/security/cve/CVE-2023-53287

https://www.suse.com/security/cve/CVE-2023-53288

https://www.suse.com/security/cve/CVE-2023-53291

https://www.suse.com/security/cve/CVE-2023-53292

https://www.suse.com/security/cve/CVE-2023-53303

https://www.suse.com/security/cve/CVE-2023-53304

https://www.suse.com/security/cve/CVE-2023-53305

https://www.suse.com/security/cve/CVE-2023-53309

https://www.suse.com/security/cve/CVE-2023-53311

https://www.suse.com/security/cve/CVE-2023-53312

https://www.suse.com/security/cve/CVE-2023-53313

https://www.suse.com/security/cve/CVE-2023-53314

https://www.suse.com/security/cve/CVE-2023-53316

https://www.suse.com/security/cve/CVE-2023-53319

https://www.suse.com/security/cve/CVE-2023-53321

https://www.suse.com/security/cve/CVE-2023-53322

https://www.suse.com/security/cve/CVE-2023-53323

https://www.suse.com/security/cve/CVE-2023-53324

https://www.suse.com/security/cve/CVE-2023-53325

https://www.suse.com/security/cve/CVE-2023-53328

https://www.suse.com/security/cve/CVE-2023-53331

https://www.suse.com/security/cve/CVE-2023-53333

https://www.suse.com/security/cve/CVE-2023-53336

https://www.suse.com/security/cve/CVE-2023-53338

https://www.suse.com/security/cve/CVE-2023-53339

https://www.suse.com/security/cve/CVE-2023-53342

https://www.suse.com/security/cve/CVE-2023-53343

https://www.suse.com/security/cve/CVE-2023-53350

https://www.suse.com/security/cve/CVE-2023-53352

https://www.suse.com/security/cve/CVE-2023-53354

https://www.suse.com/security/cve/CVE-2023-53356

https://www.suse.com/security/cve/CVE-2023-53357

https://www.suse.com/security/cve/CVE-2023-53360

https://www.suse.com/security/cve/CVE-2023-53362

https://www.suse.com/security/cve/CVE-2023-53364

https://www.suse.com/security/cve/CVE-2023-53365

https://www.suse.com/security/cve/CVE-2023-53367

https://www.suse.com/security/cve/CVE-2023-53368

https://www.suse.com/security/cve/CVE-2023-53369

https://www.suse.com/security/cve/CVE-2023-53370

https://www.suse.com/security/cve/CVE-2023-53371

https://www.suse.com/security/cve/CVE-2023-53374

https://www.suse.com/security/cve/CVE-2023-53377

https://www.suse.com/security/cve/CVE-2023-53379

https://www.suse.com/security/cve/CVE-2023-53380

https://www.suse.com/security/cve/CVE-2023-53384

https://www.suse.com/security/cve/CVE-2023-53385

https://www.suse.com/security/cve/CVE-2023-53386

https://www.suse.com/security/cve/CVE-2023-53391

https://www.suse.com/security/cve/CVE-2023-53394

https://www.suse.com/security/cve/CVE-2023-53395

https://www.suse.com/security/cve/CVE-2023-53397

https://www.suse.com/security/cve/CVE-2023-53401

https://www.suse.com/security/cve/CVE-2023-53420

https://www.suse.com/security/cve/CVE-2023-53421

https://www.suse.com/security/cve/CVE-2023-53424

https://www.suse.com/security/cve/CVE-2023-53425

https://www.suse.com/security/cve/CVE-2023-53426

https://www.suse.com/security/cve/CVE-2023-53428

https://www.suse.com/security/cve/CVE-2023-53429

https://www.suse.com/security/cve/CVE-2023-53432

https://www.suse.com/security/cve/CVE-2023-53436

https://www.suse.com/security/cve/CVE-2023-53438

https://www.suse.com/security/cve/CVE-2023-53441

https://www.suse.com/security/cve/CVE-2023-53442

https://www.suse.com/security/cve/CVE-2023-53444

https://www.suse.com/security/cve/CVE-2023-53446

https://www.suse.com/security/cve/CVE-2023-53447

https://www.suse.com/security/cve/CVE-2023-53448

https://www.suse.com/security/cve/CVE-2023-53451

https://www.suse.com/security/cve/CVE-2023-53454

https://www.suse.com/security/cve/CVE-2023-53456

https://www.suse.com/security/cve/CVE-2023-53457

https://www.suse.com/security/cve/CVE-2023-53461

https://www.suse.com/security/cve/CVE-2023-53462

https://www.suse.com/security/cve/CVE-2023-53463

https://www.suse.com/security/cve/CVE-2023-53465

https://www.suse.com/security/cve/CVE-2023-53472

https://www.suse.com/security/cve/CVE-2023-53479

https://www.suse.com/security/cve/CVE-2023-53480

https://www.suse.com/security/cve/CVE-2023-53485

https://www.suse.com/security/cve/CVE-2023-53487

https://www.suse.com/security/cve/CVE-2023-53488

https://www.suse.com/security/cve/CVE-2023-53490

https://www.suse.com/security/cve/CVE-2023-53491

https://www.suse.com/security/cve/CVE-2023-53492

https://www.suse.com/security/cve/CVE-2023-53493

https://www.suse.com/security/cve/CVE-2023-53495

https://www.suse.com/security/cve/CVE-2023-53496

https://www.suse.com/security/cve/CVE-2023-53500

https://www.suse.com/security/cve/CVE-2023-53501

https://www.suse.com/security/cve/CVE-2023-53504

https://www.suse.com/security/cve/CVE-2023-53505

https://www.suse.com/security/cve/CVE-2023-53507

https://www.suse.com/security/cve/CVE-2023-53508

https://www.suse.com/security/cve/CVE-2023-53510

https://www.suse.com/security/cve/CVE-2023-53515

https://www.suse.com/security/cve/CVE-2023-53516

https://www.suse.com/security/cve/CVE-2023-53518

https://www.suse.com/security/cve/CVE-2023-53519

https://www.suse.com/security/cve/CVE-2023-53520

https://www.suse.com/security/cve/CVE-2023-53523

https://www.suse.com/security/cve/CVE-2023-53526

https://www.suse.com/security/cve/CVE-2023-53527

https://www.suse.com/security/cve/CVE-2023-53528

https://www.suse.com/security/cve/CVE-2023-53530

https://www.suse.com/security/cve/CVE-2023-53531

https://www.suse.com/security/cve/CVE-2024-58240

https://www.suse.com/security/cve/CVE-2025-38680

https://www.suse.com/security/cve/CVE-2025-38681

https://www.suse.com/security/cve/CVE-2025-38683

https://www.suse.com/security/cve/CVE-2025-38685

https://www.suse.com/security/cve/CVE-2025-38687

https://www.suse.com/security/cve/CVE-2025-38691

https://www.suse.com/security/cve/CVE-2025-38692

https://www.suse.com/security/cve/CVE-2025-38693

https://www.suse.com/security/cve/CVE-2025-38694

https://www.suse.com/security/cve/CVE-2025-38695

https://www.suse.com/security/cve/CVE-2025-38697

https://www.suse.com/security/cve/CVE-2025-38698

https://www.suse.com/security/cve/CVE-2025-38702

https://www.suse.com/security/cve/CVE-2025-38706

https://www.suse.com/security/cve/CVE-2025-38712

https://www.suse.com/security/cve/CVE-2025-38713

https://www.suse.com/security/cve/CVE-2025-38714

https://www.suse.com/security/cve/CVE-2025-38715

https://www.suse.com/security/cve/CVE-2025-38724

https://www.suse.com/security/cve/CVE-2025-38725

https://www.suse.com/security/cve/CVE-2025-38727

https://www.suse.com/security/cve/CVE-2025-38729

https://www.suse.com/security/cve/CVE-2025-38734

https://www.suse.com/security/cve/CVE-2025-38735

https://www.suse.com/security/cve/CVE-2025-38736

https://www.suse.com/security/cve/CVE-2025-39675

https://www.suse.com/security/cve/CVE-2025-39679

https://www.suse.com/security/cve/CVE-2025-39684

https://www.suse.com/security/cve/CVE-2025-39685

https://www.suse.com/security/cve/CVE-2025-39686

https://www.suse.com/security/cve/CVE-2025-39693

https://www.suse.com/security/cve/CVE-2025-39694

https://www.suse.com/security/cve/CVE-2025-39701

https://www.suse.com/security/cve/CVE-2025-39706

https://www.suse.com/security/cve/CVE-2025-39709

https://www.suse.com/security/cve/CVE-2025-39710

https://www.suse.com/security/cve/CVE-2025-39713

https://www.suse.com/security/cve/CVE-2025-39714

https://www.suse.com/security/cve/CVE-2025-39719

https://www.suse.com/security/cve/CVE-2025-39721

https://www.suse.com/security/cve/CVE-2025-39724

https://www.suse.com/security/cve/CVE-2025-39726

https://www.suse.com/security/cve/CVE-2025-39730

https://www.suse.com/security/cve/CVE-2025-39732

https://www.suse.com/security/cve/CVE-2025-39739

https://www.suse.com/security/cve/CVE-2025-39742

https://www.suse.com/security/cve/CVE-2025-39743

https://www.suse.com/security/cve/CVE-2025-39750

https://www.suse.com/security/cve/CVE-2025-39757

https://www.suse.com/security/cve/CVE-2025-39758

https://www.suse.com/security/cve/CVE-2025-39759

https://www.suse.com/security/cve/CVE-2025-39760

https://www.suse.com/security/cve/CVE-2025-39761

https://www.suse.com/security/cve/CVE-2025-39763

https://www.suse.com/security/cve/CVE-2025-39772

https://www.suse.com/security/cve/CVE-2025-39783

https://www.suse.com/security/cve/CVE-2025-39790

https://www.suse.com/security/cve/CVE-2025-39797

https://www.suse.com/security/cve/CVE-2025-39798

https://www.suse.com/security/cve/CVE-2025-39800

https://www.suse.com/security/cve/CVE-2025-39801

https://www.suse.com/security/cve/CVE-2025-39806

https://www.suse.com/security/cve/CVE-2025-39808

https://www.suse.com/security/cve/CVE-2025-39810

https://www.suse.com/security/cve/CVE-2025-39824

https://www.suse.com/security/cve/CVE-2025-39826

https://www.suse.com/security/cve/CVE-2025-39827

https://www.suse.com/security/cve/CVE-2025-39828

https://www.suse.com/security/cve/CVE-2025-39832

https://www.suse.com/security/cve/CVE-2025-39833

https://www.suse.com/security/cve/CVE-2025-39839

https://www.suse.com/security/cve/CVE-2025-39844

https://www.suse.com/security/cve/CVE-2025-39845

https://www.suse.com/security/cve/CVE-2025-39846

https://www.suse.com/security/cve/CVE-2025-39847

https://www.suse.com/security/cve/CVE-2025-39848

https://www.suse.com/security/cve/CVE-2025-39849

https://www.suse.com/security/cve/CVE-2025-39850

https://www.suse.com/security/cve/CVE-2025-39853

https://www.suse.com/security/cve/CVE-2025-39854

https://www.suse.com/security/cve/CVE-2025-39860

https://www.suse.com/security/cve/CVE-2025-39861

https://www.suse.com/security/cve/CVE-2025-39863

https://www.suse.com/security/cve/CVE-2025-39864

https://www.suse.com/security/cve/CVE-2025-39869

https://www.suse.com/security/cve/CVE-2025-39870

https://www.suse.com/security/cve/CVE-2025-39871

https://www.suse.com/security/cve/CVE-2025-39873

https://www.suse.com/security/cve/CVE-2025-39882

https://www.suse.com/security/cve/CVE-2025-39889

https://www.suse.com/security/cve/CVE-2025-39891

https://www.suse.com/security/cve/CVE-2025-39907

https://www.suse.com/security/cve/CVE-2025-39920

https://www.suse.com/security/cve/CVE-2025-39923

https://www.suse.com/security/cve/CVE-2025-39925

https://bugzilla.suse.com/1250237

https://bugzilla.suse.com/1215143

https://bugzilla.suse.com/1216396

https://bugzilla.suse.com/1239206

https://bugzilla.suse.com/1244939

https://bugzilla.suse.com/1247222

https://bugzilla.suse.com/1247683

https://bugzilla.suse.com/1248211

https://bugzilla.suse.com/1248230

https://bugzilla.suse.com/1248517

https://bugzilla.suse.com/1248630

https://bugzilla.suse.com/1248754

https://bugzilla.suse.com/1248886

https://bugzilla.suse.com/1249161

https://bugzilla.suse.com/1249182

https://bugzilla.suse.com/1249224

https://bugzilla.suse.com/1249286

https://bugzilla.suse.com/1249302

https://bugzilla.suse.com/1249317

https://bugzilla.suse.com/1249319

https://bugzilla.suse.com/1249320

https://bugzilla.suse.com/1249397

https://bugzilla.suse.com/1249512

https://bugzilla.suse.com/1249595

https://bugzilla.suse.com/1249735

https://bugzilla.suse.com/1250032

https://bugzilla.suse.com/1250119

https://bugzilla.suse.com/1250202

https://bugzilla.suse.com/1250274

https://bugzilla.suse.com/1250296

https://bugzilla.suse.com/1250379

https://bugzilla.suse.com/1250400

https://bugzilla.suse.com/1250455

https://bugzilla.suse.com/1250491

https://bugzilla.suse.com/1250650

https://bugzilla.suse.com/1250702

https://bugzilla.suse.com/1250704

https://bugzilla.suse.com/1250721

https://bugzilla.suse.com/1250742

https://bugzilla.suse.com/1250758

https://bugzilla.suse.com/1250946

https://bugzilla.suse.com/1251024

https://bugzilla.suse.com/1251027

https://bugzilla.suse.com/1251028

https://bugzilla.suse.com/1251031

https://bugzilla.suse.com/1251035

https://bugzilla.suse.com/1251038

https://bugzilla.suse.com/1251043

https://bugzilla.suse.com/1251045

https://bugzilla.suse.com/1251052

https://bugzilla.suse.com/1251053

https://bugzilla.suse.com/1251054

https://bugzilla.suse.com/1251056

https://bugzilla.suse.com/1251057

https://bugzilla.suse.com/1251059

https://bugzilla.suse.com/1251060

https://bugzilla.suse.com/1251065

https://bugzilla.suse.com/1251066

https://bugzilla.suse.com/1251067

https://bugzilla.suse.com/1251068

https://bugzilla.suse.com/1251071

https://bugzilla.suse.com/1251076

https://bugzilla.suse.com/1251079

https://bugzilla.suse.com/1251081

https://bugzilla.suse.com/1251083

https://bugzilla.suse.com/1251084

https://bugzilla.suse.com/1251100

https://bugzilla.suse.com/1251105

https://bugzilla.suse.com/1251106

https://bugzilla.suse.com/1251108

https://bugzilla.suse.com/1251113

https://bugzilla.suse.com/1251114

https://bugzilla.suse.com/1251119

https://bugzilla.suse.com/1251123

https://bugzilla.suse.com/1251126

https://bugzilla.suse.com/1251132

https://bugzilla.suse.com/1251134

https://bugzilla.suse.com/1251143

https://bugzilla.suse.com/1251146

https://bugzilla.suse.com/1251150

https://bugzilla.suse.com/1251152

https://bugzilla.suse.com/1251153

https://bugzilla.suse.com/1251159

https://bugzilla.suse.com/1251161

https://bugzilla.suse.com/1251170

https://bugzilla.suse.com/1251177

https://bugzilla.suse.com/1251180

https://bugzilla.suse.com/1251206

https://bugzilla.suse.com/1251215

https://bugzilla.suse.com/1251216

https://bugzilla.suse.com/1251222

https://bugzilla.suse.com/1251230

https://bugzilla.suse.com/1251232

https://bugzilla.suse.com/1251233

https://bugzilla.suse.com/1251247

https://bugzilla.suse.com/1251268

https://bugzilla.suse.com/1251269

https://bugzilla.suse.com/1251270

https://bugzilla.suse.com/1251282

https://bugzilla.suse.com/1251283

https://bugzilla.suse.com/1251286

https://bugzilla.suse.com/1251290

https://bugzilla.suse.com/1251319

https://bugzilla.suse.com/1251321

https://bugzilla.suse.com/1251323

https://bugzilla.suse.com/1251328

https://bugzilla.suse.com/1251529

https://bugzilla.suse.com/1251721

https://bugzilla.suse.com/1251732

https://bugzilla.suse.com/1251742

https://bugzilla.suse.com/1251743

https://bugzilla.suse.com/1251746

https://bugzilla.suse.com/1251748

https://bugzilla.suse.com/1251749

https://bugzilla.suse.com/1251750

https://bugzilla.suse.com/1251754

https://bugzilla.suse.com/1251755

https://bugzilla.suse.com/1251756

https://bugzilla.suse.com/1251758

https://bugzilla.suse.com/1251759

https://bugzilla.suse.com/1251760

https://bugzilla.suse.com/1251762

https://bugzilla.suse.com/1251763

https://bugzilla.suse.com/1251764

https://bugzilla.suse.com/1251769

https://bugzilla.suse.com/1251771

https://bugzilla.suse.com/1251772

https://bugzilla.suse.com/1251777

https://bugzilla.suse.com/1251780

https://bugzilla.suse.com/1251804

https://bugzilla.suse.com/1251810

https://bugzilla.suse.com/1251930

https://bugzilla.suse.com/1251967

https://bugzilla.suse.com/1252033

https://bugzilla.suse.com/1252035

https://bugzilla.suse.com/1252039

https://bugzilla.suse.com/1252044

https://bugzilla.suse.com/1252047

https://bugzilla.suse.com/1252051

https://bugzilla.suse.com/1252052

https://bugzilla.suse.com/1252056

https://bugzilla.suse.com/1252060

https://bugzilla.suse.com/1252062

https://bugzilla.suse.com/1252064

https://bugzilla.suse.com/1252065

https://bugzilla.suse.com/1252069

https://bugzilla.suse.com/1252070

https://bugzilla.suse.com/1252072

https://bugzilla.suse.com/1252074

https://bugzilla.suse.com/1252075

https://bugzilla.suse.com/1252078

https://bugzilla.suse.com/1252079

https://bugzilla.suse.com/1252081

https://bugzilla.suse.com/1252082

https://bugzilla.suse.com/1252083

https://bugzilla.suse.com/1252236

https://bugzilla.suse.com/1252253

https://bugzilla.suse.com/1252265

https://bugzilla.suse.com/1252330

https://bugzilla.suse.com/1252332

https://bugzilla.suse.com/1252336

https://bugzilla.suse.com/1252346

https://bugzilla.suse.com/1252348

https://bugzilla.suse.com/1252349

https://bugzilla.suse.com/1252364

https://bugzilla.suse.com/1252469

https://bugzilla.suse.com/1252479

https://bugzilla.suse.com/1252481

https://bugzilla.suse.com/1252489

https://bugzilla.suse.com/1252490

https://bugzilla.suse.com/1252492

https://bugzilla.suse.com/1252495

https://bugzilla.suse.com/1252496

https://bugzilla.suse.com/1252499

https://bugzilla.suse.com/1252534

https://bugzilla.suse.com/1252536

https://bugzilla.suse.com/1252537

https://bugzilla.suse.com/1252550

https://bugzilla.suse.com/1252553

https://bugzilla.suse.com/1252559

https://bugzilla.suse.com/1252561

https://bugzilla.suse.com/1252564

https://bugzilla.suse.com/1252565

https://bugzilla.suse.com/1252566

https://bugzilla.suse.com/1252632

https://bugzilla.suse.com/1252668

https://bugzilla.suse.com/1252678

https://bugzilla.suse.com/1252679

https://bugzilla.suse.com/1252685

https://bugzilla.suse.com/1252688

https://bugzilla.suse.com/1252734

https://bugzilla.suse.com/1252735

https://bugzilla.suse.com/1252772

https://bugzilla.suse.com/1252775

https://bugzilla.suse.com/1252785

https://bugzilla.suse.com/1252787

https://bugzilla.suse.com/1252789

https://bugzilla.suse.com/1252797

https://bugzilla.suse.com/1252819

https://bugzilla.suse.com/1252822

https://bugzilla.suse.com/1252826

https://bugzilla.suse.com/1252841

https://bugzilla.suse.com/1252848

https://bugzilla.suse.com/1252849

https://bugzilla.suse.com/1252850

https://bugzilla.suse.com/1252851

https://bugzilla.suse.com/1252854

https://bugzilla.suse.com/1252858

https://bugzilla.suse.com/1252865

https://bugzilla.suse.com/1252866

https://bugzilla.suse.com/1252873

https://bugzilla.suse.com/1252902

https://bugzilla.suse.com/1252904

https://bugzilla.suse.com/1252909

https://bugzilla.suse.com/1252915

https://bugzilla.suse.com/1252918

https://bugzilla.suse.com/1252921

https://bugzilla.suse.com/1252939

https://www.suse.com/security/cve/CVE-2023-53538

https://www.suse.com/security/cve/CVE-2023-53539

https://www.suse.com/security/cve/CVE-2023-53540

https://www.suse.com/security/cve/CVE-2023-53541

https://www.suse.com/security/cve/CVE-2023-53543

https://www.suse.com/security/cve/CVE-2023-53545

https://www.suse.com/security/cve/CVE-2023-53546

https://www.suse.com/security/cve/CVE-2023-53548

https://www.suse.com/security/cve/CVE-2023-53550

https://www.suse.com/security/cve/CVE-2023-53552

https://www.suse.com/security/cve/CVE-2023-53553

https://www.suse.com/security/cve/CVE-2023-53554

https://www.suse.com/security/cve/CVE-2023-53555

https://www.suse.com/security/cve/CVE-2023-53556

https://www.suse.com/security/cve/CVE-2023-53557

https://www.suse.com/security/cve/CVE-2023-53558

https://www.suse.com/security/cve/CVE-2023-53559

https://www.suse.com/security/cve/CVE-2023-53560

https://www.suse.com/security/cve/CVE-2023-53563

https://www.suse.com/security/cve/CVE-2023-53568

https://www.suse.com/security/cve/CVE-2023-53570

https://www.suse.com/security/cve/CVE-2023-53572

https://www.suse.com/security/cve/CVE-2023-53574

https://www.suse.com/security/cve/CVE-2023-53575

https://www.suse.com/security/cve/CVE-2023-53577

https://www.suse.com/security/cve/CVE-2023-53579

https://www.suse.com/security/cve/CVE-2023-53580

https://www.suse.com/security/cve/CVE-2023-53581

https://www.suse.com/security/cve/CVE-2023-53583

https://www.suse.com/security/cve/CVE-2023-53585

https://www.suse.com/security/cve/CVE-2023-53588

https://www.suse.com/security/cve/CVE-2023-53593

https://www.suse.com/security/cve/CVE-2023-53596

https://www.suse.com/security/cve/CVE-2023-53597

https://www.suse.com/security/cve/CVE-2023-53599

https://www.suse.com/security/cve/CVE-2023-53600

https://www.suse.com/security/cve/CVE-2023-53601

https://www.suse.com/security/cve/CVE-2023-53602

https://www.suse.com/security/cve/CVE-2023-53603

https://www.suse.com/security/cve/CVE-2023-53611

https://www.suse.com/security/cve/CVE-2023-53613

https://www.suse.com/security/cve/CVE-2023-53615

https://www.suse.com/security/cve/CVE-2023-53616

https://www.suse.com/security/cve/CVE-2023-53617

https://www.suse.com/security/cve/CVE-2023-53618

https://www.suse.com/security/cve/CVE-2023-53619

https://www.suse.com/security/cve/CVE-2023-53621

https://www.suse.com/security/cve/CVE-2023-53622

https://www.suse.com/security/cve/CVE-2023-53631

https://www.suse.com/security/cve/CVE-2023-53632

https://www.suse.com/security/cve/CVE-2023-53633

https://www.suse.com/security/cve/CVE-2023-53638

https://www.suse.com/security/cve/CVE-2023-53645

https://www.suse.com/security/cve/CVE-2023-53646

https://www.suse.com/security/cve/CVE-2023-53647

https://www.suse.com/security/cve/CVE-2023-53648

https://www.suse.com/security/cve/CVE-2023-53649

https://www.suse.com/security/cve/CVE-2023-53650

https://www.suse.com/security/cve/CVE-2023-53652

https://www.suse.com/security/cve/CVE-2023-53653

https://www.suse.com/security/cve/CVE-2023-53654

https://www.suse.com/security/cve/CVE-2023-53656

https://www.suse.com/security/cve/CVE-2023-53657

https://www.suse.com/security/cve/CVE-2023-53658

https://www.suse.com/security/cve/CVE-2023-53659

https://www.suse.com/security/cve/CVE-2023-53660

https://www.suse.com/security/cve/CVE-2023-53662

https://www.suse.com/security/cve/CVE-2023-53663

https://www.suse.com/security/cve/CVE-2023-53665

https://www.suse.com/security/cve/CVE-2023-53666

https://www.suse.com/security/cve/CVE-2023-53668

https://www.suse.com/security/cve/CVE-2023-53670

https://www.suse.com/security/cve/CVE-2023-53672

https://www.suse.com/security/cve/CVE-2023-53673

https://www.suse.com/security/cve/CVE-2023-53674

https://www.suse.com/security/cve/CVE-2023-53681

https://www.suse.com/security/cve/CVE-2023-53686

https://www.suse.com/security/cve/CVE-2023-53687

https://www.suse.com/security/cve/CVE-2023-53693

https://www.suse.com/security/cve/CVE-2023-53697

https://www.suse.com/security/cve/CVE-2023-53698

https://www.suse.com/security/cve/CVE-2023-53699

https://www.suse.com/security/cve/CVE-2023-53703

https://www.suse.com/security/cve/CVE-2023-53704

https://www.suse.com/security/cve/CVE-2023-53707

https://www.suse.com/security/cve/CVE-2023-53708

https://www.suse.com/security/cve/CVE-2023-53711

https://www.suse.com/security/cve/CVE-2023-53713

https://www.suse.com/security/cve/CVE-2023-53718

https://www.suse.com/security/cve/CVE-2023-53721

https://www.suse.com/security/cve/CVE-2023-53722

https://www.suse.com/security/cve/CVE-2023-53725

https://www.suse.com/security/cve/CVE-2023-53726

https://www.suse.com/security/cve/CVE-2023-53727

https://www.suse.com/security/cve/CVE-2023-53728

https://www.suse.com/security/cve/CVE-2023-53729

https://www.suse.com/security/cve/CVE-2023-53730

https://www.suse.com/security/cve/CVE-2023-53731

https://www.suse.com/security/cve/CVE-2023-53733

https://www.suse.com/security/cve/CVE-2025-38008

https://www.suse.com/security/cve/CVE-2025-38539

https://www.suse.com/security/cve/CVE-2025-38552

https://www.suse.com/security/cve/CVE-2025-38653

https://www.suse.com/security/cve/CVE-2025-38699

https://www.suse.com/security/cve/CVE-2025-38700

https://www.suse.com/security/cve/CVE-2025-38718

https://www.suse.com/security/cve/CVE-2025-39673

https://www.suse.com/security/cve/CVE-2025-39676

https://www.suse.com/security/cve/CVE-2025-39683

https://www.suse.com/security/cve/CVE-2025-39697

https://www.suse.com/security/cve/CVE-2025-39702

https://www.suse.com/security/cve/CVE-2025-39756

https://www.suse.com/security/cve/CVE-2025-39794

https://www.suse.com/security/cve/CVE-2025-39812

https://www.suse.com/security/cve/CVE-2025-39813

https://www.suse.com/security/cve/CVE-2025-39841

https://www.suse.com/security/cve/CVE-2025-39851

https://www.suse.com/security/cve/CVE-2025-39866

https://www.suse.com/security/cve/CVE-2025-39876

https://www.suse.com/security/cve/CVE-2025-39881

https://www.suse.com/security/cve/CVE-2025-39895

https://www.suse.com/security/cve/CVE-2025-39900

https://www.suse.com/security/cve/CVE-2025-39902

https://www.suse.com/security/cve/CVE-2025-39911

https://www.suse.com/security/cve/CVE-2025-39931

https://www.suse.com/security/cve/CVE-2025-39934

https://www.suse.com/security/cve/CVE-2025-39937

https://www.suse.com/security/cve/CVE-2025-39938

https://www.suse.com/security/cve/CVE-2025-39945

https://www.suse.com/security/cve/CVE-2025-39946

https://www.suse.com/security/cve/CVE-2025-39947

https://www.suse.com/security/cve/CVE-2025-39948

https://www.suse.com/security/cve/CVE-2025-39949

https://www.suse.com/security/cve/CVE-2025-39952

https://www.suse.com/security/cve/CVE-2025-39955

https://www.suse.com/security/cve/CVE-2025-39957

https://www.suse.com/security/cve/CVE-2025-39965

https://www.suse.com/security/cve/CVE-2025-39967

https://www.suse.com/security/cve/CVE-2025-39968

https://www.suse.com/security/cve/CVE-2025-39969

https://www.suse.com/security/cve/CVE-2025-39970

https://www.suse.com/security/cve/CVE-2025-39971

https://www.suse.com/security/cve/CVE-2025-39972

https://www.suse.com/security/cve/CVE-2025-39973

https://www.suse.com/security/cve/CVE-2025-39978

https://www.suse.com/security/cve/CVE-2025-39981

https://www.suse.com/security/cve/CVE-2025-39982

https://www.suse.com/security/cve/CVE-2025-39984

https://www.suse.com/security/cve/CVE-2025-39985

https://www.suse.com/security/cve/CVE-2025-39986

https://www.suse.com/security/cve/CVE-2025-39987

https://www.suse.com/security/cve/CVE-2025-39988

https://www.suse.com/security/cve/CVE-2025-39991

https://www.suse.com/security/cve/CVE-2025-39993

https://www.suse.com/security/cve/CVE-2025-39994

https://www.suse.com/security/cve/CVE-2025-39995

https://www.suse.com/security/cve/CVE-2025-39996

https://www.suse.com/security/cve/CVE-2025-39997

https://www.suse.com/security/cve/CVE-2025-40000

https://www.suse.com/security/cve/CVE-2025-40005

https://www.suse.com/security/cve/CVE-2025-40010

https://www.suse.com/security/cve/CVE-2025-40011

https://www.suse.com/security/cve/CVE-2025-40012

https://www.suse.com/security/cve/CVE-2025-40013

https://www.suse.com/security/cve/CVE-2025-40016

https://www.suse.com/security/cve/CVE-2025-40018

https://www.suse.com/security/cve/CVE-2025-40019

https://www.suse.com/security/cve/CVE-2025-40020

https://www.suse.com/security/cve/CVE-2025-40029

https://www.suse.com/security/cve/CVE-2025-40032

https://www.suse.com/security/cve/CVE-2025-40035

https://www.suse.com/security/cve/CVE-2025-40036

https://www.suse.com/security/cve/CVE-2025-40037

https://www.suse.com/security/cve/CVE-2025-40043

https://www.suse.com/security/cve/CVE-2025-40044

https://www.suse.com/security/cve/CVE-2025-40049

https://www.suse.com/security/cve/CVE-2025-40051

https://www.suse.com/security/cve/CVE-2025-40052

https://www.suse.com/security/cve/CVE-2025-40056

https://www.suse.com/security/cve/CVE-2025-40058

https://www.suse.com/security/cve/CVE-2025-40060

https://www.suse.com/security/cve/CVE-2025-40061

https://www.suse.com/security/cve/CVE-2025-40062

https://www.suse.com/security/cve/CVE-2025-40071

https://www.suse.com/security/cve/CVE-2025-40078

https://www.suse.com/security/cve/CVE-2025-40082

https://www.suse.com/security/cve/CVE-2025-40085

https://www.suse.com/security/cve/CVE-2025-40087

https://www.suse.com/security/cve/CVE-2025-40088

https://www.suse.com/security/cve/CVE-2025-40091

https://www.suse.com/security/cve/CVE-2025-40096

https://www.suse.com/security/cve/CVE-2025-40100

https://www.suse.com/security/cve/CVE-2025-40104

https://bugzilla.suse.com/1252774

https://www.suse.com/security/cve/CVE-2025-40080

http://www.nessus.org/u?38be055d

Plugin Details

Severity: High

ID: 275757

File Name: suse_SU-2025-4132-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/19/2025

Updated: 11/19/2025

Supported Sensors: Continuous Assessment, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-39197

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-42753

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-source-azure, p-cpe:/a:novell:suse_linux:kernel-syms-azure, p-cpe:/a:novell:suse_linux:kernel-azure-devel, p-cpe:/a:novell:suse_linux:kernel-devel-azure, p-cpe:/a:novell:suse_linux:kernel-azure, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/18/2025

Vulnerability Publication Date: 9/4/2021

Reference Information

CVE: CVE-2023-31248, CVE-2023-3772, CVE-2023-39197, CVE-2023-42753, CVE-2023-53147, CVE-2023-53148, CVE-2023-53150, CVE-2023-53151, CVE-2023-53152, CVE-2023-53165, CVE-2023-53167, CVE-2023-53170, CVE-2023-53174, CVE-2023-53175, CVE-2023-53177, CVE-2023-53179, CVE-2023-53180, CVE-2023-53181, CVE-2023-53183, CVE-2023-53184, CVE-2023-53185, CVE-2023-53187, CVE-2023-53189, CVE-2023-53192, CVE-2023-53195, CVE-2023-53196, CVE-2023-53201, CVE-2023-53204, CVE-2023-53205, CVE-2023-53206, CVE-2023-53207, CVE-2023-53208, CVE-2023-53209, CVE-2023-53210, CVE-2023-53215, CVE-2023-53217, CVE-2023-53220, CVE-2023-53221, CVE-2023-53222, CVE-2023-53226, CVE-2023-53230, CVE-2023-53231, CVE-2023-53235, CVE-2023-53238, CVE-2023-53243, CVE-2023-53245, CVE-2023-53247, CVE-2023-53248, CVE-2023-53249, CVE-2023-53251, CVE-2023-53252, CVE-2023-53255, CVE-2023-53257, CVE-2023-53258, CVE-2023-53260, CVE-2023-53263, CVE-2023-53264, CVE-2023-53272, CVE-2023-53274, CVE-2023-53275, CVE-2023-53280, CVE-2023-53286, CVE-2023-53287, CVE-2023-53288, CVE-2023-53291, CVE-2023-53292, CVE-2023-53303, CVE-2023-53304, CVE-2023-53305, CVE-2023-53309, CVE-2023-53311, CVE-2023-53312, CVE-2023-53313, CVE-2023-53314, CVE-2023-53316, CVE-2023-53319, CVE-2023-53321, CVE-2023-53322, CVE-2023-53323, CVE-2023-53324, CVE-2023-53325, CVE-2023-53328, CVE-2023-53331, CVE-2023-53333, CVE-2023-53336, CVE-2023-53338, CVE-2023-53339, CVE-2023-53342, CVE-2023-53343, CVE-2023-53350, CVE-2023-53352, CVE-2023-53354, CVE-2023-53356, CVE-2023-53357, CVE-2023-53360, CVE-2023-53362, CVE-2023-53364, CVE-2023-53365, CVE-2023-53367, CVE-2023-53368, CVE-2023-53369, CVE-2023-53370, CVE-2023-53371, CVE-2023-53374, CVE-2023-53377, CVE-2023-53379, CVE-2023-53380, CVE-2023-53384, CVE-2023-53385, CVE-2023-53386, CVE-2023-53391, CVE-2023-53394, CVE-2023-53395, CVE-2023-53397, CVE-2023-53401, CVE-2023-53420, CVE-2023-53421, CVE-2023-53424, CVE-2023-53425, CVE-2023-53426, CVE-2023-53428, CVE-2023-53429, CVE-2023-53432, CVE-2023-53436, CVE-2023-53438, CVE-2023-53441, CVE-2023-53442, CVE-2023-53444, CVE-2023-53446, CVE-2023-53447, CVE-2023-53448, CVE-2023-53451, CVE-2023-53454, CVE-2023-53456, CVE-2023-53457, CVE-2023-53461, CVE-2023-53462, CVE-2023-53463, CVE-2023-53465, CVE-2023-53472, CVE-2023-53479, CVE-2023-53480, CVE-2023-53485, CVE-2023-53487, CVE-2023-53488, CVE-2023-53490, CVE-2023-53491, CVE-2023-53492, CVE-2023-53493, CVE-2023-53495, CVE-2023-53496, CVE-2023-53500, CVE-2023-53501, CVE-2023-53504, CVE-2023-53505, CVE-2023-53507, CVE-2023-53508, CVE-2023-53510, CVE-2023-53515, CVE-2023-53516, CVE-2023-53518, CVE-2023-53519, CVE-2023-53520, CVE-2023-53523, CVE-2023-53526, CVE-2023-53527, CVE-2023-53528, CVE-2023-53530, CVE-2023-53531, CVE-2023-53538, CVE-2023-53539, CVE-2023-53540, CVE-2023-53541, CVE-2023-53543, CVE-2023-53545, CVE-2023-53546, CVE-2023-53548, CVE-2023-53550, CVE-2023-53552, CVE-2023-53553, CVE-2023-53554, CVE-2023-53555, CVE-2023-53556, CVE-2023-53557, CVE-2023-53558, CVE-2023-53559, CVE-2023-53560, CVE-2023-53563, CVE-2023-53568, CVE-2023-53570, CVE-2023-53572, CVE-2023-53574, CVE-2023-53575, CVE-2023-53577, CVE-2023-53579, CVE-2023-53580, CVE-2023-53581, CVE-2023-53583, CVE-2023-53585, CVE-2023-53588, CVE-2023-53593, CVE-2023-53596, CVE-2023-53597, CVE-2023-53599, CVE-2023-53600, CVE-2023-53601, CVE-2023-53602, CVE-2023-53603, CVE-2023-53611, CVE-2023-53613, CVE-2023-53615, CVE-2023-53616, CVE-2023-53617, CVE-2023-53618, CVE-2023-53619, CVE-2023-53621, CVE-2023-53622, CVE-2023-53631, CVE-2023-53632, CVE-2023-53633, CVE-2023-53638, CVE-2023-53645, CVE-2023-53646, CVE-2023-53647, CVE-2023-53648, CVE-2023-53649, CVE-2023-53650, CVE-2023-53652, CVE-2023-53653, CVE-2023-53654, CVE-2023-53656, CVE-2023-53657, CVE-2023-53658, CVE-2023-53659, CVE-2023-53660, CVE-2023-53662, CVE-2023-53663, CVE-2023-53665, CVE-2023-53666, CVE-2023-53668, CVE-2023-53670, CVE-2023-53672, CVE-2023-53673, CVE-2023-53674, CVE-2023-53681, CVE-2023-53686, CVE-2023-53687, CVE-2023-53693, CVE-2023-53697, CVE-2023-53698, CVE-2023-53699, CVE-2023-53703, CVE-2023-53704, CVE-2023-53707, CVE-2023-53708, CVE-2023-53711, CVE-2023-53713, CVE-2023-53718, CVE-2023-53721, CVE-2023-53722, CVE-2023-53725, CVE-2023-53726, CVE-2023-53727, CVE-2023-53728, CVE-2023-53729, CVE-2023-53730, CVE-2023-53731, CVE-2023-53733, CVE-2024-26584, CVE-2024-58240, CVE-2025-38008, CVE-2025-38465, CVE-2025-38539, CVE-2025-38552, CVE-2025-38653, CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38692, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38702, CVE-2025-38706, CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38724, CVE-2025-38725, CVE-2025-38727, CVE-2025-38729, CVE-2025-38734, CVE-2025-38735, CVE-2025-38736, CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39679, CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39693, CVE-2025-39694, CVE-2025-39697, CVE-2025-39701, CVE-2025-39702, CVE-2025-39706, CVE-2025-39709, CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39719, CVE-2025-39721, CVE-2025-39724, CVE-2025-39726, CVE-2025-39730, CVE-2025-39732, CVE-2025-39739, CVE-2025-39742, CVE-2025-39743, CVE-2025-39750, CVE-2025-39756, CVE-2025-39757, CVE-2025-39758, CVE-2025-39759, CVE-2025-39760, CVE-2025-39761, CVE-2025-39763, CVE-2025-39772, CVE-2025-39783, CVE-2025-39790, CVE-2025-39794, CVE-2025-39797, CVE-2025-39798, CVE-2025-39800, CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39810, CVE-2025-39812, CVE-2025-39813, CVE-2025-39824, CVE-2025-39826, CVE-2025-39827, CVE-2025-39828, CVE-2025-39832, CVE-2025-39833, CVE-2025-39839, CVE-2025-39841, CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39849, CVE-2025-39850, CVE-2025-39851, CVE-2025-39853, CVE-2025-39854, CVE-2025-39860, CVE-2025-39861, CVE-2025-39863, CVE-2025-39864, CVE-2025-39866, CVE-2025-39869, CVE-2025-39870, CVE-2025-39871, CVE-2025-39873, CVE-2025-39876, CVE-2025-39881, CVE-2025-39882, CVE-2025-39889, CVE-2025-39891, CVE-2025-39895, CVE-2025-39900, CVE-2025-39902, CVE-2025-39907, CVE-2025-39911, CVE-2025-39920, CVE-2025-39923, CVE-2025-39925, CVE-2025-39931, CVE-2025-39934, CVE-2025-39937, CVE-2025-39938, CVE-2025-39945, CVE-2025-39946, CVE-2025-39947, CVE-2025-39948, CVE-2025-39949, CVE-2025-39952, CVE-2025-39955, CVE-2025-39957, CVE-2025-39965, CVE-2025-39967, CVE-2025-39968, CVE-2025-39969, CVE-2025-39970, CVE-2025-39971, CVE-2025-39972, CVE-2025-39973, CVE-2025-39978, CVE-2025-39981, CVE-2025-39982, CVE-2025-39984, CVE-2025-39985, CVE-2025-39986, CVE-2025-39987, CVE-2025-39988, CVE-2025-39991, CVE-2025-39993, CVE-2025-39994, CVE-2025-39995, CVE-2025-39996, CVE-2025-39997, CVE-2025-40000, CVE-2025-40005, CVE-2025-40010, CVE-2025-40011, CVE-2025-40012, CVE-2025-40013, CVE-2025-40016, CVE-2025-40018, CVE-2025-40019, CVE-2025-40020, CVE-2025-40029, CVE-2025-40032, CVE-2025-40035, CVE-2025-40036, CVE-2025-40037, CVE-2025-40043, CVE-2025-40044, CVE-2025-40049, CVE-2025-40051, CVE-2025-40052, CVE-2025-40056, CVE-2025-40058, CVE-2025-40060, CVE-2025-40061, CVE-2025-40062, CVE-2025-40071, CVE-2025-40078, CVE-2025-40080, CVE-2025-40082, CVE-2025-40085, CVE-2025-40087, CVE-2025-40088, CVE-2025-40091, CVE-2025-40096, CVE-2025-40100, CVE-2025-40104

SuSE: SUSE-SU-2025:4132-1