Security update for the Linux Kernel
Announcement ID: | SUSE-SU-2025:1293-1 |
---|---|
Release Date: | 2025-04-16T07:51:31Z |
Rating: | important |
References: |
|
Cross-References: |
|
CVSS scores: |
|
Affected Products: |
|
An update that solves 222 vulnerabilities and has 27 security fixes can now be installed.
Description:
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).
- CVE-2021-47645: media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com (bsc#1237767).
- CVE-2021-47648: gpu: host1x: Fix a memory leak in 'host1x_remove()' (bsc#1237725).
- CVE-2022-49046: i2c: dev: check return value when calling dev_set_name() (bsc#1237842).
- CVE-2022-49051: net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (bsc#1237903).
- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).
- CVE-2022-49059: nfc: nci: add flush_workqueue to prevent uaf (bsc#1238007).
- CVE-2022-49074: irqchip/gic-v3: Fix GICR_CTLR.RWP polling (bsc#1237728).
- CVE-2022-49075: btrfs: fix qgroup reserve overflow the qgroup limit (bsc#1237733).
- CVE-2022-49084: qede: confirm skb is allocated before using (bsc#1237751).
- CVE-2022-49107: ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1237973).
- CVE-2022-49109: ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1237836).
- CVE-2022-49119: scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req() (bsc#1237925).
- CVE-2022-49120: scsi: pm8001: Fix task leak in pm8001_send_abort_all() (bsc#1237969).
- CVE-2022-49209: bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full (bsc#1238252).
- CVE-2022-49220: dax: make sure inodes are flushed before destroy cache (bsc#1237936).
- CVE-2022-49275: can: m_can: m_can_tx_handler(): fix use after free of skb (bsc#1238719).
- CVE-2022-49286: tpm: use try_get_ops() in tpm-space.c (bsc#1238647).
- CVE-2022-49292: ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1238625).
- CVE-2022-49308: extcon: Modify extcon device to be created after driver data is set (bsc#1238654).
- CVE-2022-49331: nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (bsc#1237813).
- CVE-2022-49344: af_unix: Fix a data-race in unix_dgram_peer_wake_me() (bsc#1237988).
- CVE-2022-49367: net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (bsc#1238447).
- CVE-2022-49370: firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (bsc#1238467).
- CVE-2022-49372: tcp: tcp_rtx_synack() can be called from process context (bsc#1238251).
- CVE-2022-49388: ubi: ubi_create_volume: Fix use-after-free when volume creation failed (bsc#1237934).
- CVE-2022-49395: um: Fix out-of-bounds read in LDT setup (bsc#1237953).
- CVE-2022-49397: phy: qcom-qmp: fix struct clk leak on probe errors (bsc#1237823).
- CVE-2022-49404: RDMA/hfi1: Fix potential integer multiplication overflow errors (bsc#1238430).
- CVE-2022-49416: wifi: mac80211: fix use-after-free in chanctx code (bsc#1238293).
- CVE-2022-49433: RDMA/hfi1: Prevent use of lock before it is initialized (bsc#1238268).
- CVE-2022-49472: net: phy: micrel: Allow probing without .driver_data (bsc#1238951).
- CVE-2022-49488: drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock (bsc#1238600).
- CVE-2022-49495: drm/msm/hdmi: check return value after calling platform_get_resource_byname() (bsc#1237932).
- CVE-2022-49497: net: remove two BUG() from skb_checksum_help() (bsc#1238946).
- CVE-2022-49505: NFC: NULL out the dev->rfkill to prevent UAF (bsc#1238615).
- CVE-2022-49516: ice: always check VF VSI pointer values (bsc#1238953).
- CVE-2022-49519: ath10k: skip ath10k_halt during suspend for driver state RESTARTING (bsc#1238943).
- CVE-2022-49524: media: pci: cx23885: Fix the error handling in cx23885_initdev() (bsc#1238949).
- CVE-2022-49530: drm/amd/pm: fix double free in si_parse_power_table() (bsc#1238944).
- CVE-2022-49538: ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1238843).
- CVE-2022-49544: ipw2x00: Fix potential NULL dereference in libipw_xmit() (bsc#1238721).
- CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729).
- CVE-2022-49546: x86/kexec: Fix double-free of elf header buffer (bsc#1238750).
- CVE-2022-49563: crypto: qat - add param check for RSA (bsc#1238787).
- CVE-2022-49564: crypto: qat - add param check for DH (bsc#1238789).
- CVE-2022-49578: ip: Fix data-races around sysctl_ip_prot_sock. (bsc#1238794).
- CVE-2022-49581: be2net: Fix buffer overflow in be_get_module_eeprom (bsc#1238540).
- CVE-2022-49589: kABI: protect mr_ifc_count change (bsc#1238598).
- CVE-2022-49605: igc: Reinstate IGC_REMOVED logic and implement it properly (bsc#1238433).
- CVE-2022-49607: perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() (bsc#1238817).
- CVE-2022-49610: KVM: VMX: Prevent RSB underflow before vmenter (bsc#1238952).
- CVE-2022-49619: net: sfp: fix memory leak in sfp_probe() (bsc#1239003).
- CVE-2022-49620: net: tipc: fix possible refcount leak in tipc_sk_create() (bsc#1239002).
- CVE-2022-49640: sysctl: Fix data races in proc_douintvec_minmax() (bsc#1237782).
- CVE-2022-49641: sysctl: Fix data races in proc_douintvec() (bsc#1237831).
- CVE-2022-49667: net: bonding: fix use-after-free after 802.3ad slave unbind (bsc#1238282).
- CVE-2022-49672: net: tun: unlink NAPI from device on destruction (bsc#1238816).
- CVE-2022-49711: bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove() (bsc#1238416).
- CVE-2022-49727: ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (bsc#1239059).
- CVE-2022-49740: wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads (bsc#1240233).
- CVE-2023-52935: mm/khugepaged: fix ->anon_vma race (bsc#1240276).
- CVE-2023-52997: ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() (bsc#1240303).
- CVE-2023-53010: bnxt: Do not read past the end of test names (bsc#1240290).
- CVE-2023-53019: net: mdio: validate parameter addr in mdiobus_get_phy() (bsc#1240286).
- CVE-2024-35910: kABI fix for tcp: properly terminate timers for kernel sockets (bsc#1224489).
- CVE-2024-36968: Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() (bsc#1226130).
- CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226785).
- CVE-2024-41005: netpoll: Fix race condition in netpoll_owner_active (bsc#1227858).
- CVE-2024-49571: net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg (bsc#1235733).
- CVE-2024-49935: ACPI: PAD: fix crash in exit_round_robin() (bsc#1232370).
- CVE-2024-49940: l2tp: prevent possible tunnel refcount underflow (bsc#1232812).
- CVE-2024-50269: usb: musb: sunxi: Fix accessing an released usb phy (bsc#1233458).
- CVE-2024-53124: net: fix data-races around sk->sk_forward_alloc (bsc#1234074).
- CVE-2024-53140: netlink: terminate outstanding dump on socket close (bsc#1234222).
- CVE-2024-53680: ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() (bsc#1235715).
- CVE-2024-56640: net/smc: fix LGR and link use-after-free issue (bsc#1235436).
- CVE-2024-56770: net/sched: netem: account for backlog updates from child qdisc (bsc#1235637).
- CVE-2024-57900: ila: serialize calls to nf_register_net_hooks() (bsc#1235973).
- CVE-2024-57973: rdma/cxgb4: Prevent potential integer overflow on 32bit (bsc#1238531).
- CVE-2024-57979: kABI workaround for pps changes (bsc#1238521).
- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).
- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
- CVE-2024-58052: drm/amdgpu: Fix potential NULL pointer dereference in atomctrl_get_smc_sclk_range_table (bsc#1238986).
- CVE-2024-58071: team: prevent adding a device which is already a team device lower (bsc#1238970)
- CVE-2024-58072: wifi: rtlwifi: remove unused check_buddy_priv (bsc#1238964).
- CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).
- CVE-2025-21703: netem: Update sch->q.qlen before qdisc_tree_reduce_backlog() (bsc#1237313).
- CVE-2025-21708: net: usb: rtl8150: enable basic endpoint checking (bsc#1239087).
- CVE-2025-21744: wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (bsc#1238903).
- CVE-2025-21759: ipv6: mcast: extend RCU protection in igmp6_send() (bsc#1238738).
- CVE-2025-21760: ndisc: extend RCU protection in ndisc_send_skb() (bsc#1238763).
- CVE-2025-21762: arp: use RCU protection in arp_xmit() (bsc#1238780).
- CVE-2025-21763: neighbour: use RCU protection in __neigh_notify() (bsc#1237897).
- CVE-2025-21765: ipv6: use RCU protection in ip6_default_advmss() (bsc#1237906).
- CVE-2025-21766: ipv4: use RCU protection in __ip_rt_update_pmtu() (bsc#1238754).
- CVE-2025-21776: USB: hub: Ignore non-compliant devices with too many configs or interfaces (bsc#1238909).
- CVE-2025-21782: orangefs: fix a oob in orangefs_debug_write (bsc#1239117).
- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).
- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).
- CVE-2025-21796: nfsd: clear acl_access/acl_default after releasing them (bsc#1238716).
- CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).
- CVE-2025-21821: fbdev: omap: use threaded IRQ for LCD DMA (bsc#1239174).
- CVE-2025-21831: PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 (bsc#1239039).
- CVE-2025-21846: acct: perform last write from workqueue (bsc#1239508).
- CVE-2025-21848: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() (bsc#1239479).
- CVE-2025-21865: gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl() (bsc#1239481).
- CVE-2025-21871: tee: optee: Fix supplicant wait loop (bsc#1240183).
- CVE-2025-21877: usbnet: gl620a: fix endpoint checking in genelink_bind() (bsc#1240172).
- CVE-2025-21891: ipvlan: ensure network headers are in skb linear part (bsc#1240186).
- CVE-2025-21916: usb: atm: cxacru: fix a flaw in existing endpoint checks (bsc#1240582).
- CVE-2025-21922: ppp: Fix KMSAN uninit-value warning with bpf (bsc#1240639).
- CVE-2025-21934: rapidio: fix an API misues when rio_add_net() fails (bsc#1240708).
- CVE-2025-21935: rapidio: add check for rio_add_net() in rio_scan_alloc_net() (bsc#1240700).
- CVE-2025-21969: Bluetooth: L2CAP: Fix build errors in some archs (bsc#1240784).
- CVE-2025-21993: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (bsc#1240797).
- CVE-2025-21996: drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse() (bsc#1240801).
- CVE-2025-22007: Bluetooth: Fix error code in chan_alloc_skb_cb() (bsc#1240582).
The following non-security bugs were fixed:
- ceph: fix up error handling with snapdirs (bsc#1237836)
- cpufreq: governor: Use kobject release() method to free dbs_data (bsc#1237800).
- firmware: dmi-sysfs: Fix null-ptr-deref in dmi_sysfs_register_handle (bsc#1238467)
- gro_cells: Avoid packet re-ordering for cloned skbs (bsc#1226323).
- ipv4: add RCU protection to ip4_dst_hoplimit() (bsc#1239994).
- ipv4: use RCU protection in inet_select_addr() (bsc#1239994).
- ipv4: use RCU protection in ip_dst_mtu_maybe_forward() (bsc#1239994).
- ipv4: use RCU protection in rt_is_expired() (bsc#1239994).
- ipv6: icmp: convert to dev_net_rcu() (bsc#1239994).
- ipv6: Use RCU in ip6_input() (bsc#1239994).
- kernel/sysctl.c: define minmax conv functions in terms of non-minmax versions (bsc#1237782)
- ndisc: ndisc_send_redirect() must use dev_get_by_index_rcu() (bsc#1239994).
- ndisc: use RCU protection in ndisc_alloc_skb() (bsc#1239994).
- net: add dev_net_rcu() helper (bsc#1239994).
- net: fix SO_REUSEPORT return code (bsc#1239448)
- net: mana: Support holes in device list reply msg (bsc#1240133).
- net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (bsc#1239994).
- net: usb: usbnet: restore usb%d name exception for local mac addresses (bsc#1234480).
- pipe, sysctl: drop 'min' parameter from pipe-max-size converter (bsc#1237782)
- pipe, sysctl: remove pipe_proc_fn() (bsc#1237782)
- pipe: add proc_dopipe_max_size() to safely assign pipe_max_size (bsc#1237782)
- pipe: reject F_SETPIPE_SZ with size over UINT_MAX (bsc#1237782)
- scripts: fix incorrect regex escape With Tumbleweed's recent switch to Python 3.13
- sysctl: check for UINT_MAX before unsigned int min/max (bsc#1237782)
- team: add ethtool get_link_ksettings (bsc#1228909).
Special Instructions and Notes:
- Please reboot the system after installing this update.
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1293=1
-
SUSE Linux Enterprise Live Patching 12-SP5
zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-1293=1
-
SUSE Linux Enterprise Server 12 SP5 LTSS
zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-1293=1
Package List:
-
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
- kernel-default-base-debuginfo-4.12.14-122.255.1
- ocfs2-kmp-default-4.12.14-122.255.1
- ocfs2-kmp-default-debuginfo-4.12.14-122.255.1
- kernel-default-base-4.12.14-122.255.1
- gfs2-kmp-default-4.12.14-122.255.1
- kernel-syms-4.12.14-122.255.1
- dlm-kmp-default-debuginfo-4.12.14-122.255.1
- kernel-default-devel-debuginfo-4.12.14-122.255.1
- cluster-md-kmp-default-debuginfo-4.12.14-122.255.1
- gfs2-kmp-default-debuginfo-4.12.14-122.255.1
- dlm-kmp-default-4.12.14-122.255.1
- kernel-default-devel-4.12.14-122.255.1
- cluster-md-kmp-default-4.12.14-122.255.1
- kernel-default-debuginfo-4.12.14-122.255.1
- kernel-default-debugsource-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
- kernel-default-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
- kernel-source-4.12.14-122.255.1
- kernel-devel-4.12.14-122.255.1
- kernel-macros-4.12.14-122.255.1
-
SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
- kernel-default-4.12.14-122.255.1
-
SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
- kernel-default-kgraft-devel-4.12.14-122.255.1
- kernel-default-kgraft-4.12.14-122.255.1
- kgraft-patch-4_12_14-122_255-default-1-8.5.1
- kernel-default-debuginfo-4.12.14-122.255.1
- kernel-default-debugsource-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
- kernel-default-base-debuginfo-4.12.14-122.255.1
- ocfs2-kmp-default-4.12.14-122.255.1
- ocfs2-kmp-default-debuginfo-4.12.14-122.255.1
- kernel-default-base-4.12.14-122.255.1
- gfs2-kmp-default-4.12.14-122.255.1
- kernel-syms-4.12.14-122.255.1
- dlm-kmp-default-debuginfo-4.12.14-122.255.1
- cluster-md-kmp-default-debuginfo-4.12.14-122.255.1
- gfs2-kmp-default-debuginfo-4.12.14-122.255.1
- dlm-kmp-default-4.12.14-122.255.1
- kernel-default-devel-4.12.14-122.255.1
- cluster-md-kmp-default-4.12.14-122.255.1
- kernel-default-debuginfo-4.12.14-122.255.1
- kernel-default-debugsource-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
- kernel-default-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
- kernel-source-4.12.14-122.255.1
- kernel-devel-4.12.14-122.255.1
- kernel-macros-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
- kernel-default-man-4.12.14-122.255.1
-
SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
- kernel-default-devel-debuginfo-4.12.14-122.255.1
References:
- https://www.suse.com/security/cve/CVE-2017-5753.html
- https://www.suse.com/security/cve/CVE-2021-46925.html
- https://www.suse.com/security/cve/CVE-2021-47633.html
- https://www.suse.com/security/cve/CVE-2021-47645.html
- https://www.suse.com/security/cve/CVE-2021-47648.html
- https://www.suse.com/security/cve/CVE-2021-47652.html
- https://www.suse.com/security/cve/CVE-2022-1016.html
- https://www.suse.com/security/cve/CVE-2022-1048.html
- https://www.suse.com/security/cve/CVE-2022-1184.html
- https://www.suse.com/security/cve/CVE-2022-26373.html
- https://www.suse.com/security/cve/CVE-2022-2977.html
- https://www.suse.com/security/cve/CVE-2022-3303.html
- https://www.suse.com/security/cve/CVE-2022-49046.html
- https://www.suse.com/security/cve/CVE-2022-49051.html
- https://www.suse.com/security/cve/CVE-2022-49053.html
- https://www.suse.com/security/cve/CVE-2022-49058.html
- https://www.suse.com/security/cve/CVE-2022-49059.html
- https://www.suse.com/security/cve/CVE-2022-49065.html
- https://www.suse.com/security/cve/CVE-2022-49066.html
- https://www.suse.com/security/cve/CVE-2022-49074.html
- https://www.suse.com/security/cve/CVE-2022-49075.html
- https://www.suse.com/security/cve/CVE-2022-49084.html
- https://www.suse.com/security/cve/CVE-2022-49085.html
- https://www.suse.com/security/cve/CVE-2022-49095.html
- https://www.suse.com/security/cve/CVE-2022-49098.html
- https://www.suse.com/security/cve/CVE-2022-49100.html
- https://www.suse.com/security/cve/CVE-2022-49107.html
- https://www.suse.com/security/cve/CVE-2022-49109.html
- https://www.suse.com/security/cve/CVE-2022-49114.html
- https://www.suse.com/security/cve/CVE-2022-49119.html
- https://www.suse.com/security/cve/CVE-2022-49120.html
- https://www.suse.com/security/cve/CVE-2022-49122.html
- https://www.suse.com/security/cve/CVE-2022-49155.html
- https://www.suse.com/security/cve/CVE-2022-49156.html
- https://www.suse.com/security/cve/CVE-2022-49157.html
- https://www.suse.com/security/cve/CVE-2022-49158.html
- https://www.suse.com/security/cve/CVE-2022-49159.html
- https://www.suse.com/security/cve/CVE-2022-49160.html
- https://www.suse.com/security/cve/CVE-2022-49164.html
- https://www.suse.com/security/cve/CVE-2022-49191.html
- https://www.suse.com/security/cve/CVE-2022-49196.html
- https://www.suse.com/security/cve/CVE-2022-49204.html
- https://www.suse.com/security/cve/CVE-2022-49209.html
- https://www.suse.com/security/cve/CVE-2022-49217.html
- https://www.suse.com/security/cve/CVE-2022-49220.html
- https://www.suse.com/security/cve/CVE-2022-49226.html
- https://www.suse.com/security/cve/CVE-2022-49259.html
- https://www.suse.com/security/cve/CVE-2022-49264.html
- https://www.suse.com/security/cve/CVE-2022-49271.html
- https://www.suse.com/security/cve/CVE-2022-49272.html
- https://www.suse.com/security/cve/CVE-2022-49275.html
- https://www.suse.com/security/cve/CVE-2022-49280.html
- https://www.suse.com/security/cve/CVE-2022-49281.html
- https://www.suse.com/security/cve/CVE-2022-49286.html
- https://www.suse.com/security/cve/CVE-2022-49287.html
- https://www.suse.com/security/cve/CVE-2022-49288.html
- https://www.suse.com/security/cve/CVE-2022-49291.html
- https://www.suse.com/security/cve/CVE-2022-49292.html
- https://www.suse.com/security/cve/CVE-2022-49293.html
- https://www.suse.com/security/cve/CVE-2022-49295.html
- https://www.suse.com/security/cve/CVE-2022-49297.html
- https://www.suse.com/security/cve/CVE-2022-49300.html
- https://www.suse.com/security/cve/CVE-2022-49308.html
- https://www.suse.com/security/cve/CVE-2022-49313.html
- https://www.suse.com/security/cve/CVE-2022-49321.html
- https://www.suse.com/security/cve/CVE-2022-49322.html
- https://www.suse.com/security/cve/CVE-2022-49330.html
- https://www.suse.com/security/cve/CVE-2022-49331.html
- https://www.suse.com/security/cve/CVE-2022-49332.html
- https://www.suse.com/security/cve/CVE-2022-49337.html
- https://www.suse.com/security/cve/CVE-2022-49343.html
- https://www.suse.com/security/cve/CVE-2022-49344.html
- https://www.suse.com/security/cve/CVE-2022-49347.html
- https://www.suse.com/security/cve/CVE-2022-49349.html
- https://www.suse.com/security/cve/CVE-2022-49367.html
- https://www.suse.com/security/cve/CVE-2022-49370.html
- https://www.suse.com/security/cve/CVE-2022-49372.html
- https://www.suse.com/security/cve/CVE-2022-49388.html
- https://www.suse.com/security/cve/CVE-2022-49389.html
- https://www.suse.com/security/cve/CVE-2022-49395.html
- https://www.suse.com/security/cve/CVE-2022-49397.html
- https://www.suse.com/security/cve/CVE-2022-49404.html
- https://www.suse.com/security/cve/CVE-2022-49407.html
- https://www.suse.com/security/cve/CVE-2022-49409.html
- https://www.suse.com/security/cve/CVE-2022-49413.html
- https://www.suse.com/security/cve/CVE-2022-49414.html
- https://www.suse.com/security/cve/CVE-2022-49416.html
- https://www.suse.com/security/cve/CVE-2022-49421.html
- https://www.suse.com/security/cve/CVE-2022-49429.html
- https://www.suse.com/security/cve/CVE-2022-49432.html
- https://www.suse.com/security/cve/CVE-2022-49433.html
- https://www.suse.com/security/cve/CVE-2022-49434.html
- https://www.suse.com/security/cve/CVE-2022-49437.html
- https://www.suse.com/security/cve/CVE-2022-49443.html
- https://www.suse.com/security/cve/CVE-2022-49444.html
- https://www.suse.com/security/cve/CVE-2022-49472.html
- https://www.suse.com/security/cve/CVE-2022-49488.html
- https://www.suse.com/security/cve/CVE-2022-49492.html
- https://www.suse.com/security/cve/CVE-2022-49495.html
- https://www.suse.com/security/cve/CVE-2022-49497.html
- https://www.suse.com/security/cve/CVE-2022-49505.html
- https://www.suse.com/security/cve/CVE-2022-49513.html
- https://www.suse.com/security/cve/CVE-2022-49516.html
- https://www.suse.com/security/cve/CVE-2022-49519.html
- https://www.suse.com/security/cve/CVE-2022-49524.html
- https://www.suse.com/security/cve/CVE-2022-49526.html
- https://www.suse.com/security/cve/CVE-2022-49530.html
- https://www.suse.com/security/cve/CVE-2022-49532.html
- https://www.suse.com/security/cve/CVE-2022-49538.html
- https://www.suse.com/security/cve/CVE-2022-49544.html
- https://www.suse.com/security/cve/CVE-2022-49545.html
- https://www.suse.com/security/cve/CVE-2022-49546.html
- https://www.suse.com/security/cve/CVE-2022-49555.html
- https://www.suse.com/security/cve/CVE-2022-49563.html
- https://www.suse.com/security/cve/CVE-2022-49564.html
- https://www.suse.com/security/cve/CVE-2022-49566.html
- https://www.suse.com/security/cve/CVE-2022-49578.html
- https://www.suse.com/security/cve/CVE-2022-49581.html
- https://www.suse.com/security/cve/CVE-2022-49584.html
- https://www.suse.com/security/cve/CVE-2022-49589.html
- https://www.suse.com/security/cve/CVE-2022-49605.html
- https://www.suse.com/security/cve/CVE-2022-49607.html
- https://www.suse.com/security/cve/CVE-2022-49610.html
- https://www.suse.com/security/cve/CVE-2022-49611.html
- https://www.suse.com/security/cve/CVE-2022-49619.html
- https://www.suse.com/security/cve/CVE-2022-49620.html
- https://www.suse.com/security/cve/CVE-2022-49623.html
- https://www.suse.com/security/cve/CVE-2022-49638.html
- https://www.suse.com/security/cve/CVE-2022-49640.html
- https://www.suse.com/security/cve/CVE-2022-49641.html
- https://www.suse.com/security/cve/CVE-2022-49647.html
- https://www.suse.com/security/cve/CVE-2022-49649.html
- https://www.suse.com/security/cve/CVE-2022-49657.html
- https://www.suse.com/security/cve/CVE-2022-49667.html
- https://www.suse.com/security/cve/CVE-2022-49672.html
- https://www.suse.com/security/cve/CVE-2022-49673.html
- https://www.suse.com/security/cve/CVE-2022-49674.html
- https://www.suse.com/security/cve/CVE-2022-49687.html
- https://www.suse.com/security/cve/CVE-2022-49707.html
- https://www.suse.com/security/cve/CVE-2022-49708.html
- https://www.suse.com/security/cve/CVE-2022-49710.html
- https://www.suse.com/security/cve/CVE-2022-49711.html
- https://www.suse.com/security/cve/CVE-2022-49713.html
- https://www.suse.com/security/cve/CVE-2022-49727.html
- https://www.suse.com/security/cve/CVE-2022-49733.html
- https://www.suse.com/security/cve/CVE-2022-49740.html
- https://www.suse.com/security/cve/CVE-2023-2162.html
- https://www.suse.com/security/cve/CVE-2023-3567.html
- https://www.suse.com/security/cve/CVE-2023-52933.html
- https://www.suse.com/security/cve/CVE-2023-52935.html
- https://www.suse.com/security/cve/CVE-2023-52973.html
- https://www.suse.com/security/cve/CVE-2023-52974.html
- https://www.suse.com/security/cve/CVE-2023-52979.html
- https://www.suse.com/security/cve/CVE-2023-52997.html
- https://www.suse.com/security/cve/CVE-2023-53000.html
- https://www.suse.com/security/cve/CVE-2023-53006.html
- https://www.suse.com/security/cve/CVE-2023-53007.html
- https://www.suse.com/security/cve/CVE-2023-53008.html
- https://www.suse.com/security/cve/CVE-2023-53010.html
- https://www.suse.com/security/cve/CVE-2023-53015.html
- https://www.suse.com/security/cve/CVE-2023-53019.html
- https://www.suse.com/security/cve/CVE-2023-53024.html
- https://www.suse.com/security/cve/CVE-2023-53031.html
- https://www.suse.com/security/cve/CVE-2024-35910.html
- https://www.suse.com/security/cve/CVE-2024-36968.html
- https://www.suse.com/security/cve/CVE-2024-38559.html
- https://www.suse.com/security/cve/CVE-2024-41005.html
- https://www.suse.com/security/cve/CVE-2024-47678.html
- https://www.suse.com/security/cve/CVE-2024-49571.html
- https://www.suse.com/security/cve/CVE-2024-49935.html
- https://www.suse.com/security/cve/CVE-2024-49940.html
- https://www.suse.com/security/cve/CVE-2024-50269.html
- https://www.suse.com/security/cve/CVE-2024-50290.html
- https://www.suse.com/security/cve/CVE-2024-53063.html
- https://www.suse.com/security/cve/CVE-2024-53124.html
- https://www.suse.com/security/cve/CVE-2024-53140.html
- https://www.suse.com/security/cve/CVE-2024-53680.html
- https://www.suse.com/security/cve/CVE-2024-56633.html
- https://www.suse.com/security/cve/CVE-2024-56640.html
- https://www.suse.com/security/cve/CVE-2024-56770.html
- https://www.suse.com/security/cve/CVE-2024-57900.html
- https://www.suse.com/security/cve/CVE-2024-57973.html
- https://www.suse.com/security/cve/CVE-2024-57979.html
- https://www.suse.com/security/cve/CVE-2024-57996.html
- https://www.suse.com/security/cve/CVE-2024-58014.html
- https://www.suse.com/security/cve/CVE-2024-58052.html
- https://www.suse.com/security/cve/CVE-2024-58071.html
- https://www.suse.com/security/cve/CVE-2024-58072.html
- https://www.suse.com/security/cve/CVE-2024-58083.html
- https://www.suse.com/security/cve/CVE-2025-21703.html
- https://www.suse.com/security/cve/CVE-2025-21708.html
- https://www.suse.com/security/cve/CVE-2025-21744.html
- https://www.suse.com/security/cve/CVE-2025-21759.html
- https://www.suse.com/security/cve/CVE-2025-21760.html
- https://www.suse.com/security/cve/CVE-2025-21762.html
- https://www.suse.com/security/cve/CVE-2025-21763.html
- https://www.suse.com/security/cve/CVE-2025-21765.html
- https://www.suse.com/security/cve/CVE-2025-21766.html
- https://www.suse.com/security/cve/CVE-2025-21776.html
- https://www.suse.com/security/cve/CVE-2025-21782.html
- https://www.suse.com/security/cve/CVE-2025-21785.html
- https://www.suse.com/security/cve/CVE-2025-21791.html
- https://www.suse.com/security/cve/CVE-2025-21796.html
- https://www.suse.com/security/cve/CVE-2025-21802.html
- https://www.suse.com/security/cve/CVE-2025-21821.html
- https://www.suse.com/security/cve/CVE-2025-21831.html
- https://www.suse.com/security/cve/CVE-2025-21846.html
- https://www.suse.com/security/cve/CVE-2025-21848.html
- https://www.suse.com/security/cve/CVE-2025-21855.html
- https://www.suse.com/security/cve/CVE-2025-21858.html
- https://www.suse.com/security/cve/CVE-2025-21865.html
- https://www.suse.com/security/cve/CVE-2025-21871.html
- https://www.suse.com/security/cve/CVE-2025-21877.html
- https://www.suse.com/security/cve/CVE-2025-21891.html
- https://www.suse.com/security/cve/CVE-2025-21916.html
- https://www.suse.com/security/cve/CVE-2025-21922.html
- https://www.suse.com/security/cve/CVE-2025-21934.html
- https://www.suse.com/security/cve/CVE-2025-21935.html
- https://www.suse.com/security/cve/CVE-2025-21969.html
- https://www.suse.com/security/cve/CVE-2025-21993.html
- https://www.suse.com/security/cve/CVE-2025-21996.html
- https://www.suse.com/security/cve/CVE-2025-22007.html
- https://bugzilla.suse.com/show_bug.cgi?id=1051510
- https://bugzilla.suse.com/show_bug.cgi?id=1054914
- https://bugzilla.suse.com/show_bug.cgi?id=1065729
- https://bugzilla.suse.com/show_bug.cgi?id=1129770
- https://bugzilla.suse.com/show_bug.cgi?id=1190317
- https://bugzilla.suse.com/show_bug.cgi?id=1195823
- https://bugzilla.suse.com/show_bug.cgi?id=1197158
- https://bugzilla.suse.com/show_bug.cgi?id=1197227
- https://bugzilla.suse.com/show_bug.cgi?id=1197331
- https://bugzilla.suse.com/show_bug.cgi?id=1197661
- https://bugzilla.suse.com/show_bug.cgi?id=1198577
- https://bugzilla.suse.com/show_bug.cgi?id=1198660
- https://bugzilla.suse.com/show_bug.cgi?id=1200571
- https://bugzilla.suse.com/show_bug.cgi?id=1200807
- https://bugzilla.suse.com/show_bug.cgi?id=1200809
- https://bugzilla.suse.com/show_bug.cgi?id=1200810
- https://bugzilla.suse.com/show_bug.cgi?id=1200871
- https://bugzilla.suse.com/show_bug.cgi?id=1200872
- https://bugzilla.suse.com/show_bug.cgi?id=1201381
- https://bugzilla.suse.com/show_bug.cgi?id=1201610
- https://bugzilla.suse.com/show_bug.cgi?id=1201726
- https://bugzilla.suse.com/show_bug.cgi?id=1202672
- https://bugzilla.suse.com/show_bug.cgi?id=1202712
- https://bugzilla.suse.com/show_bug.cgi?id=1203769
- https://bugzilla.suse.com/show_bug.cgi?id=1207186
- https://bugzilla.suse.com/show_bug.cgi?id=1209547
- https://bugzilla.suse.com/show_bug.cgi?id=1210647
- https://bugzilla.suse.com/show_bug.cgi?id=1213167
- https://bugzilla.suse.com/show_bug.cgi?id=1218450
- https://bugzilla.suse.com/show_bug.cgi?id=1220466
- https://bugzilla.suse.com/show_bug.cgi?id=1224489
- https://bugzilla.suse.com/show_bug.cgi?id=1225742
- https://bugzilla.suse.com/show_bug.cgi?id=1226130
- https://bugzilla.suse.com/show_bug.cgi?id=1226323
- https://bugzilla.suse.com/show_bug.cgi?id=1226785
- https://bugzilla.suse.com/show_bug.cgi?id=1227858
- https://bugzilla.suse.com/show_bug.cgi?id=1228909
- https://bugzilla.suse.com/show_bug.cgi?id=1231375
- https://bugzilla.suse.com/show_bug.cgi?id=1231854
- https://bugzilla.suse.com/show_bug.cgi?id=1232370
- https://bugzilla.suse.com/show_bug.cgi?id=1232812
- https://bugzilla.suse.com/show_bug.cgi?id=1233458
- https://bugzilla.suse.com/show_bug.cgi?id=1233479
- https://bugzilla.suse.com/show_bug.cgi?id=1233557
- https://bugzilla.suse.com/show_bug.cgi?id=1234074
- https://bugzilla.suse.com/show_bug.cgi?id=1234222
- https://bugzilla.suse.com/show_bug.cgi?id=1234480
- https://bugzilla.suse.com/show_bug.cgi?id=1235436
- https://bugzilla.suse.com/show_bug.cgi?id=1235485
- https://bugzilla.suse.com/show_bug.cgi?id=1235637
- https://bugzilla.suse.com/show_bug.cgi?id=1235715
- https://bugzilla.suse.com/show_bug.cgi?id=1235733
- https://bugzilla.suse.com/show_bug.cgi?id=1235973
- https://bugzilla.suse.com/show_bug.cgi?id=1237313
- https://bugzilla.suse.com/show_bug.cgi?id=1237721
- https://bugzilla.suse.com/show_bug.cgi?id=1237722
- https://bugzilla.suse.com/show_bug.cgi?id=1237725
- https://bugzilla.suse.com/show_bug.cgi?id=1237728
- https://bugzilla.suse.com/show_bug.cgi?id=1237733
- https://bugzilla.suse.com/show_bug.cgi?id=1237735
- https://bugzilla.suse.com/show_bug.cgi?id=1237739
- https://bugzilla.suse.com/show_bug.cgi?id=1237751
- https://bugzilla.suse.com/show_bug.cgi?id=1237752
- https://bugzilla.suse.com/show_bug.cgi?id=1237767
- https://bugzilla.suse.com/show_bug.cgi?id=1237768
- https://bugzilla.suse.com/show_bug.cgi?id=1237782
- https://bugzilla.suse.com/show_bug.cgi?id=1237800
- https://bugzilla.suse.com/show_bug.cgi?id=1237813
- https://bugzilla.suse.com/show_bug.cgi?id=1237814
- https://bugzilla.suse.com/show_bug.cgi?id=1237815
- https://bugzilla.suse.com/show_bug.cgi?id=1237823
- https://bugzilla.suse.com/show_bug.cgi?id=1237831
- https://bugzilla.suse.com/show_bug.cgi?id=1237836
- https://bugzilla.suse.com/show_bug.cgi?id=1237842
- https://bugzilla.suse.com/show_bug.cgi?id=1237897
- https://bugzilla.suse.com/show_bug.cgi?id=1237903
- https://bugzilla.suse.com/show_bug.cgi?id=1237906
- https://bugzilla.suse.com/show_bug.cgi?id=1237918
- https://bugzilla.suse.com/show_bug.cgi?id=1237925
- https://bugzilla.suse.com/show_bug.cgi?id=1237932
- https://bugzilla.suse.com/show_bug.cgi?id=1237933
- https://bugzilla.suse.com/show_bug.cgi?id=1237934
- https://bugzilla.suse.com/show_bug.cgi?id=1237936
- https://bugzilla.suse.com/show_bug.cgi?id=1237941
- https://bugzilla.suse.com/show_bug.cgi?id=1237953
- https://bugzilla.suse.com/show_bug.cgi?id=1237969
- https://bugzilla.suse.com/show_bug.cgi?id=1237973
- https://bugzilla.suse.com/show_bug.cgi?id=1237983
- https://bugzilla.suse.com/show_bug.cgi?id=1237988
- https://bugzilla.suse.com/show_bug.cgi?id=1238007
- https://bugzilla.suse.com/show_bug.cgi?id=1238030
- https://bugzilla.suse.com/show_bug.cgi?id=1238036
- https://bugzilla.suse.com/show_bug.cgi?id=1238079
- https://bugzilla.suse.com/show_bug.cgi?id=1238108
- https://bugzilla.suse.com/show_bug.cgi?id=1238127
- https://bugzilla.suse.com/show_bug.cgi?id=1238133
- https://bugzilla.suse.com/show_bug.cgi?id=1238146
- https://bugzilla.suse.com/show_bug.cgi?id=1238168
- https://bugzilla.suse.com/show_bug.cgi?id=1238169
- https://bugzilla.suse.com/show_bug.cgi?id=1238170
- https://bugzilla.suse.com/show_bug.cgi?id=1238171
- https://bugzilla.suse.com/show_bug.cgi?id=1238172
- https://bugzilla.suse.com/show_bug.cgi?id=1238180
- https://bugzilla.suse.com/show_bug.cgi?id=1238181
- https://bugzilla.suse.com/show_bug.cgi?id=1238183
- https://bugzilla.suse.com/show_bug.cgi?id=1238231
- https://bugzilla.suse.com/show_bug.cgi?id=1238236
- https://bugzilla.suse.com/show_bug.cgi?id=1238240
- https://bugzilla.suse.com/show_bug.cgi?id=1238251
- https://bugzilla.suse.com/show_bug.cgi?id=1238252
- https://bugzilla.suse.com/show_bug.cgi?id=1238257
- https://bugzilla.suse.com/show_bug.cgi?id=1238266
- https://bugzilla.suse.com/show_bug.cgi?id=1238268
- https://bugzilla.suse.com/show_bug.cgi?id=1238269
- https://bugzilla.suse.com/show_bug.cgi?id=1238271
- https://bugzilla.suse.com/show_bug.cgi?id=1238272
- https://bugzilla.suse.com/show_bug.cgi?id=1238274
- https://bugzilla.suse.com/show_bug.cgi?id=1238276
- https://bugzilla.suse.com/show_bug.cgi?id=1238279
- https://bugzilla.suse.com/show_bug.cgi?id=1238282
- https://bugzilla.suse.com/show_bug.cgi?id=1238293
- https://bugzilla.suse.com/show_bug.cgi?id=1238313
- https://bugzilla.suse.com/show_bug.cgi?id=1238336
- https://bugzilla.suse.com/show_bug.cgi?id=1238372
- https://bugzilla.suse.com/show_bug.cgi?id=1238373
- https://bugzilla.suse.com/show_bug.cgi?id=1238376
- https://bugzilla.suse.com/show_bug.cgi?id=1238378
- https://bugzilla.suse.com/show_bug.cgi?id=1238382
- https://bugzilla.suse.com/show_bug.cgi?id=1238393
- https://bugzilla.suse.com/show_bug.cgi?id=1238396
- https://bugzilla.suse.com/show_bug.cgi?id=1238413
- https://bugzilla.suse.com/show_bug.cgi?id=1238416
- https://bugzilla.suse.com/show_bug.cgi?id=1238417
- https://bugzilla.suse.com/show_bug.cgi?id=1238419
- https://bugzilla.suse.com/show_bug.cgi?id=1238430
- https://bugzilla.suse.com/show_bug.cgi?id=1238433
- https://bugzilla.suse.com/show_bug.cgi?id=1238434
- https://bugzilla.suse.com/show_bug.cgi?id=1238443
- https://bugzilla.suse.com/show_bug.cgi?id=1238447
- https://bugzilla.suse.com/show_bug.cgi?id=1238454
- https://bugzilla.suse.com/show_bug.cgi?id=1238467
- https://bugzilla.suse.com/show_bug.cgi?id=1238469
- https://bugzilla.suse.com/show_bug.cgi?id=1238512
- https://bugzilla.suse.com/show_bug.cgi?id=1238521
- https://bugzilla.suse.com/show_bug.cgi?id=1238531
- https://bugzilla.suse.com/show_bug.cgi?id=1238540
- https://bugzilla.suse.com/show_bug.cgi?id=1238598
- https://bugzilla.suse.com/show_bug.cgi?id=1238599
- https://bugzilla.suse.com/show_bug.cgi?id=1238600
- https://bugzilla.suse.com/show_bug.cgi?id=1238612
- https://bugzilla.suse.com/show_bug.cgi?id=1238613
- https://bugzilla.suse.com/show_bug.cgi?id=1238615
- https://bugzilla.suse.com/show_bug.cgi?id=1238618
- https://bugzilla.suse.com/show_bug.cgi?id=1238623
- https://bugzilla.suse.com/show_bug.cgi?id=1238625
- https://bugzilla.suse.com/show_bug.cgi?id=1238626
- https://bugzilla.suse.com/show_bug.cgi?id=1238630
- https://bugzilla.suse.com/show_bug.cgi?id=1238633
- https://bugzilla.suse.com/show_bug.cgi?id=1238635
- https://bugzilla.suse.com/show_bug.cgi?id=1238647
- https://bugzilla.suse.com/show_bug.cgi?id=1238654
- https://bugzilla.suse.com/show_bug.cgi?id=1238705
- https://bugzilla.suse.com/show_bug.cgi?id=1238707
- https://bugzilla.suse.com/show_bug.cgi?id=1238710
- https://bugzilla.suse.com/show_bug.cgi?id=1238716
- https://bugzilla.suse.com/show_bug.cgi?id=1238719
- https://bugzilla.suse.com/show_bug.cgi?id=1238721
- https://bugzilla.suse.com/show_bug.cgi?id=1238729
- https://bugzilla.suse.com/show_bug.cgi?id=1238738
- https://bugzilla.suse.com/show_bug.cgi?id=1238747
- https://bugzilla.suse.com/show_bug.cgi?id=1238750
- https://bugzilla.suse.com/show_bug.cgi?id=1238751
- https://bugzilla.suse.com/show_bug.cgi?id=1238754
- https://bugzilla.suse.com/show_bug.cgi?id=1238763
- https://bugzilla.suse.com/show_bug.cgi?id=1238780
- https://bugzilla.suse.com/show_bug.cgi?id=1238787
- https://bugzilla.suse.com/show_bug.cgi?id=1238789
- https://bugzilla.suse.com/show_bug.cgi?id=1238794
- https://bugzilla.suse.com/show_bug.cgi?id=1238805
- https://bugzilla.suse.com/show_bug.cgi?id=1238816
- https://bugzilla.suse.com/show_bug.cgi?id=1238817
- https://bugzilla.suse.com/show_bug.cgi?id=1238819
- https://bugzilla.suse.com/show_bug.cgi?id=1238843
- https://bugzilla.suse.com/show_bug.cgi?id=1238889
- https://bugzilla.suse.com/show_bug.cgi?id=1238903
- https://bugzilla.suse.com/show_bug.cgi?id=1238909
- https://bugzilla.suse.com/show_bug.cgi?id=1238916
- https://bugzilla.suse.com/show_bug.cgi?id=1238925
- https://bugzilla.suse.com/show_bug.cgi?id=1238933
- https://bugzilla.suse.com/show_bug.cgi?id=1238943
- https://bugzilla.suse.com/show_bug.cgi?id=1238944
- https://bugzilla.suse.com/show_bug.cgi?id=1238946
- https://bugzilla.suse.com/show_bug.cgi?id=1238949
- https://bugzilla.suse.com/show_bug.cgi?id=1238950
- https://bugzilla.suse.com/show_bug.cgi?id=1238951
- https://bugzilla.suse.com/show_bug.cgi?id=1238952
- https://bugzilla.suse.com/show_bug.cgi?id=1238953
- https://bugzilla.suse.com/show_bug.cgi?id=1238954
- https://bugzilla.suse.com/show_bug.cgi?id=1238964
- https://bugzilla.suse.com/show_bug.cgi?id=1238970
- https://bugzilla.suse.com/show_bug.cgi?id=1238986
- https://bugzilla.suse.com/show_bug.cgi?id=1239002
- https://bugzilla.suse.com/show_bug.cgi?id=1239003
- https://bugzilla.suse.com/show_bug.cgi?id=1239035
- https://bugzilla.suse.com/show_bug.cgi?id=1239036
- https://bugzilla.suse.com/show_bug.cgi?id=1239039
- https://bugzilla.suse.com/show_bug.cgi?id=1239040
- https://bugzilla.suse.com/show_bug.cgi?id=1239041
- https://bugzilla.suse.com/show_bug.cgi?id=1239059
- https://bugzilla.suse.com/show_bug.cgi?id=1239076
- https://bugzilla.suse.com/show_bug.cgi?id=1239087
- https://bugzilla.suse.com/show_bug.cgi?id=1239109
- https://bugzilla.suse.com/show_bug.cgi?id=1239117
- https://bugzilla.suse.com/show_bug.cgi?id=1239174
- https://bugzilla.suse.com/show_bug.cgi?id=1239448
- https://bugzilla.suse.com/show_bug.cgi?id=1239454
- https://bugzilla.suse.com/show_bug.cgi?id=1239468
- https://bugzilla.suse.com/show_bug.cgi?id=1239479
- https://bugzilla.suse.com/show_bug.cgi?id=1239481
- https://bugzilla.suse.com/show_bug.cgi?id=1239484
- https://bugzilla.suse.com/show_bug.cgi?id=1239508
- https://bugzilla.suse.com/show_bug.cgi?id=1239994
- https://bugzilla.suse.com/show_bug.cgi?id=1240133
- https://bugzilla.suse.com/show_bug.cgi?id=1240172
- https://bugzilla.suse.com/show_bug.cgi?id=1240183
- https://bugzilla.suse.com/show_bug.cgi?id=1240186
- https://bugzilla.suse.com/show_bug.cgi?id=1240208
- https://bugzilla.suse.com/show_bug.cgi?id=1240213
- https://bugzilla.suse.com/show_bug.cgi?id=1240218
- https://bugzilla.suse.com/show_bug.cgi?id=1240227
- https://bugzilla.suse.com/show_bug.cgi?id=1240229
- https://bugzilla.suse.com/show_bug.cgi?id=1240233
- https://bugzilla.suse.com/show_bug.cgi?id=1240272
- https://bugzilla.suse.com/show_bug.cgi?id=1240275
- https://bugzilla.suse.com/show_bug.cgi?id=1240276
- https://bugzilla.suse.com/show_bug.cgi?id=1240282
- https://bugzilla.suse.com/show_bug.cgi?id=1240285
- https://bugzilla.suse.com/show_bug.cgi?id=1240286
- https://bugzilla.suse.com/show_bug.cgi?id=1240288
- https://bugzilla.suse.com/show_bug.cgi?id=1240290
- https://bugzilla.suse.com/show_bug.cgi?id=1240303
- https://bugzilla.suse.com/show_bug.cgi?id=1240318
- https://bugzilla.suse.com/show_bug.cgi?id=1240582
- https://bugzilla.suse.com/show_bug.cgi?id=1240639
- https://bugzilla.suse.com/show_bug.cgi?id=1240700
- https://bugzilla.suse.com/show_bug.cgi?id=1240708
- https://bugzilla.suse.com/show_bug.cgi?id=1240784
- https://bugzilla.suse.com/show_bug.cgi?id=1240797
- https://bugzilla.suse.com/show_bug.cgi?id=1240801