Security update for the Linux Kernel
Announcement ID: | SUSE-SU-2025:1027-1 |
---|---|
Release Date: | 2025-03-26T12:12:07Z |
Rating: | important |
References: |
|
Cross-References: |
|
CVSS scores: |
|
Affected Products: |
|
An update that solves 468 vulnerabilities, contains five features and has 46 security fixes can now be installed.
Description:
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).
- CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483).
- CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).
- CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).
- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).
- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).
- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).
The following non-security bugs were fixed:
- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).
- x86/bugs: Fix BHI documentation (git-fixes).
- x86/bugs: Fix BHI handling of RRSBA (git-fixes).
- x86/bugs: Fix BHI retpoline check (git-fixes).
- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).
Special Instructions and Notes:
- Please reboot the system after installing this update.
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027=1
-
openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1027=1
-
SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1
-
SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1
-
SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1
-
SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1
-
SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027=1
Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. -
SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-1027=1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027=1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027=1
-
SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027=1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027=1
-
SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027=1
-
SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2025-1027=1
Package List:
-
SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Manager Server 4.3 (ppc64le x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Manager Server 4.3 (ppc64le s390x x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
-
SUSE Manager Server 4.3 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Manager Server 4.3 (nosrc s390x)
- kernel-zfcpdump-5.14.21-150400.24.158.1
-
SUSE Manager Server 4.3 (s390x)
- kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
- kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (noarch nosrc)
- kernel-docs-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-source-vanilla-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-docs-html-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (nosrc ppc64le x86_64)
- kernel-debug-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (ppc64le x86_64)
- kernel-debug-debugsource-5.14.21-150400.24.158.1
- kernel-debug-devel-debuginfo-5.14.21-150400.24.158.1
- kernel-debug-debuginfo-5.14.21-150400.24.158.1
- kernel-debug-devel-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
- kernel-kvmsmall-devel-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1
- kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.158.1
- kernel-kvmsmall-debuginfo-5.14.21-150400.24.158.1
- kernel-kvmsmall-debugsource-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
- kernel-default-optional-5.14.21-150400.24.158.1
- ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- ocfs2-kmp-default-5.14.21-150400.24.158.1
- kernel-default-optional-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-build-5.14.21-150400.24.158.1
- dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kselftests-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-extra-debuginfo-5.14.21-150400.24.158.1
- cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-qa-5.14.21-150400.24.158.1
- reiserfs-kmp-default-5.14.21-150400.24.158.1
- kselftests-kmp-default-5.14.21-150400.24.158.1
- gfs2-kmp-default-5.14.21-150400.24.158.1
- reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- dlm-kmp-default-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-livepatch-5.14.21-150400.24.158.1
- kernel-default-extra-5.14.21-150400.24.158.1
- kernel-obs-build-debugsource-5.14.21-150400.24.158.1
- cluster-md-kmp-default-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
- kernel-default-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (ppc64le s390x x86_64)
- kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1
- kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1
- kernel-default-livepatch-devel-5.14.21-150400.24.158.1
- kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1
-
openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
- kernel-kvmsmall-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (nosrc s390x)
- kernel-zfcpdump-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (s390x)
- kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
- kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (nosrc)
- dtb-aarch64-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (aarch64)
- dtb-lg-5.14.21-150400.24.158.1
- kernel-64kb-extra-5.14.21-150400.24.158.1
- reiserfs-kmp-64kb-5.14.21-150400.24.158.1
- dlm-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- dtb-apm-5.14.21-150400.24.158.1
- dtb-apple-5.14.21-150400.24.158.1
- dtb-rockchip-5.14.21-150400.24.158.1
- kernel-64kb-extra-debuginfo-5.14.21-150400.24.158.1
- gfs2-kmp-64kb-5.14.21-150400.24.158.1
- kernel-64kb-optional-5.14.21-150400.24.158.1
- reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- kernel-64kb-devel-5.14.21-150400.24.158.1
- dtb-cavium-5.14.21-150400.24.158.1
- ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- dtb-nvidia-5.14.21-150400.24.158.1
- dtb-marvell-5.14.21-150400.24.158.1
- kselftests-kmp-64kb-5.14.21-150400.24.158.1
- dlm-kmp-64kb-5.14.21-150400.24.158.1
- dtb-arm-5.14.21-150400.24.158.1
- dtb-mediatek-5.14.21-150400.24.158.1
- kernel-64kb-debugsource-5.14.21-150400.24.158.1
- dtb-renesas-5.14.21-150400.24.158.1
- gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- dtb-broadcom-5.14.21-150400.24.158.1
- dtb-qcom-5.14.21-150400.24.158.1
- dtb-exynos-5.14.21-150400.24.158.1
- dtb-xilinx-5.14.21-150400.24.158.1
- dtb-sprd-5.14.21-150400.24.158.1
- kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
- dtb-altera-5.14.21-150400.24.158.1
- kernel-64kb-optional-debuginfo-5.14.21-150400.24.158.1
- dtb-amd-5.14.21-150400.24.158.1
- ocfs2-kmp-64kb-5.14.21-150400.24.158.1
- dtb-socionext-5.14.21-150400.24.158.1
- cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.158.1
- cluster-md-kmp-64kb-5.14.21-150400.24.158.1
- dtb-allwinner-5.14.21-150400.24.158.1
- dtb-freescale-5.14.21-150400.24.158.1
- kernel-64kb-debuginfo-5.14.21-150400.24.158.1
- dtb-hisilicon-5.14.21-150400.24.158.1
- dtb-amlogic-5.14.21-150400.24.158.1
- dtb-amazon-5.14.21-150400.24.158.1
-
openSUSE Leap 15.4 (aarch64 nosrc)
- kernel-64kb-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1
- kernel-default-livepatch-devel-5.14.21-150400.24.158.1
- kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1
- kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
- kernel-default-livepatch-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
- dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1
- gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
- ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1
- gfs2-kmp-default-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- ocfs2-kmp-default-5.14.21-150400.24.158.1
- dlm-kmp-default-5.14.21-150400.24.158.1
- cluster-md-kmp-default-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
- cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
- kernel-64kb-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
- kernel-64kb-devel-5.14.21-150400.24.158.1
- kernel-64kb-debuginfo-5.14.21-150400.24.158.1
- kernel-64kb-debugsource-5.14.21-150400.24.158.1
- kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- reiserfs-kmp-default-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-build-debugsource-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-obs-build-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
- kernel-docs-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
- kernel-64kb-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
- kernel-64kb-devel-5.14.21-150400.24.158.1
- kernel-64kb-debuginfo-5.14.21-150400.24.158.1
- kernel-64kb-debugsource-5.14.21-150400.24.158.1
- kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- reiserfs-kmp-default-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-build-debugsource-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-obs-build-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
- kernel-docs-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
- kernel-64kb-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
- kernel-64kb-devel-5.14.21-150400.24.158.1
- kernel-64kb-debuginfo-5.14.21-150400.24.158.1
- kernel-64kb-debugsource-5.14.21-150400.24.158.1
- kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- reiserfs-kmp-default-5.14.21-150400.24.158.1
- reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-build-debugsource-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-obs-build-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
- kernel-docs-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
- kernel-zfcpdump-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
- kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1
- kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- reiserfs-kmp-default-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1
- kernel-obs-build-debugsource-5.14.21-150400.24.158.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-obs-build-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
- kernel-docs-5.14.21-150400.24.158.1
-
SUSE Manager Proxy 4.3 (nosrc x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Manager Proxy 4.3 (x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- kernel-syms-5.14.21-150400.24.158.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Manager Proxy 4.3 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
- kernel-source-5.14.21-150400.24.158.1
-
SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
- kernel-default-5.14.21-150400.24.158.1
-
SUSE Manager Retail Branch Server 4.3 (x86_64)
- kernel-default-devel-debuginfo-5.14.21-150400.24.158.1
- kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1
- kernel-default-devel-5.14.21-150400.24.158.1
- kernel-default-debugsource-5.14.21-150400.24.158.1
- kernel-default-debuginfo-5.14.21-150400.24.158.1
-
SUSE Manager Retail Branch Server 4.3 (noarch)
- kernel-devel-5.14.21-150400.24.158.1
- kernel-macros-5.14.21-150400.24.158.1
References:
- https://www.suse.com/security/cve/CVE-2021-4453.html
- https://www.suse.com/security/cve/CVE-2021-47631.html
- https://www.suse.com/security/cve/CVE-2021-47632.html
- https://www.suse.com/security/cve/CVE-2021-47633.html
- https://www.suse.com/security/cve/CVE-2021-47635.html
- https://www.suse.com/security/cve/CVE-2021-47636.html
- https://www.suse.com/security/cve/CVE-2021-47637.html
- https://www.suse.com/security/cve/CVE-2021-47638.html
- https://www.suse.com/security/cve/CVE-2021-47639.html
- https://www.suse.com/security/cve/CVE-2021-47641.html
- https://www.suse.com/security/cve/CVE-2021-47642.html
- https://www.suse.com/security/cve/CVE-2021-47643.html
- https://www.suse.com/security/cve/CVE-2021-47644.html
- https://www.suse.com/security/cve/CVE-2021-47645.html
- https://www.suse.com/security/cve/CVE-2021-47646.html
- https://www.suse.com/security/cve/CVE-2021-47647.html
- https://www.suse.com/security/cve/CVE-2021-47648.html
- https://www.suse.com/security/cve/CVE-2021-47649.html
- https://www.suse.com/security/cve/CVE-2021-47650.html
- https://www.suse.com/security/cve/CVE-2021-47651.html
- https://www.suse.com/security/cve/CVE-2021-47652.html
- https://www.suse.com/security/cve/CVE-2021-47653.html
- https://www.suse.com/security/cve/CVE-2021-47654.html
- https://www.suse.com/security/cve/CVE-2021-47656.html
- https://www.suse.com/security/cve/CVE-2021-47657.html
- https://www.suse.com/security/cve/CVE-2021-47659.html
- https://www.suse.com/security/cve/CVE-2022-0168.html
- https://www.suse.com/security/cve/CVE-2022-0995.html
- https://www.suse.com/security/cve/CVE-2022-1048.html
- https://www.suse.com/security/cve/CVE-2022-1184.html
- https://www.suse.com/security/cve/CVE-2022-2977.html
- https://www.suse.com/security/cve/CVE-2022-29900.html
- https://www.suse.com/security/cve/CVE-2022-29901.html
- https://www.suse.com/security/cve/CVE-2022-3303.html
- https://www.suse.com/security/cve/CVE-2022-3435.html
- https://www.suse.com/security/cve/CVE-2022-49044.html
- https://www.suse.com/security/cve/CVE-2022-49050.html
- https://www.suse.com/security/cve/CVE-2022-49051.html
- https://www.suse.com/security/cve/CVE-2022-49054.html
- https://www.suse.com/security/cve/CVE-2022-49055.html
- https://www.suse.com/security/cve/CVE-2022-49058.html
- https://www.suse.com/security/cve/CVE-2022-49059.html
- https://www.suse.com/security/cve/CVE-2022-49060.html
- https://www.suse.com/security/cve/CVE-2022-49061.html
- https://www.suse.com/security/cve/CVE-2022-49063.html
- https://www.suse.com/security/cve/CVE-2022-49065.html
- https://www.suse.com/security/cve/CVE-2022-49066.html
- https://www.suse.com/security/cve/CVE-2022-49073.html
- https://www.suse.com/security/cve/CVE-2022-49074.html
- https://www.suse.com/security/cve/CVE-2022-49076.html
- https://www.suse.com/security/cve/CVE-2022-49078.html
- https://www.suse.com/security/cve/CVE-2022-49082.html
- https://www.suse.com/security/cve/CVE-2022-49083.html
- https://www.suse.com/security/cve/CVE-2022-49084.html
- https://www.suse.com/security/cve/CVE-2022-49085.html
- https://www.suse.com/security/cve/CVE-2022-49086.html
- https://www.suse.com/security/cve/CVE-2022-49088.html
- https://www.suse.com/security/cve/CVE-2022-49089.html
- https://www.suse.com/security/cve/CVE-2022-49090.html
- https://www.suse.com/security/cve/CVE-2022-49091.html
- https://www.suse.com/security/cve/CVE-2022-49092.html
- https://www.suse.com/security/cve/CVE-2022-49093.html
- https://www.suse.com/security/cve/CVE-2022-49095.html
- https://www.suse.com/security/cve/CVE-2022-49096.html
- https://www.suse.com/security/cve/CVE-2022-49097.html
- https://www.suse.com/security/cve/CVE-2022-49098.html
- https://www.suse.com/security/cve/CVE-2022-49099.html
- https://www.suse.com/security/cve/CVE-2022-49100.html
- https://www.suse.com/security/cve/CVE-2022-49102.html
- https://www.suse.com/security/cve/CVE-2022-49103.html
- https://www.suse.com/security/cve/CVE-2022-49104.html
- https://www.suse.com/security/cve/CVE-2022-49105.html
- https://www.suse.com/security/cve/CVE-2022-49106.html
- https://www.suse.com/security/cve/CVE-2022-49107.html
- https://www.suse.com/security/cve/CVE-2022-49109.html
- https://www.suse.com/security/cve/CVE-2022-49111.html
- https://www.suse.com/security/cve/CVE-2022-49112.html
- https://www.suse.com/security/cve/CVE-2022-49113.html
- https://www.suse.com/security/cve/CVE-2022-49114.html
- https://www.suse.com/security/cve/CVE-2022-49115.html
- https://www.suse.com/security/cve/CVE-2022-49116.html
- https://www.suse.com/security/cve/CVE-2022-49118.html
- https://www.suse.com/security/cve/CVE-2022-49119.html
- https://www.suse.com/security/cve/CVE-2022-49120.html
- https://www.suse.com/security/cve/CVE-2022-49121.html
- https://www.suse.com/security/cve/CVE-2022-49122.html
- https://www.suse.com/security/cve/CVE-2022-49126.html
- https://www.suse.com/security/cve/CVE-2022-49128.html
- https://www.suse.com/security/cve/CVE-2022-49129.html
- https://www.suse.com/security/cve/CVE-2022-49130.html
- https://www.suse.com/security/cve/CVE-2022-49131.html
- https://www.suse.com/security/cve/CVE-2022-49132.html
- https://www.suse.com/security/cve/CVE-2022-49135.html
- https://www.suse.com/security/cve/CVE-2022-49137.html
- https://www.suse.com/security/cve/CVE-2022-49145.html
- https://www.suse.com/security/cve/CVE-2022-49147.html
- https://www.suse.com/security/cve/CVE-2022-49148.html
- https://www.suse.com/security/cve/CVE-2022-49151.html
- https://www.suse.com/security/cve/CVE-2022-49153.html
- https://www.suse.com/security/cve/CVE-2022-49154.html
- https://www.suse.com/security/cve/CVE-2022-49155.html
- https://www.suse.com/security/cve/CVE-2022-49156.html
- https://www.suse.com/security/cve/CVE-2022-49157.html
- https://www.suse.com/security/cve/CVE-2022-49158.html
- https://www.suse.com/security/cve/CVE-2022-49159.html
- https://www.suse.com/security/cve/CVE-2022-49160.html
- https://www.suse.com/security/cve/CVE-2022-49162.html
- https://www.suse.com/security/cve/CVE-2022-49163.html
- https://www.suse.com/security/cve/CVE-2022-49164.html
- https://www.suse.com/security/cve/CVE-2022-49165.html
- https://www.suse.com/security/cve/CVE-2022-49174.html
- https://www.suse.com/security/cve/CVE-2022-49175.html
- https://www.suse.com/security/cve/CVE-2022-49176.html
- https://www.suse.com/security/cve/CVE-2022-49177.html
- https://www.suse.com/security/cve/CVE-2022-49179.html
- https://www.suse.com/security/cve/CVE-2022-49180.html
- https://www.suse.com/security/cve/CVE-2022-49182.html
- https://www.suse.com/security/cve/CVE-2022-49185.html
- https://www.suse.com/security/cve/CVE-2022-49187.html
- https://www.suse.com/security/cve/CVE-2022-49188.html
- https://www.suse.com/security/cve/CVE-2022-49189.html
- https://www.suse.com/security/cve/CVE-2022-49193.html
- https://www.suse.com/security/cve/CVE-2022-49194.html
- https://www.suse.com/security/cve/CVE-2022-49196.html
- https://www.suse.com/security/cve/CVE-2022-49199.html
- https://www.suse.com/security/cve/CVE-2022-49200.html
- https://www.suse.com/security/cve/CVE-2022-49201.html
- https://www.suse.com/security/cve/CVE-2022-49206.html
- https://www.suse.com/security/cve/CVE-2022-49208.html
- https://www.suse.com/security/cve/CVE-2022-49212.html
- https://www.suse.com/security/cve/CVE-2022-49213.html
- https://www.suse.com/security/cve/CVE-2022-49214.html
- https://www.suse.com/security/cve/CVE-2022-49216.html
- https://www.suse.com/security/cve/CVE-2022-49217.html
- https://www.suse.com/security/cve/CVE-2022-49218.html
- https://www.suse.com/security/cve/CVE-2022-49221.html
- https://www.suse.com/security/cve/CVE-2022-49222.html
- https://www.suse.com/security/cve/CVE-2022-49224.html
- https://www.suse.com/security/cve/CVE-2022-49226.html
- https://www.suse.com/security/cve/CVE-2022-49227.html
- https://www.suse.com/security/cve/CVE-2022-49232.html
- https://www.suse.com/security/cve/CVE-2022-49235.html
- https://www.suse.com/security/cve/CVE-2022-49236.html
- https://www.suse.com/security/cve/CVE-2022-49239.html
- https://www.suse.com/security/cve/CVE-2022-49241.html
- https://www.suse.com/security/cve/CVE-2022-49242.html
- https://www.suse.com/security/cve/CVE-2022-49243.html
- https://www.suse.com/security/cve/CVE-2022-49244.html
- https://www.suse.com/security/cve/CVE-2022-49246.html
- https://www.suse.com/security/cve/CVE-2022-49247.html
- https://www.suse.com/security/cve/CVE-2022-49248.html
- https://www.suse.com/security/cve/CVE-2022-49249.html
- https://www.suse.com/security/cve/CVE-2022-49250.html
- https://www.suse.com/security/cve/CVE-2022-49251.html
- https://www.suse.com/security/cve/CVE-2022-49252.html
- https://www.suse.com/security/cve/CVE-2022-49253.html
- https://www.suse.com/security/cve/CVE-2022-49254.html
- https://www.suse.com/security/cve/CVE-2022-49256.html
- https://www.suse.com/security/cve/CVE-2022-49257.html
- https://www.suse.com/security/cve/CVE-2022-49258.html
- https://www.suse.com/security/cve/CVE-2022-49259.html
- https://www.suse.com/security/cve/CVE-2022-49260.html
- https://www.suse.com/security/cve/CVE-2022-49261.html
- https://www.suse.com/security/cve/CVE-2022-49262.html
- https://www.suse.com/security/cve/CVE-2022-49263.html
- https://www.suse.com/security/cve/CVE-2022-49264.html
- https://www.suse.com/security/cve/CVE-2022-49265.html
- https://www.suse.com/security/cve/CVE-2022-49266.html
- https://www.suse.com/security/cve/CVE-2022-49268.html
- https://www.suse.com/security/cve/CVE-2022-49269.html
- https://www.suse.com/security/cve/CVE-2022-49270.html
- https://www.suse.com/security/cve/CVE-2022-49271.html
- https://www.suse.com/security/cve/CVE-2022-49272.html
- https://www.suse.com/security/cve/CVE-2022-49273.html
- https://www.suse.com/security/cve/CVE-2022-49274.html
- https://www.suse.com/security/cve/CVE-2022-49275.html
- https://www.suse.com/security/cve/CVE-2022-49276.html
- https://www.suse.com/security/cve/CVE-2022-49277.html
- https://www.suse.com/security/cve/CVE-2022-49278.html
- https://www.suse.com/security/cve/CVE-2022-49279.html
- https://www.suse.com/security/cve/CVE-2022-49280.html
- https://www.suse.com/security/cve/CVE-2022-49281.html
- https://www.suse.com/security/cve/CVE-2022-49283.html
- https://www.suse.com/security/cve/CVE-2022-49285.html
- https://www.suse.com/security/cve/CVE-2022-49286.html
- https://www.suse.com/security/cve/CVE-2022-49287.html
- https://www.suse.com/security/cve/CVE-2022-49288.html
- https://www.suse.com/security/cve/CVE-2022-49290.html
- https://www.suse.com/security/cve/CVE-2022-49291.html
- https://www.suse.com/security/cve/CVE-2022-49292.html
- https://www.suse.com/security/cve/CVE-2022-49294.html
- https://www.suse.com/security/cve/CVE-2022-49295.html
- https://www.suse.com/security/cve/CVE-2022-49297.html
- https://www.suse.com/security/cve/CVE-2022-49298.html
- https://www.suse.com/security/cve/CVE-2022-49299.html
- https://www.suse.com/security/cve/CVE-2022-49300.html
- https://www.suse.com/security/cve/CVE-2022-49301.html
- https://www.suse.com/security/cve/CVE-2022-49302.html
- https://www.suse.com/security/cve/CVE-2022-49304.html
- https://www.suse.com/security/cve/CVE-2022-49305.html
- https://www.suse.com/security/cve/CVE-2022-49307.html
- https://www.suse.com/security/cve/CVE-2022-49308.html
- https://www.suse.com/security/cve/CVE-2022-49309.html
- https://www.suse.com/security/cve/CVE-2022-49310.html
- https://www.suse.com/security/cve/CVE-2022-49311.html
- https://www.suse.com/security/cve/CVE-2022-49312.html
- https://www.suse.com/security/cve/CVE-2022-49313.html
- https://www.suse.com/security/cve/CVE-2022-49314.html
- https://www.suse.com/security/cve/CVE-2022-49315.html
- https://www.suse.com/security/cve/CVE-2022-49316.html
- https://www.suse.com/security/cve/CVE-2022-49319.html
- https://www.suse.com/security/cve/CVE-2022-49320.html
- https://www.suse.com/security/cve/CVE-2022-49321.html
- https://www.suse.com/security/cve/CVE-2022-49322.html
- https://www.suse.com/security/cve/CVE-2022-49323.html
- https://www.suse.com/security/cve/CVE-2022-49326.html
- https://www.suse.com/security/cve/CVE-2022-49327.html
- https://www.suse.com/security/cve/CVE-2022-49328.html
- https://www.suse.com/security/cve/CVE-2022-49331.html
- https://www.suse.com/security/cve/CVE-2022-49332.html
- https://www.suse.com/security/cve/CVE-2022-49335.html
- https://www.suse.com/security/cve/CVE-2022-49336.html
- https://www.suse.com/security/cve/CVE-2022-49337.html
- https://www.suse.com/security/cve/CVE-2022-49339.html
- https://www.suse.com/security/cve/CVE-2022-49341.html
- https://www.suse.com/security/cve/CVE-2022-49342.html
- https://www.suse.com/security/cve/CVE-2022-49343.html
- https://www.suse.com/security/cve/CVE-2022-49345.html
- https://www.suse.com/security/cve/CVE-2022-49346.html
- https://www.suse.com/security/cve/CVE-2022-49347.html
- https://www.suse.com/security/cve/CVE-2022-49348.html
- https://www.suse.com/security/cve/CVE-2022-49349.html
- https://www.suse.com/security/cve/CVE-2022-49350.html
- https://www.suse.com/security/cve/CVE-2022-49351.html
- https://www.suse.com/security/cve/CVE-2022-49352.html
- https://www.suse.com/security/cve/CVE-2022-49354.html
- https://www.suse.com/security/cve/CVE-2022-49356.html
- https://www.suse.com/security/cve/CVE-2022-49357.html
- https://www.suse.com/security/cve/CVE-2022-49367.html
- https://www.suse.com/security/cve/CVE-2022-49368.html
- https://www.suse.com/security/cve/CVE-2022-49370.html
- https://www.suse.com/security/cve/CVE-2022-49371.html
- https://www.suse.com/security/cve/CVE-2022-49373.html
- https://www.suse.com/security/cve/CVE-2022-49375.html
- https://www.suse.com/security/cve/CVE-2022-49376.html
- https://www.suse.com/security/cve/CVE-2022-49377.html
- https://www.suse.com/security/cve/CVE-2022-49378.html
- https://www.suse.com/security/cve/CVE-2022-49379.html
- https://www.suse.com/security/cve/CVE-2022-49381.html
- https://www.suse.com/security/cve/CVE-2022-49382.html
- https://www.suse.com/security/cve/CVE-2022-49384.html
- https://www.suse.com/security/cve/CVE-2022-49385.html
- https://www.suse.com/security/cve/CVE-2022-49386.html
- https://www.suse.com/security/cve/CVE-2022-49389.html
- https://www.suse.com/security/cve/CVE-2022-49392.html
- https://www.suse.com/security/cve/CVE-2022-49394.html
- https://www.suse.com/security/cve/CVE-2022-49396.html
- https://www.suse.com/security/cve/CVE-2022-49397.html
- https://www.suse.com/security/cve/CVE-2022-49398.html
- https://www.suse.com/security/cve/CVE-2022-49399.html
- https://www.suse.com/security/cve/CVE-2022-49400.html
- https://www.suse.com/security/cve/CVE-2022-49402.html
- https://www.suse.com/security/cve/CVE-2022-49404.html
- https://www.suse.com/security/cve/CVE-2022-49407.html
- https://www.suse.com/security/cve/CVE-2022-49409.html
- https://www.suse.com/security/cve/CVE-2022-49410.html
- https://www.suse.com/security/cve/CVE-2022-49411.html
- https://www.suse.com/security/cve/CVE-2022-49412.html
- https://www.suse.com/security/cve/CVE-2022-49413.html
- https://www.suse.com/security/cve/CVE-2022-49414.html
- https://www.suse.com/security/cve/CVE-2022-49416.html
- https://www.suse.com/security/cve/CVE-2022-49418.html
- https://www.suse.com/security/cve/CVE-2022-49421.html
- https://www.suse.com/security/cve/CVE-2022-49422.html
- https://www.suse.com/security/cve/CVE-2022-49424.html
- https://www.suse.com/security/cve/CVE-2022-49426.html
- https://www.suse.com/security/cve/CVE-2022-49427.html
- https://www.suse.com/security/cve/CVE-2022-49429.html
- https://www.suse.com/security/cve/CVE-2022-49430.html
- https://www.suse.com/security/cve/CVE-2022-49431.html
- https://www.suse.com/security/cve/CVE-2022-49432.html
- https://www.suse.com/security/cve/CVE-2022-49433.html
- https://www.suse.com/security/cve/CVE-2022-49434.html
- https://www.suse.com/security/cve/CVE-2022-49435.html
- https://www.suse.com/security/cve/CVE-2022-49437.html
- https://www.suse.com/security/cve/CVE-2022-49438.html
- https://www.suse.com/security/cve/CVE-2022-49440.html
- https://www.suse.com/security/cve/CVE-2022-49441.html
- https://www.suse.com/security/cve/CVE-2022-49442.html
- https://www.suse.com/security/cve/CVE-2022-49443.html
- https://www.suse.com/security/cve/CVE-2022-49444.html
- https://www.suse.com/security/cve/CVE-2022-49445.html
- https://www.suse.com/security/cve/CVE-2022-49447.html
- https://www.suse.com/security/cve/CVE-2022-49448.html
- https://www.suse.com/security/cve/CVE-2022-49449.html
- https://www.suse.com/security/cve/CVE-2022-49451.html
- https://www.suse.com/security/cve/CVE-2022-49453.html
- https://www.suse.com/security/cve/CVE-2022-49455.html
- https://www.suse.com/security/cve/CVE-2022-49459.html
- https://www.suse.com/security/cve/CVE-2022-49460.html
- https://www.suse.com/security/cve/CVE-2022-49462.html
- https://www.suse.com/security/cve/CVE-2022-49463.html
- https://www.suse.com/security/cve/CVE-2022-49466.html
- https://www.suse.com/security/cve/CVE-2022-49467.html
- https://www.suse.com/security/cve/CVE-2022-49468.html
- https://www.suse.com/security/cve/CVE-2022-49472.html
- https://www.suse.com/security/cve/CVE-2022-49473.html
- https://www.suse.com/security/cve/CVE-2022-49474.html
- https://www.suse.com/security/cve/CVE-2022-49475.html
- https://www.suse.com/security/cve/CVE-2022-49477.html
- https://www.suse.com/security/cve/CVE-2022-49478.html
- https://www.suse.com/security/cve/CVE-2022-49480.html
- https://www.suse.com/security/cve/CVE-2022-49481.html
- https://www.suse.com/security/cve/CVE-2022-49482.html
- https://www.suse.com/security/cve/CVE-2022-49486.html
- https://www.suse.com/security/cve/CVE-2022-49487.html
- https://www.suse.com/security/cve/CVE-2022-49488.html
- https://www.suse.com/security/cve/CVE-2022-49489.html
- https://www.suse.com/security/cve/CVE-2022-49490.html
- https://www.suse.com/security/cve/CVE-2022-49491.html
- https://www.suse.com/security/cve/CVE-2022-49492.html
- https://www.suse.com/security/cve/CVE-2022-49493.html
- https://www.suse.com/security/cve/CVE-2022-49494.html
- https://www.suse.com/security/cve/CVE-2022-49495.html
- https://www.suse.com/security/cve/CVE-2022-49498.html
- https://www.suse.com/security/cve/CVE-2022-49501.html
- https://www.suse.com/security/cve/CVE-2022-49502.html
- https://www.suse.com/security/cve/CVE-2022-49503.html
- https://www.suse.com/security/cve/CVE-2022-49504.html
- https://www.suse.com/security/cve/CVE-2022-49505.html
- https://www.suse.com/security/cve/CVE-2022-49506.html
- https://www.suse.com/security/cve/CVE-2022-49507.html
- https://www.suse.com/security/cve/CVE-2022-49508.html
- https://www.suse.com/security/cve/CVE-2022-49509.html
- https://www.suse.com/security/cve/CVE-2022-49512.html
- https://www.suse.com/security/cve/CVE-2022-49514.html
- https://www.suse.com/security/cve/CVE-2022-49515.html
- https://www.suse.com/security/cve/CVE-2022-49517.html
- https://www.suse.com/security/cve/CVE-2022-49519.html
- https://www.suse.com/security/cve/CVE-2022-49520.html
- https://www.suse.com/security/cve/CVE-2022-49521.html
- https://www.suse.com/security/cve/CVE-2022-49522.html
- https://www.suse.com/security/cve/CVE-2022-49523.html
- https://www.suse.com/security/cve/CVE-2022-49524.html
- https://www.suse.com/security/cve/CVE-2022-49525.html
- https://www.suse.com/security/cve/CVE-2022-49526.html
- https://www.suse.com/security/cve/CVE-2022-49527.html
- https://www.suse.com/security/cve/CVE-2022-49532.html
- https://www.suse.com/security/cve/CVE-2022-49534.html
- https://www.suse.com/security/cve/CVE-2022-49535.html
- https://www.suse.com/security/cve/CVE-2022-49536.html
- https://www.suse.com/security/cve/CVE-2022-49537.html
- https://www.suse.com/security/cve/CVE-2022-49541.html
- https://www.suse.com/security/cve/CVE-2022-49542.html
- https://www.suse.com/security/cve/CVE-2022-49544.html
- https://www.suse.com/security/cve/CVE-2022-49545.html
- https://www.suse.com/security/cve/CVE-2022-49546.html
- https://www.suse.com/security/cve/CVE-2022-49549.html
- https://www.suse.com/security/cve/CVE-2022-49551.html
- https://www.suse.com/security/cve/CVE-2022-49555.html
- https://www.suse.com/security/cve/CVE-2022-49556.html
- https://www.suse.com/security/cve/CVE-2022-49559.html
- https://www.suse.com/security/cve/CVE-2022-49562.html
- https://www.suse.com/security/cve/CVE-2022-49563.html
- https://www.suse.com/security/cve/CVE-2022-49564.html
- https://www.suse.com/security/cve/CVE-2022-49566.html
- https://www.suse.com/security/cve/CVE-2022-49568.html
- https://www.suse.com/security/cve/CVE-2022-49569.html
- https://www.suse.com/security/cve/CVE-2022-49570.html
- https://www.suse.com/security/cve/CVE-2022-49579.html
- https://www.suse.com/security/cve/CVE-2022-49581.html
- https://www.suse.com/security/cve/CVE-2022-49583.html
- https://www.suse.com/security/cve/CVE-2022-49584.html
- https://www.suse.com/security/cve/CVE-2022-49591.html
- https://www.suse.com/security/cve/CVE-2022-49592.html
- https://www.suse.com/security/cve/CVE-2022-49603.html
- https://www.suse.com/security/cve/CVE-2022-49605.html
- https://www.suse.com/security/cve/CVE-2022-49606.html
- https://www.suse.com/security/cve/CVE-2022-49607.html
- https://www.suse.com/security/cve/CVE-2022-49609.html
- https://www.suse.com/security/cve/CVE-2022-49610.html
- https://www.suse.com/security/cve/CVE-2022-49611.html
- https://www.suse.com/security/cve/CVE-2022-49613.html
- https://www.suse.com/security/cve/CVE-2022-49615.html
- https://www.suse.com/security/cve/CVE-2022-49616.html
- https://www.suse.com/security/cve/CVE-2022-49617.html
- https://www.suse.com/security/cve/CVE-2022-49618.html
- https://www.suse.com/security/cve/CVE-2022-49621.html
- https://www.suse.com/security/cve/CVE-2022-49623.html
- https://www.suse.com/security/cve/CVE-2022-49625.html
- https://www.suse.com/security/cve/CVE-2022-49626.html
- https://www.suse.com/security/cve/CVE-2022-49627.html
- https://www.suse.com/security/cve/CVE-2022-49628.html
- https://www.suse.com/security/cve/CVE-2022-49631.html
- https://www.suse.com/security/cve/CVE-2022-49634.html
- https://www.suse.com/security/cve/CVE-2022-49640.html
- https://www.suse.com/security/cve/CVE-2022-49641.html
- https://www.suse.com/security/cve/CVE-2022-49642.html
- https://www.suse.com/security/cve/CVE-2022-49643.html
- https://www.suse.com/security/cve/CVE-2022-49644.html
- https://www.suse.com/security/cve/CVE-2022-49645.html
- https://www.suse.com/security/cve/CVE-2022-49646.html
- https://www.suse.com/security/cve/CVE-2022-49647.html
- https://www.suse.com/security/cve/CVE-2022-49648.html
- https://www.suse.com/security/cve/CVE-2022-49649.html
- https://www.suse.com/security/cve/CVE-2022-49652.html
- https://www.suse.com/security/cve/CVE-2022-49653.html
- https://www.suse.com/security/cve/CVE-2022-49656.html
- https://www.suse.com/security/cve/CVE-2022-49657.html
- https://www.suse.com/security/cve/CVE-2022-49661.html
- https://www.suse.com/security/cve/CVE-2022-49663.html
- https://www.suse.com/security/cve/CVE-2022-49665.html
- https://www.suse.com/security/cve/CVE-2022-49667.html
- https://www.suse.com/security/cve/CVE-2022-49668.html
- https://www.suse.com/security/cve/CVE-2022-49670.html
- https://www.suse.com/security/cve/CVE-2022-49671.html
- https://www.suse.com/security/cve/CVE-2022-49672.html
- https://www.suse.com/security/cve/CVE-2022-49673.html
- https://www.suse.com/security/cve/CVE-2022-49674.html
- https://www.suse.com/security/cve/CVE-2022-49675.html
- https://www.suse.com/security/cve/CVE-2022-49676.html
- https://www.suse.com/security/cve/CVE-2022-49677.html
- https://www.suse.com/security/cve/CVE-2022-49678.html
- https://www.suse.com/security/cve/CVE-2022-49679.html
- https://www.suse.com/security/cve/CVE-2022-49680.html
- https://www.suse.com/security/cve/CVE-2022-49683.html
- https://www.suse.com/security/cve/CVE-2022-49685.html
- https://www.suse.com/security/cve/CVE-2022-49687.html
- https://www.suse.com/security/cve/CVE-2022-49688.html
- https://www.suse.com/security/cve/CVE-2022-49693.html
- https://www.suse.com/security/cve/CVE-2022-49695.html
- https://www.suse.com/security/cve/CVE-2022-49699.html
- https://www.suse.com/security/cve/CVE-2022-49700.html
- https://www.suse.com/security/cve/CVE-2022-49701.html
- https://www.suse.com/security/cve/CVE-2022-49703.html
- https://www.suse.com/security/cve/CVE-2022-49704.html
- https://www.suse.com/security/cve/CVE-2022-49705.html
- https://www.suse.com/security/cve/CVE-2022-49707.html
- https://www.suse.com/security/cve/CVE-2022-49708.html
- https://www.suse.com/security/cve/CVE-2022-49710.html
- https://www.suse.com/security/cve/CVE-2022-49711.html
- https://www.suse.com/security/cve/CVE-2022-49712.html
- https://www.suse.com/security/cve/CVE-2022-49713.html
- https://www.suse.com/security/cve/CVE-2022-49714.html
- https://www.suse.com/security/cve/CVE-2022-49715.html
- https://www.suse.com/security/cve/CVE-2022-49716.html
- https://www.suse.com/security/cve/CVE-2022-49719.html
- https://www.suse.com/security/cve/CVE-2022-49720.html
- https://www.suse.com/security/cve/CVE-2022-49721.html
- https://www.suse.com/security/cve/CVE-2022-49722.html
- https://www.suse.com/security/cve/CVE-2022-49723.html
- https://www.suse.com/security/cve/CVE-2022-49724.html
- https://www.suse.com/security/cve/CVE-2022-49725.html
- https://www.suse.com/security/cve/CVE-2022-49726.html
- https://www.suse.com/security/cve/CVE-2022-49729.html
- https://www.suse.com/security/cve/CVE-2022-49730.html
- https://www.suse.com/security/cve/CVE-2022-49731.html
- https://www.suse.com/security/cve/CVE-2022-49733.html
- https://www.suse.com/security/cve/CVE-2023-28410.html
- https://www.suse.com/security/cve/CVE-2024-2201.html
- https://www.suse.com/security/cve/CVE-2024-41092.html
- https://www.suse.com/security/cve/CVE-2024-42098.html
- https://www.suse.com/security/cve/CVE-2024-42229.html
- https://www.suse.com/security/cve/CVE-2024-42240.html
- https://www.suse.com/security/cve/CVE-2024-57996.html
- https://www.suse.com/security/cve/CVE-2024-58014.html
- https://www.suse.com/security/cve/CVE-2025-21718.html
- https://www.suse.com/security/cve/CVE-2025-21780.html
- https://bugzilla.suse.com/show_bug.cgi?id=1065729
- https://bugzilla.suse.com/show_bug.cgi?id=1180814
- https://bugzilla.suse.com/show_bug.cgi?id=1183682
- https://bugzilla.suse.com/show_bug.cgi?id=1190336
- https://bugzilla.suse.com/show_bug.cgi?id=1190768
- https://bugzilla.suse.com/show_bug.cgi?id=1190786
- https://bugzilla.suse.com/show_bug.cgi?id=1193629
- https://bugzilla.suse.com/show_bug.cgi?id=1194869
- https://bugzilla.suse.com/show_bug.cgi?id=1194904
- https://bugzilla.suse.com/show_bug.cgi?id=1195823
- https://bugzilla.suse.com/show_bug.cgi?id=1196444
- https://bugzilla.suse.com/show_bug.cgi?id=1197158
- https://bugzilla.suse.com/show_bug.cgi?id=1197174
- https://bugzilla.suse.com/show_bug.cgi?id=1197246
- https://bugzilla.suse.com/show_bug.cgi?id=1197302
- https://bugzilla.suse.com/show_bug.cgi?id=1197331
- https://bugzilla.suse.com/show_bug.cgi?id=1197472
- https://bugzilla.suse.com/show_bug.cgi?id=1197661
- https://bugzilla.suse.com/show_bug.cgi?id=1197926
- https://bugzilla.suse.com/show_bug.cgi?id=1198019
- https://bugzilla.suse.com/show_bug.cgi?id=1198021
- https://bugzilla.suse.com/show_bug.cgi?id=1198240
- https://bugzilla.suse.com/show_bug.cgi?id=1198577
- https://bugzilla.suse.com/show_bug.cgi?id=1198660
- https://bugzilla.suse.com/show_bug.cgi?id=1199657
- https://bugzilla.suse.com/show_bug.cgi?id=1200045
- https://bugzilla.suse.com/show_bug.cgi?id=1200571
- https://bugzilla.suse.com/show_bug.cgi?id=1200807
- https://bugzilla.suse.com/show_bug.cgi?id=1200809
- https://bugzilla.suse.com/show_bug.cgi?id=1200810
- https://bugzilla.suse.com/show_bug.cgi?id=1200824
- https://bugzilla.suse.com/show_bug.cgi?id=1200825
- https://bugzilla.suse.com/show_bug.cgi?id=1200871
- https://bugzilla.suse.com/show_bug.cgi?id=1200872
- https://bugzilla.suse.com/show_bug.cgi?id=1201193
- https://bugzilla.suse.com/show_bug.cgi?id=1201218
- https://bugzilla.suse.com/show_bug.cgi?id=1201323
- https://bugzilla.suse.com/show_bug.cgi?id=1201381
- https://bugzilla.suse.com/show_bug.cgi?id=1201610
- https://bugzilla.suse.com/show_bug.cgi?id=1202672
- https://bugzilla.suse.com/show_bug.cgi?id=1202711
- https://bugzilla.suse.com/show_bug.cgi?id=1202712
- https://bugzilla.suse.com/show_bug.cgi?id=1202771
- https://bugzilla.suse.com/show_bug.cgi?id=1202774
- https://bugzilla.suse.com/show_bug.cgi?id=1202778
- https://bugzilla.suse.com/show_bug.cgi?id=1202781
- https://bugzilla.suse.com/show_bug.cgi?id=1203699
- https://bugzilla.suse.com/show_bug.cgi?id=1203769
- https://bugzilla.suse.com/show_bug.cgi?id=1204171
- https://bugzilla.suse.com/show_bug.cgi?id=1206048
- https://bugzilla.suse.com/show_bug.cgi?id=1206049
- https://bugzilla.suse.com/show_bug.cgi?id=1207593
- https://bugzilla.suse.com/show_bug.cgi?id=1207640
- https://bugzilla.suse.com/show_bug.cgi?id=1210050
- https://bugzilla.suse.com/show_bug.cgi?id=1211263
- https://bugzilla.suse.com/show_bug.cgi?id=1217339
- https://bugzilla.suse.com/show_bug.cgi?id=1228483
- https://bugzilla.suse.com/show_bug.cgi?id=1228708
- https://bugzilla.suse.com/show_bug.cgi?id=1228779
- https://bugzilla.suse.com/show_bug.cgi?id=1228966
- https://bugzilla.suse.com/show_bug.cgi?id=1237521
- https://bugzilla.suse.com/show_bug.cgi?id=1237718
- https://bugzilla.suse.com/show_bug.cgi?id=1237721
- https://bugzilla.suse.com/show_bug.cgi?id=1237722
- https://bugzilla.suse.com/show_bug.cgi?id=1237723
- https://bugzilla.suse.com/show_bug.cgi?id=1237724
- https://bugzilla.suse.com/show_bug.cgi?id=1237725
- https://bugzilla.suse.com/show_bug.cgi?id=1237726
- https://bugzilla.suse.com/show_bug.cgi?id=1237727
- https://bugzilla.suse.com/show_bug.cgi?id=1237728
- https://bugzilla.suse.com/show_bug.cgi?id=1237729
- https://bugzilla.suse.com/show_bug.cgi?id=1237734
- https://bugzilla.suse.com/show_bug.cgi?id=1237735
- https://bugzilla.suse.com/show_bug.cgi?id=1237736
- https://bugzilla.suse.com/show_bug.cgi?id=1237737
- https://bugzilla.suse.com/show_bug.cgi?id=1237738
- https://bugzilla.suse.com/show_bug.cgi?id=1237739
- https://bugzilla.suse.com/show_bug.cgi?id=1237740
- https://bugzilla.suse.com/show_bug.cgi?id=1237742
- https://bugzilla.suse.com/show_bug.cgi?id=1237743
- https://bugzilla.suse.com/show_bug.cgi?id=1237745
- https://bugzilla.suse.com/show_bug.cgi?id=1237746
- https://bugzilla.suse.com/show_bug.cgi?id=1237748
- https://bugzilla.suse.com/show_bug.cgi?id=1237751
- https://bugzilla.suse.com/show_bug.cgi?id=1237752
- https://bugzilla.suse.com/show_bug.cgi?id=1237753
- https://bugzilla.suse.com/show_bug.cgi?id=1237755
- https://bugzilla.suse.com/show_bug.cgi?id=1237759
- https://bugzilla.suse.com/show_bug.cgi?id=1237761
- https://bugzilla.suse.com/show_bug.cgi?id=1237763
- https://bugzilla.suse.com/show_bug.cgi?id=1237766
- https://bugzilla.suse.com/show_bug.cgi?id=1237767
- https://bugzilla.suse.com/show_bug.cgi?id=1237768
- https://bugzilla.suse.com/show_bug.cgi?id=1237774
- https://bugzilla.suse.com/show_bug.cgi?id=1237775
- https://bugzilla.suse.com/show_bug.cgi?id=1237778
- https://bugzilla.suse.com/show_bug.cgi?id=1237779
- https://bugzilla.suse.com/show_bug.cgi?id=1237780
- https://bugzilla.suse.com/show_bug.cgi?id=1237782
- https://bugzilla.suse.com/show_bug.cgi?id=1237783
- https://bugzilla.suse.com/show_bug.cgi?id=1237784
- https://bugzilla.suse.com/show_bug.cgi?id=1237785
- https://bugzilla.suse.com/show_bug.cgi?id=1237786
- https://bugzilla.suse.com/show_bug.cgi?id=1237787
- https://bugzilla.suse.com/show_bug.cgi?id=1237788
- https://bugzilla.suse.com/show_bug.cgi?id=1237789
- https://bugzilla.suse.com/show_bug.cgi?id=1237795
- https://bugzilla.suse.com/show_bug.cgi?id=1237797
- https://bugzilla.suse.com/show_bug.cgi?id=1237798
- https://bugzilla.suse.com/show_bug.cgi?id=1237807
- https://bugzilla.suse.com/show_bug.cgi?id=1237808
- https://bugzilla.suse.com/show_bug.cgi?id=1237810
- https://bugzilla.suse.com/show_bug.cgi?id=1237812
- https://bugzilla.suse.com/show_bug.cgi?id=1237813
- https://bugzilla.suse.com/show_bug.cgi?id=1237814
- https://bugzilla.suse.com/show_bug.cgi?id=1237815
- https://bugzilla.suse.com/show_bug.cgi?id=1237817
- https://bugzilla.suse.com/show_bug.cgi?id=1237818
- https://bugzilla.suse.com/show_bug.cgi?id=1237821
- https://bugzilla.suse.com/show_bug.cgi?id=1237823
- https://bugzilla.suse.com/show_bug.cgi?id=1237824
- https://bugzilla.suse.com/show_bug.cgi?id=1237826
- https://bugzilla.suse.com/show_bug.cgi?id=1237827
- https://bugzilla.suse.com/show_bug.cgi?id=1237829
- https://bugzilla.suse.com/show_bug.cgi?id=1237831
- https://bugzilla.suse.com/show_bug.cgi?id=1237835
- https://bugzilla.suse.com/show_bug.cgi?id=1237836
- https://bugzilla.suse.com/show_bug.cgi?id=1237837
- https://bugzilla.suse.com/show_bug.cgi?id=1237839
- https://bugzilla.suse.com/show_bug.cgi?id=1237840
- https://bugzilla.suse.com/show_bug.cgi?id=1237845
- https://bugzilla.suse.com/show_bug.cgi?id=1237846
- https://bugzilla.suse.com/show_bug.cgi?id=1237868
- https://bugzilla.suse.com/show_bug.cgi?id=1237872
- https://bugzilla.suse.com/show_bug.cgi?id=1237892
- https://bugzilla.suse.com/show_bug.cgi?id=1237903
- https://bugzilla.suse.com/show_bug.cgi?id=1237904
- https://bugzilla.suse.com/show_bug.cgi?id=1237916
- https://bugzilla.suse.com/show_bug.cgi?id=1237922
- https://bugzilla.suse.com/show_bug.cgi?id=1237925
- https://bugzilla.suse.com/show_bug.cgi?id=1237926
- https://bugzilla.suse.com/show_bug.cgi?id=1237929
- https://bugzilla.suse.com/show_bug.cgi?id=1237931
- https://bugzilla.suse.com/show_bug.cgi?id=1237932
- https://bugzilla.suse.com/show_bug.cgi?id=1237933
- https://bugzilla.suse.com/show_bug.cgi?id=1237937
- https://bugzilla.suse.com/show_bug.cgi?id=1237939
- https://bugzilla.suse.com/show_bug.cgi?id=1237940
- https://bugzilla.suse.com/show_bug.cgi?id=1237941
- https://bugzilla.suse.com/show_bug.cgi?id=1237942
- https://bugzilla.suse.com/show_bug.cgi?id=1237946
- https://bugzilla.suse.com/show_bug.cgi?id=1237951
- https://bugzilla.suse.com/show_bug.cgi?id=1237952
- https://bugzilla.suse.com/show_bug.cgi?id=1237954
- https://bugzilla.suse.com/show_bug.cgi?id=1237955
- https://bugzilla.suse.com/show_bug.cgi?id=1237957
- https://bugzilla.suse.com/show_bug.cgi?id=1237958
- https://bugzilla.suse.com/show_bug.cgi?id=1237959
- https://bugzilla.suse.com/show_bug.cgi?id=1237960
- https://bugzilla.suse.com/show_bug.cgi?id=1237961
- https://bugzilla.suse.com/show_bug.cgi?id=1237963
- https://bugzilla.suse.com/show_bug.cgi?id=1237965
- https://bugzilla.suse.com/show_bug.cgi?id=1237966
- https://bugzilla.suse.com/show_bug.cgi?id=1237967
- https://bugzilla.suse.com/show_bug.cgi?id=1237968
- https://bugzilla.suse.com/show_bug.cgi?id=1237969
- https://bugzilla.suse.com/show_bug.cgi?id=1237970
- https://bugzilla.suse.com/show_bug.cgi?id=1237971
- https://bugzilla.suse.com/show_bug.cgi?id=1237973
- https://bugzilla.suse.com/show_bug.cgi?id=1237975
- https://bugzilla.suse.com/show_bug.cgi?id=1237976
- https://bugzilla.suse.com/show_bug.cgi?id=1237978
- https://bugzilla.suse.com/show_bug.cgi?id=1237979
- https://bugzilla.suse.com/show_bug.cgi?id=1237983
- https://bugzilla.suse.com/show_bug.cgi?id=1237984
- https://bugzilla.suse.com/show_bug.cgi?id=1237986
- https://bugzilla.suse.com/show_bug.cgi?id=1237987
- https://bugzilla.suse.com/show_bug.cgi?id=1237990
- https://bugzilla.suse.com/show_bug.cgi?id=1237996
- https://bugzilla.suse.com/show_bug.cgi?id=1237997
- https://bugzilla.suse.com/show_bug.cgi?id=1237998
- https://bugzilla.suse.com/show_bug.cgi?id=1237999
- https://bugzilla.suse.com/show_bug.cgi?id=1238000
- https://bugzilla.suse.com/show_bug.cgi?id=1238003
- https://bugzilla.suse.com/show_bug.cgi?id=1238006
- https://bugzilla.suse.com/show_bug.cgi?id=1238007
- https://bugzilla.suse.com/show_bug.cgi?id=1238010
- https://bugzilla.suse.com/show_bug.cgi?id=1238011
- https://bugzilla.suse.com/show_bug.cgi?id=1238012
- https://bugzilla.suse.com/show_bug.cgi?id=1238013
- https://bugzilla.suse.com/show_bug.cgi?id=1238014
- https://bugzilla.suse.com/show_bug.cgi?id=1238016
- https://bugzilla.suse.com/show_bug.cgi?id=1238017
- https://bugzilla.suse.com/show_bug.cgi?id=1238018
- https://bugzilla.suse.com/show_bug.cgi?id=1238019
- https://bugzilla.suse.com/show_bug.cgi?id=1238021
- https://bugzilla.suse.com/show_bug.cgi?id=1238022
- https://bugzilla.suse.com/show_bug.cgi?id=1238024
- https://bugzilla.suse.com/show_bug.cgi?id=1238030
- https://bugzilla.suse.com/show_bug.cgi?id=1238036
- https://bugzilla.suse.com/show_bug.cgi?id=1238037
- https://bugzilla.suse.com/show_bug.cgi?id=1238041
- https://bugzilla.suse.com/show_bug.cgi?id=1238046
- https://bugzilla.suse.com/show_bug.cgi?id=1238047
- https://bugzilla.suse.com/show_bug.cgi?id=1238071
- https://bugzilla.suse.com/show_bug.cgi?id=1238077
- https://bugzilla.suse.com/show_bug.cgi?id=1238079
- https://bugzilla.suse.com/show_bug.cgi?id=1238080
- https://bugzilla.suse.com/show_bug.cgi?id=1238089
- https://bugzilla.suse.com/show_bug.cgi?id=1238090
- https://bugzilla.suse.com/show_bug.cgi?id=1238091
- https://bugzilla.suse.com/show_bug.cgi?id=1238092
- https://bugzilla.suse.com/show_bug.cgi?id=1238096
- https://bugzilla.suse.com/show_bug.cgi?id=1238097
- https://bugzilla.suse.com/show_bug.cgi?id=1238099
- https://bugzilla.suse.com/show_bug.cgi?id=1238103
- https://bugzilla.suse.com/show_bug.cgi?id=1238105
- https://bugzilla.suse.com/show_bug.cgi?id=1238106
- https://bugzilla.suse.com/show_bug.cgi?id=1238108
- https://bugzilla.suse.com/show_bug.cgi?id=1238110
- https://bugzilla.suse.com/show_bug.cgi?id=1238111
- https://bugzilla.suse.com/show_bug.cgi?id=1238112
- https://bugzilla.suse.com/show_bug.cgi?id=1238113
- https://bugzilla.suse.com/show_bug.cgi?id=1238115
- https://bugzilla.suse.com/show_bug.cgi?id=1238116
- https://bugzilla.suse.com/show_bug.cgi?id=1238120
- https://bugzilla.suse.com/show_bug.cgi?id=1238123
- https://bugzilla.suse.com/show_bug.cgi?id=1238125
- https://bugzilla.suse.com/show_bug.cgi?id=1238126
- https://bugzilla.suse.com/show_bug.cgi?id=1238127
- https://bugzilla.suse.com/show_bug.cgi?id=1238131
- https://bugzilla.suse.com/show_bug.cgi?id=1238134
- https://bugzilla.suse.com/show_bug.cgi?id=1238135
- https://bugzilla.suse.com/show_bug.cgi?id=1238138
- https://bugzilla.suse.com/show_bug.cgi?id=1238139
- https://bugzilla.suse.com/show_bug.cgi?id=1238140
- https://bugzilla.suse.com/show_bug.cgi?id=1238142
- https://bugzilla.suse.com/show_bug.cgi?id=1238144
- https://bugzilla.suse.com/show_bug.cgi?id=1238146
- https://bugzilla.suse.com/show_bug.cgi?id=1238147
- https://bugzilla.suse.com/show_bug.cgi?id=1238149
- https://bugzilla.suse.com/show_bug.cgi?id=1238150
- https://bugzilla.suse.com/show_bug.cgi?id=1238155
- https://bugzilla.suse.com/show_bug.cgi?id=1238156
- https://bugzilla.suse.com/show_bug.cgi?id=1238157
- https://bugzilla.suse.com/show_bug.cgi?id=1238158
- https://bugzilla.suse.com/show_bug.cgi?id=1238162
- https://bugzilla.suse.com/show_bug.cgi?id=1238166
- https://bugzilla.suse.com/show_bug.cgi?id=1238167
- https://bugzilla.suse.com/show_bug.cgi?id=1238168
- https://bugzilla.suse.com/show_bug.cgi?id=1238169
- https://bugzilla.suse.com/show_bug.cgi?id=1238170
- https://bugzilla.suse.com/show_bug.cgi?id=1238171
- https://bugzilla.suse.com/show_bug.cgi?id=1238172
- https://bugzilla.suse.com/show_bug.cgi?id=1238175
- https://bugzilla.suse.com/show_bug.cgi?id=1238176
- https://bugzilla.suse.com/show_bug.cgi?id=1238177
- https://bugzilla.suse.com/show_bug.cgi?id=1238180
- https://bugzilla.suse.com/show_bug.cgi?id=1238181
- https://bugzilla.suse.com/show_bug.cgi?id=1238183
- https://bugzilla.suse.com/show_bug.cgi?id=1238184
- https://bugzilla.suse.com/show_bug.cgi?id=1238228
- https://bugzilla.suse.com/show_bug.cgi?id=1238229
- https://bugzilla.suse.com/show_bug.cgi?id=1238231
- https://bugzilla.suse.com/show_bug.cgi?id=1238234
- https://bugzilla.suse.com/show_bug.cgi?id=1238235
- https://bugzilla.suse.com/show_bug.cgi?id=1238236
- https://bugzilla.suse.com/show_bug.cgi?id=1238238
- https://bugzilla.suse.com/show_bug.cgi?id=1238239
- https://bugzilla.suse.com/show_bug.cgi?id=1238241
- https://bugzilla.suse.com/show_bug.cgi?id=1238242
- https://bugzilla.suse.com/show_bug.cgi?id=1238243
- https://bugzilla.suse.com/show_bug.cgi?id=1238244
- https://bugzilla.suse.com/show_bug.cgi?id=1238246
- https://bugzilla.suse.com/show_bug.cgi?id=1238247
- https://bugzilla.suse.com/show_bug.cgi?id=1238248
- https://bugzilla.suse.com/show_bug.cgi?id=1238249
- https://bugzilla.suse.com/show_bug.cgi?id=1238253
- https://bugzilla.suse.com/show_bug.cgi?id=1238255
- https://bugzilla.suse.com/show_bug.cgi?id=1238256
- https://bugzilla.suse.com/show_bug.cgi?id=1238257
- https://bugzilla.suse.com/show_bug.cgi?id=1238260
- https://bugzilla.suse.com/show_bug.cgi?id=1238262
- https://bugzilla.suse.com/show_bug.cgi?id=1238263
- https://bugzilla.suse.com/show_bug.cgi?id=1238264
- https://bugzilla.suse.com/show_bug.cgi?id=1238266
- https://bugzilla.suse.com/show_bug.cgi?id=1238267
- https://bugzilla.suse.com/show_bug.cgi?id=1238268
- https://bugzilla.suse.com/show_bug.cgi?id=1238269
- https://bugzilla.suse.com/show_bug.cgi?id=1238270
- https://bugzilla.suse.com/show_bug.cgi?id=1238271
- https://bugzilla.suse.com/show_bug.cgi?id=1238272
- https://bugzilla.suse.com/show_bug.cgi?id=1238274
- https://bugzilla.suse.com/show_bug.cgi?id=1238275
- https://bugzilla.suse.com/show_bug.cgi?id=1238276
- https://bugzilla.suse.com/show_bug.cgi?id=1238277
- https://bugzilla.suse.com/show_bug.cgi?id=1238278
- https://bugzilla.suse.com/show_bug.cgi?id=1238279
- https://bugzilla.suse.com/show_bug.cgi?id=1238281
- https://bugzilla.suse.com/show_bug.cgi?id=1238282
- https://bugzilla.suse.com/show_bug.cgi?id=1238283
- https://bugzilla.suse.com/show_bug.cgi?id=1238284
- https://bugzilla.suse.com/show_bug.cgi?id=1238286
- https://bugzilla.suse.com/show_bug.cgi?id=1238287
- https://bugzilla.suse.com/show_bug.cgi?id=1238288
- https://bugzilla.suse.com/show_bug.cgi?id=1238289
- https://bugzilla.suse.com/show_bug.cgi?id=1238292
- https://bugzilla.suse.com/show_bug.cgi?id=1238293
- https://bugzilla.suse.com/show_bug.cgi?id=1238295
- https://bugzilla.suse.com/show_bug.cgi?id=1238298
- https://bugzilla.suse.com/show_bug.cgi?id=1238301
- https://bugzilla.suse.com/show_bug.cgi?id=1238302
- https://bugzilla.suse.com/show_bug.cgi?id=1238306
- https://bugzilla.suse.com/show_bug.cgi?id=1238307
- https://bugzilla.suse.com/show_bug.cgi?id=1238308
- https://bugzilla.suse.com/show_bug.cgi?id=1238309
- https://bugzilla.suse.com/show_bug.cgi?id=1238311
- https://bugzilla.suse.com/show_bug.cgi?id=1238313
- https://bugzilla.suse.com/show_bug.cgi?id=1238326
- https://bugzilla.suse.com/show_bug.cgi?id=1238327
- https://bugzilla.suse.com/show_bug.cgi?id=1238328
- https://bugzilla.suse.com/show_bug.cgi?id=1238331
- https://bugzilla.suse.com/show_bug.cgi?id=1238333
- https://bugzilla.suse.com/show_bug.cgi?id=1238334
- https://bugzilla.suse.com/show_bug.cgi?id=1238336
- https://bugzilla.suse.com/show_bug.cgi?id=1238337
- https://bugzilla.suse.com/show_bug.cgi?id=1238338
- https://bugzilla.suse.com/show_bug.cgi?id=1238339
- https://bugzilla.suse.com/show_bug.cgi?id=1238343
- https://bugzilla.suse.com/show_bug.cgi?id=1238345
- https://bugzilla.suse.com/show_bug.cgi?id=1238372
- https://bugzilla.suse.com/show_bug.cgi?id=1238373
- https://bugzilla.suse.com/show_bug.cgi?id=1238374
- https://bugzilla.suse.com/show_bug.cgi?id=1238376
- https://bugzilla.suse.com/show_bug.cgi?id=1238377
- https://bugzilla.suse.com/show_bug.cgi?id=1238381
- https://bugzilla.suse.com/show_bug.cgi?id=1238382
- https://bugzilla.suse.com/show_bug.cgi?id=1238383
- https://bugzilla.suse.com/show_bug.cgi?id=1238386
- https://bugzilla.suse.com/show_bug.cgi?id=1238387
- https://bugzilla.suse.com/show_bug.cgi?id=1238388
- https://bugzilla.suse.com/show_bug.cgi?id=1238389
- https://bugzilla.suse.com/show_bug.cgi?id=1238390
- https://bugzilla.suse.com/show_bug.cgi?id=1238391
- https://bugzilla.suse.com/show_bug.cgi?id=1238392
- https://bugzilla.suse.com/show_bug.cgi?id=1238393
- https://bugzilla.suse.com/show_bug.cgi?id=1238394
- https://bugzilla.suse.com/show_bug.cgi?id=1238395
- https://bugzilla.suse.com/show_bug.cgi?id=1238396
- https://bugzilla.suse.com/show_bug.cgi?id=1238397
- https://bugzilla.suse.com/show_bug.cgi?id=1238400
- https://bugzilla.suse.com/show_bug.cgi?id=1238410
- https://bugzilla.suse.com/show_bug.cgi?id=1238411
- https://bugzilla.suse.com/show_bug.cgi?id=1238413
- https://bugzilla.suse.com/show_bug.cgi?id=1238415
- https://bugzilla.suse.com/show_bug.cgi?id=1238416
- https://bugzilla.suse.com/show_bug.cgi?id=1238417
- https://bugzilla.suse.com/show_bug.cgi?id=1238418
- https://bugzilla.suse.com/show_bug.cgi?id=1238419
- https://bugzilla.suse.com/show_bug.cgi?id=1238420
- https://bugzilla.suse.com/show_bug.cgi?id=1238423
- https://bugzilla.suse.com/show_bug.cgi?id=1238428
- https://bugzilla.suse.com/show_bug.cgi?id=1238429
- https://bugzilla.suse.com/show_bug.cgi?id=1238430
- https://bugzilla.suse.com/show_bug.cgi?id=1238431
- https://bugzilla.suse.com/show_bug.cgi?id=1238432
- https://bugzilla.suse.com/show_bug.cgi?id=1238433
- https://bugzilla.suse.com/show_bug.cgi?id=1238434
- https://bugzilla.suse.com/show_bug.cgi?id=1238435
- https://bugzilla.suse.com/show_bug.cgi?id=1238436
- https://bugzilla.suse.com/show_bug.cgi?id=1238437
- https://bugzilla.suse.com/show_bug.cgi?id=1238440
- https://bugzilla.suse.com/show_bug.cgi?id=1238441
- https://bugzilla.suse.com/show_bug.cgi?id=1238442
- https://bugzilla.suse.com/show_bug.cgi?id=1238443
- https://bugzilla.suse.com/show_bug.cgi?id=1238444
- https://bugzilla.suse.com/show_bug.cgi?id=1238445
- https://bugzilla.suse.com/show_bug.cgi?id=1238446
- https://bugzilla.suse.com/show_bug.cgi?id=1238447
- https://bugzilla.suse.com/show_bug.cgi?id=1238453
- https://bugzilla.suse.com/show_bug.cgi?id=1238454
- https://bugzilla.suse.com/show_bug.cgi?id=1238458
- https://bugzilla.suse.com/show_bug.cgi?id=1238459
- https://bugzilla.suse.com/show_bug.cgi?id=1238462
- https://bugzilla.suse.com/show_bug.cgi?id=1238463
- https://bugzilla.suse.com/show_bug.cgi?id=1238465
- https://bugzilla.suse.com/show_bug.cgi?id=1238467
- https://bugzilla.suse.com/show_bug.cgi?id=1238469
- https://bugzilla.suse.com/show_bug.cgi?id=1238533
- https://bugzilla.suse.com/show_bug.cgi?id=1238536
- https://bugzilla.suse.com/show_bug.cgi?id=1238538
- https://bugzilla.suse.com/show_bug.cgi?id=1238539
- https://bugzilla.suse.com/show_bug.cgi?id=1238540
- https://bugzilla.suse.com/show_bug.cgi?id=1238543
- https://bugzilla.suse.com/show_bug.cgi?id=1238545
- https://bugzilla.suse.com/show_bug.cgi?id=1238546
- https://bugzilla.suse.com/show_bug.cgi?id=1238556
- https://bugzilla.suse.com/show_bug.cgi?id=1238557
- https://bugzilla.suse.com/show_bug.cgi?id=1238599
- https://bugzilla.suse.com/show_bug.cgi?id=1238600
- https://bugzilla.suse.com/show_bug.cgi?id=1238601
- https://bugzilla.suse.com/show_bug.cgi?id=1238602
- https://bugzilla.suse.com/show_bug.cgi?id=1238605
- https://bugzilla.suse.com/show_bug.cgi?id=1238612
- https://bugzilla.suse.com/show_bug.cgi?id=1238615
- https://bugzilla.suse.com/show_bug.cgi?id=1238617
- https://bugzilla.suse.com/show_bug.cgi?id=1238618
- https://bugzilla.suse.com/show_bug.cgi?id=1238619
- https://bugzilla.suse.com/show_bug.cgi?id=1238621
- https://bugzilla.suse.com/show_bug.cgi?id=1238623
- https://bugzilla.suse.com/show_bug.cgi?id=1238625
- https://bugzilla.suse.com/show_bug.cgi?id=1238626
- https://bugzilla.suse.com/show_bug.cgi?id=1238630
- https://bugzilla.suse.com/show_bug.cgi?id=1238631
- https://bugzilla.suse.com/show_bug.cgi?id=1238632
- https://bugzilla.suse.com/show_bug.cgi?id=1238633
- https://bugzilla.suse.com/show_bug.cgi?id=1238635
- https://bugzilla.suse.com/show_bug.cgi?id=1238636
- https://bugzilla.suse.com/show_bug.cgi?id=1238638
- https://bugzilla.suse.com/show_bug.cgi?id=1238639
- https://bugzilla.suse.com/show_bug.cgi?id=1238640
- https://bugzilla.suse.com/show_bug.cgi?id=1238641
- https://bugzilla.suse.com/show_bug.cgi?id=1238642
- https://bugzilla.suse.com/show_bug.cgi?id=1238643
- https://bugzilla.suse.com/show_bug.cgi?id=1238645
- https://bugzilla.suse.com/show_bug.cgi?id=1238646
- https://bugzilla.suse.com/show_bug.cgi?id=1238647
- https://bugzilla.suse.com/show_bug.cgi?id=1238650
- https://bugzilla.suse.com/show_bug.cgi?id=1238653
- https://bugzilla.suse.com/show_bug.cgi?id=1238654
- https://bugzilla.suse.com/show_bug.cgi?id=1238655
- https://bugzilla.suse.com/show_bug.cgi?id=1238662
- https://bugzilla.suse.com/show_bug.cgi?id=1238663
- https://bugzilla.suse.com/show_bug.cgi?id=1238664
- https://bugzilla.suse.com/show_bug.cgi?id=1238666
- https://bugzilla.suse.com/show_bug.cgi?id=1238668
- https://bugzilla.suse.com/show_bug.cgi?id=1238705
- https://bugzilla.suse.com/show_bug.cgi?id=1238707
- https://bugzilla.suse.com/show_bug.cgi?id=1238710
- https://bugzilla.suse.com/show_bug.cgi?id=1238712
- https://bugzilla.suse.com/show_bug.cgi?id=1238718
- https://bugzilla.suse.com/show_bug.cgi?id=1238719
- https://bugzilla.suse.com/show_bug.cgi?id=1238721
- https://bugzilla.suse.com/show_bug.cgi?id=1238722
- https://bugzilla.suse.com/show_bug.cgi?id=1238727
- https://bugzilla.suse.com/show_bug.cgi?id=1238729
- https://bugzilla.suse.com/show_bug.cgi?id=1238750
- https://bugzilla.suse.com/show_bug.cgi?id=1238787
- https://bugzilla.suse.com/show_bug.cgi?id=1238789
- https://bugzilla.suse.com/show_bug.cgi?id=1238792
- https://bugzilla.suse.com/show_bug.cgi?id=1238799
- https://bugzilla.suse.com/show_bug.cgi?id=1238804
- https://bugzilla.suse.com/show_bug.cgi?id=1238805
- https://bugzilla.suse.com/show_bug.cgi?id=1238808
- https://bugzilla.suse.com/show_bug.cgi?id=1238809
- https://bugzilla.suse.com/show_bug.cgi?id=1238811
- https://bugzilla.suse.com/show_bug.cgi?id=1238814
- https://bugzilla.suse.com/show_bug.cgi?id=1238815
- https://bugzilla.suse.com/show_bug.cgi?id=1238816
- https://bugzilla.suse.com/show_bug.cgi?id=1238817
- https://bugzilla.suse.com/show_bug.cgi?id=1238818
- https://bugzilla.suse.com/show_bug.cgi?id=1238819
- https://bugzilla.suse.com/show_bug.cgi?id=1238821
- https://bugzilla.suse.com/show_bug.cgi?id=1238823
- https://bugzilla.suse.com/show_bug.cgi?id=1238825
- https://bugzilla.suse.com/show_bug.cgi?id=1238830
- https://bugzilla.suse.com/show_bug.cgi?id=1238834
- https://bugzilla.suse.com/show_bug.cgi?id=1238835
- https://bugzilla.suse.com/show_bug.cgi?id=1238836
- https://bugzilla.suse.com/show_bug.cgi?id=1238838
- https://bugzilla.suse.com/show_bug.cgi?id=1238867
- https://bugzilla.suse.com/show_bug.cgi?id=1238868
- https://bugzilla.suse.com/show_bug.cgi?id=1238869
- https://bugzilla.suse.com/show_bug.cgi?id=1238870
- https://bugzilla.suse.com/show_bug.cgi?id=1238871
- https://bugzilla.suse.com/show_bug.cgi?id=1238878
- https://bugzilla.suse.com/show_bug.cgi?id=1238889
- https://bugzilla.suse.com/show_bug.cgi?id=1238892
- https://bugzilla.suse.com/show_bug.cgi?id=1238893
- https://bugzilla.suse.com/show_bug.cgi?id=1238897
- https://bugzilla.suse.com/show_bug.cgi?id=1238898
- https://bugzilla.suse.com/show_bug.cgi?id=1238899
- https://bugzilla.suse.com/show_bug.cgi?id=1238902
- https://bugzilla.suse.com/show_bug.cgi?id=1238916
- https://bugzilla.suse.com/show_bug.cgi?id=1238925
- https://bugzilla.suse.com/show_bug.cgi?id=1238930
- https://bugzilla.suse.com/show_bug.cgi?id=1238933
- https://bugzilla.suse.com/show_bug.cgi?id=1238936
- https://bugzilla.suse.com/show_bug.cgi?id=1238937
- https://bugzilla.suse.com/show_bug.cgi?id=1238938
- https://bugzilla.suse.com/show_bug.cgi?id=1238939
- https://bugzilla.suse.com/show_bug.cgi?id=1238943
- https://bugzilla.suse.com/show_bug.cgi?id=1238945
- https://bugzilla.suse.com/show_bug.cgi?id=1238948
- https://bugzilla.suse.com/show_bug.cgi?id=1238949
- https://bugzilla.suse.com/show_bug.cgi?id=1238950
- https://bugzilla.suse.com/show_bug.cgi?id=1238951
- https://bugzilla.suse.com/show_bug.cgi?id=1238952
- https://bugzilla.suse.com/show_bug.cgi?id=1238954
- https://bugzilla.suse.com/show_bug.cgi?id=1238956
- https://bugzilla.suse.com/show_bug.cgi?id=1238957
- https://bugzilla.suse.com/show_bug.cgi?id=1239001
- https://bugzilla.suse.com/show_bug.cgi?id=1239004
- https://bugzilla.suse.com/show_bug.cgi?id=1239035
- https://bugzilla.suse.com/show_bug.cgi?id=1239040
- https://bugzilla.suse.com/show_bug.cgi?id=1239041
- https://bugzilla.suse.com/show_bug.cgi?id=1239051
- https://bugzilla.suse.com/show_bug.cgi?id=1239060
- https://bugzilla.suse.com/show_bug.cgi?id=1239070
- https://bugzilla.suse.com/show_bug.cgi?id=1239071
- https://bugzilla.suse.com/show_bug.cgi?id=1239073
- https://bugzilla.suse.com/show_bug.cgi?id=1239076
- https://bugzilla.suse.com/show_bug.cgi?id=1239109
- https://bugzilla.suse.com/show_bug.cgi?id=1239115
- https://jira.suse.com/browse/PED-1073
- https://jira.suse.com/browse/SLE-15442
- https://jira.suse.com/browse/SLE-18377
- https://jira.suse.com/browse/SLE-19249
- https://jira.suse.com/browse/SLE-24682