Security update for the Linux Kernel
| Announcement ID: | SUSE-SU-2026:0263-1 |
|---|---|
| Release Date: | 2026-01-22T21:15:03Z |
| Rating: | important |
| References: |
|
| Cross-References: |
|
| CVSS scores: |
|
| Affected Products: |
|
An update that solves 392 vulnerabilities, contains 16 features and has 47 security fixes can now be installed.
Description:
The SUSE Linux Enterprise 15 SP5 RT kernel was updated to fix various security issues
The following security issues were fixed:
- CVE-2022-50630: mm: hugetlb: fix UAF in hugetlb_handle_userfault (bsc#1254785).
- CVE-2022-50700: wifi: ath10k: Delay the unmapping of the buffer (bsc#1255576).
- CVE-2023-53254: cacheinfo: Fix shared_cpu_map to handle shared caches at different levels (bsc#1249871).
- CVE-2023-53781: smc: Fix use-after-free in tcp_write_timer_handler() (bsc#1254751).
- CVE-2024-56590: Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet (bsc#1235038).
- CVE-2025-39977: futex: Prevent use-after-free during requeue-PI (bsc#1252046).
- CVE-2025-40019: crypto: essiv - Check ssize for decryption and in-place encryption (bsc#1252678).
- CVE-2025-40139: net: ipv4: Consolidate ipv4_mtu and ip_dst_mtu_maybe_forward (bsc#1253409).
- CVE-2025-40215: kABI: xfrm: delete x->tunnel as we delete x (bsc#1254959).
- CVE-2025-40220: fuse: fix livelock in synchronous file put from fuseblk workers (bsc#1254520).
- CVE-2025-40233: ocfs2: clear extent cache after moving/defragmenting extents (bsc#1254813).
- CVE-2025-40258: mptcp: fix race condition in mptcp_schedule_work() (bsc#1254843).
- CVE-2025-40277: drm/vmwgfx: Validate command header size against (bsc#1254894).
- CVE-2025-40280: tipc: Fix use-after-free in tipc_mon_reinit_self() (bsc#1254847).
- CVE-2025-40331: sctp: Prevent TOCTOU out-of-bounds write (bsc#1254615).
- CVE-2025-68732: gpu: host1x: Fix race in syncpt alloc/free (bsc#1255688).
The following non security issues were fixed:
- ACPI/IORT: Fix memory leak in iort_rmr_alloc_sids() (git-fixes).
- ACPI: PRM: Remove unnecessary strict handler address checks (git-fixes).
- ACPI: property: Do not pass NULL handles to acpi_attach_data() (git-fixes).
- ACPI: property: Fix buffer properties extraction for subnodes (git-fixes).
- KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes).
- RDMA/cm: Rate limit destroy CM ID timeout error message (git-fixes).
- RDMA/counter: Check CAP_NET_RAW check in user namespace for RDMA counters (git-fixes).
- RDMA/hns: Fix the modification of max_send_sge (git-fixes).
- RDMA/mlx5: Check CAP_NET_RAW in user namespace for anchor create (git-fixes).
- RDMA/mlx5: Check CAP_NET_RAW in user namespace for devx create (git-fixes).
- RDMA/mlx5: Check CAP_NET_RAW in user namespace for flow create (git-fixes).
- RDMA/mlx5: Fix compilation warning when USER_ACCESS isn't set (git-fixes).
- RDMA/nldev: Check CAP_NET_RAW in user namespace for QP modify (git-fixes).
- RDMA/uverbs: Add empty rdma_uattrs_has_raw_cap() declaration (git-fixes).
- RDMA/uverbs: Check CAP_NET_RAW in user namespace for QP create (git-fixes).
- RDMA/uverbs: Check CAP_NET_RAW in user namespace for RAW QP create (git-fixes).
- RDMA/uverbs: Check CAP_NET_RAW in user namespace for flow create (git-fixes).
- arch/idle: Change arch_cpu_idle() behavior: always exit with IRQs disabled (git-fixes).
- cpuidle/poll: Ensure IRQs stay disabled after cpuidle_state::enter() calls (git-fixes).
- cpuidle: Move IRQ state validation (git-fixes).
- cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes).
- dm: free table mempools if not used in __bind (git-fixes).
- padata: Honor the caller's alignment in case of chunk_size 0 (bsc#1237563).
- platform/x86/intel-uncore-freq: Fail module load when plat_info is NULL (git-fixes).
- x86/bugs: Fix RSB clearing in indirect_branch_prediction_barrier() (git-fixes).
- x86/bugs: Use SBPB in write_ibpb() if applicable (git-fixes).
- x86/paravirt: Move halt paravirt calls under CONFIG_PARAVIRT (git-fixes).
- x86/tdx: Drop flags from __tdx_hypercall() (git-fixes).
- x86/tdx: Dynamically disable SEPT violations from causing #VEs (git-fixes).
- x86/tdx: Emit warning if IRQs are enabled during HLT #VE handling (git-fixes).
- x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (git-fixes).
- x86/tdx: Fix __noreturn build warning around __tdx_hypercall_failed() (git-fixes).
- x86/tdx: Fix arch_safe_halt() execution for TDX VMs (git-fixes).
- x86/tdx: Introduce wrappers to read and write TD metadata (git-fixes).
- x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (git-fixes).
- x86/tdx: Make macros of TDCALLs consistent with the spec (git-fixes).
- x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (git-fixes).
- x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (git-fixes).
- x86/tdx: Remove 'struct tdx_hypercall_args' (git-fixes).
- x86/tdx: Remove TDX_HCALL_ISSUE_STI (git-fixes).
- x86/tdx: Rename __tdx_module_call() to __tdcall() (git-fixes).
- x86/tdx: Rename tdx_parse_tdinfo() to tdx_setup() (git-fixes).
- x86/tdx: Retry partially-completed page conversion hypercalls (git-fixes).
- x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (git-fixes).
- x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (git-fixes).
- x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (git-fixes).
- x86/virt/tdx: Wire up basic SEAMCALL functions (git-fixes).
- xfs: fix sparse inode limits on runt AG (bsc#1254392).
Special Instructions and Notes:
- Please reboot the system after installing this update.
Patch Instructions:
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
-
openSUSE Leap 15.5
zypper in -t patch SUSE-2026-263=1 -
SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2026-263=1
Package List:
-
openSUSE Leap 15.5 (noarch)
- kernel-devel-rt-5.14.21-150500.13.118.1
- kernel-source-rt-5.14.21-150500.13.118.1
-
openSUSE Leap 15.5 (x86_64)
- gfs2-kmp-rt-5.14.21-150500.13.118.1
- ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- kernel-rt-debugsource-5.14.21-150500.13.118.1
- kernel-rt-devel-5.14.21-150500.13.118.1
- kselftests-kmp-rt-5.14.21-150500.13.118.1
- kernel-rt_debug-vdso-5.14.21-150500.13.118.1
- kernel-rt_debug-devel-5.14.21-150500.13.118.1
- kernel-rt_debug-debugsource-5.14.21-150500.13.118.1
- kernel-rt-devel-debuginfo-5.14.21-150500.13.118.1
- reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- kernel-rt-optional-5.14.21-150500.13.118.1
- kernel-rt-vdso-5.14.21-150500.13.118.1
- kernel-rt-optional-debuginfo-5.14.21-150500.13.118.1
- kselftests-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- kernel-syms-rt-5.14.21-150500.13.118.1
- kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.118.1
- kernel-rt-vdso-debuginfo-5.14.21-150500.13.118.1
- kernel-rt-livepatch-devel-5.14.21-150500.13.118.1
- dlm-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- ocfs2-kmp-rt-5.14.21-150500.13.118.1
- kernel-rt-extra-debuginfo-5.14.21-150500.13.118.1
- kernel-rt_debug-debuginfo-5.14.21-150500.13.118.1
- reiserfs-kmp-rt-5.14.21-150500.13.118.1
- kernel-rt-extra-5.14.21-150500.13.118.1
- cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- cluster-md-kmp-rt-5.14.21-150500.13.118.1
- kernel-rt-livepatch-5.14.21-150500.13.118.1
- kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.118.1
- gfs2-kmp-rt-debuginfo-5.14.21-150500.13.118.1
- kernel-rt-debuginfo-5.14.21-150500.13.118.1
- dlm-kmp-rt-5.14.21-150500.13.118.1
-
openSUSE Leap 15.5 (nosrc x86_64)
- kernel-rt_debug-5.14.21-150500.13.118.1
- kernel-rt-5.14.21-150500.13.118.1
-
SUSE Linux Enterprise Micro 5.5 (noarch)
- kernel-devel-rt-5.14.21-150500.13.118.1
- kernel-source-rt-5.14.21-150500.13.118.1
-
SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
- kernel-rt-5.14.21-150500.13.118.1
-
SUSE Linux Enterprise Micro 5.5 (x86_64)
- kernel-rt-debugsource-5.14.21-150500.13.118.1
- kernel-rt-debuginfo-5.14.21-150500.13.118.1
References:
- https://www.suse.com/security/cve/CVE-2022-0854.html
- https://www.suse.com/security/cve/CVE-2022-48853.html
- https://www.suse.com/security/cve/CVE-2022-50614.html
- https://www.suse.com/security/cve/CVE-2022-50615.html
- https://www.suse.com/security/cve/CVE-2022-50617.html
- https://www.suse.com/security/cve/CVE-2022-50618.html
- https://www.suse.com/security/cve/CVE-2022-50619.html
- https://www.suse.com/security/cve/CVE-2022-50621.html
- https://www.suse.com/security/cve/CVE-2022-50622.html
- https://www.suse.com/security/cve/CVE-2022-50623.html
- https://www.suse.com/security/cve/CVE-2022-50625.html
- https://www.suse.com/security/cve/CVE-2022-50626.html
- https://www.suse.com/security/cve/CVE-2022-50629.html
- https://www.suse.com/security/cve/CVE-2022-50630.html
- https://www.suse.com/security/cve/CVE-2022-50633.html
- https://www.suse.com/security/cve/CVE-2022-50635.html
- https://www.suse.com/security/cve/CVE-2022-50636.html
- https://www.suse.com/security/cve/CVE-2022-50638.html
- https://www.suse.com/security/cve/CVE-2022-50640.html
- https://www.suse.com/security/cve/CVE-2022-50641.html
- https://www.suse.com/security/cve/CVE-2022-50643.html
- https://www.suse.com/security/cve/CVE-2022-50644.html
- https://www.suse.com/security/cve/CVE-2022-50646.html
- https://www.suse.com/security/cve/CVE-2022-50649.html
- https://www.suse.com/security/cve/CVE-2022-50652.html
- https://www.suse.com/security/cve/CVE-2022-50653.html
- https://www.suse.com/security/cve/CVE-2022-50656.html
- https://www.suse.com/security/cve/CVE-2022-50658.html
- https://www.suse.com/security/cve/CVE-2022-50660.html
- https://www.suse.com/security/cve/CVE-2022-50661.html
- https://www.suse.com/security/cve/CVE-2022-50662.html
- https://www.suse.com/security/cve/CVE-2022-50664.html
- https://www.suse.com/security/cve/CVE-2022-50665.html
- https://www.suse.com/security/cve/CVE-2022-50666.html
- https://www.suse.com/security/cve/CVE-2022-50667.html
- https://www.suse.com/security/cve/CVE-2022-50668.html
- https://www.suse.com/security/cve/CVE-2022-50669.html
- https://www.suse.com/security/cve/CVE-2022-50670.html
- https://www.suse.com/security/cve/CVE-2022-50671.html
- https://www.suse.com/security/cve/CVE-2022-50672.html
- https://www.suse.com/security/cve/CVE-2022-50673.html
- https://www.suse.com/security/cve/CVE-2022-50675.html
- https://www.suse.com/security/cve/CVE-2022-50677.html
- https://www.suse.com/security/cve/CVE-2022-50678.html
- https://www.suse.com/security/cve/CVE-2022-50679.html
- https://www.suse.com/security/cve/CVE-2022-50698.html
- https://www.suse.com/security/cve/CVE-2022-50699.html
- https://www.suse.com/security/cve/CVE-2022-50700.html
- https://www.suse.com/security/cve/CVE-2022-50701.html
- https://www.suse.com/security/cve/CVE-2022-50702.html
- https://www.suse.com/security/cve/CVE-2022-50703.html
- https://www.suse.com/security/cve/CVE-2022-50704.html
- https://www.suse.com/security/cve/CVE-2022-50705.html
- https://www.suse.com/security/cve/CVE-2022-50709.html
- https://www.suse.com/security/cve/CVE-2022-50710.html
- https://www.suse.com/security/cve/CVE-2022-50712.html
- https://www.suse.com/security/cve/CVE-2022-50714.html
- https://www.suse.com/security/cve/CVE-2022-50715.html
- https://www.suse.com/security/cve/CVE-2022-50716.html
- https://www.suse.com/security/cve/CVE-2022-50717.html
- https://www.suse.com/security/cve/CVE-2022-50718.html
- https://www.suse.com/security/cve/CVE-2022-50719.html
- https://www.suse.com/security/cve/CVE-2022-50722.html
- https://www.suse.com/security/cve/CVE-2022-50723.html
- https://www.suse.com/security/cve/CVE-2022-50724.html
- https://www.suse.com/security/cve/CVE-2022-50726.html
- https://www.suse.com/security/cve/CVE-2022-50727.html
- https://www.suse.com/security/cve/CVE-2022-50728.html
- https://www.suse.com/security/cve/CVE-2022-50730.html
- https://www.suse.com/security/cve/CVE-2022-50731.html
- https://www.suse.com/security/cve/CVE-2022-50732.html
- https://www.suse.com/security/cve/CVE-2022-50733.html
- https://www.suse.com/security/cve/CVE-2022-50735.html
- https://www.suse.com/security/cve/CVE-2022-50736.html
- https://www.suse.com/security/cve/CVE-2022-50738.html
- https://www.suse.com/security/cve/CVE-2022-50740.html
- https://www.suse.com/security/cve/CVE-2022-50742.html
- https://www.suse.com/security/cve/CVE-2022-50744.html
- https://www.suse.com/security/cve/CVE-2022-50745.html
- https://www.suse.com/security/cve/CVE-2022-50747.html
- https://www.suse.com/security/cve/CVE-2022-50749.html
- https://www.suse.com/security/cve/CVE-2022-50750.html
- https://www.suse.com/security/cve/CVE-2022-50751.html
- https://www.suse.com/security/cve/CVE-2022-50752.html
- https://www.suse.com/security/cve/CVE-2022-50754.html
- https://www.suse.com/security/cve/CVE-2022-50755.html
- https://www.suse.com/security/cve/CVE-2022-50756.html
- https://www.suse.com/security/cve/CVE-2022-50757.html
- https://www.suse.com/security/cve/CVE-2022-50758.html
- https://www.suse.com/security/cve/CVE-2022-50760.html
- https://www.suse.com/security/cve/CVE-2022-50761.html
- https://www.suse.com/security/cve/CVE-2022-50763.html
- https://www.suse.com/security/cve/CVE-2022-50767.html
- https://www.suse.com/security/cve/CVE-2022-50768.html
- https://www.suse.com/security/cve/CVE-2022-50769.html
- https://www.suse.com/security/cve/CVE-2022-50770.html
- https://www.suse.com/security/cve/CVE-2022-50773.html
- https://www.suse.com/security/cve/CVE-2022-50774.html
- https://www.suse.com/security/cve/CVE-2022-50776.html
- https://www.suse.com/security/cve/CVE-2022-50777.html
- https://www.suse.com/security/cve/CVE-2022-50779.html
- https://www.suse.com/security/cve/CVE-2022-50781.html
- https://www.suse.com/security/cve/CVE-2022-50782.html
- https://www.suse.com/security/cve/CVE-2022-50809.html
- https://www.suse.com/security/cve/CVE-2022-50814.html
- https://www.suse.com/security/cve/CVE-2022-50818.html
- https://www.suse.com/security/cve/CVE-2022-50819.html
- https://www.suse.com/security/cve/CVE-2022-50821.html
- https://www.suse.com/security/cve/CVE-2022-50822.html
- https://www.suse.com/security/cve/CVE-2022-50823.html
- https://www.suse.com/security/cve/CVE-2022-50824.html
- https://www.suse.com/security/cve/CVE-2022-50826.html
- https://www.suse.com/security/cve/CVE-2022-50827.html
- https://www.suse.com/security/cve/CVE-2022-50828.html
- https://www.suse.com/security/cve/CVE-2022-50829.html
- https://www.suse.com/security/cve/CVE-2022-50830.html
- https://www.suse.com/security/cve/CVE-2022-50832.html
- https://www.suse.com/security/cve/CVE-2022-50833.html
- https://www.suse.com/security/cve/CVE-2022-50834.html
- https://www.suse.com/security/cve/CVE-2022-50835.html
- https://www.suse.com/security/cve/CVE-2022-50836.html
- https://www.suse.com/security/cve/CVE-2022-50838.html
- https://www.suse.com/security/cve/CVE-2022-50839.html
- https://www.suse.com/security/cve/CVE-2022-50840.html
- https://www.suse.com/security/cve/CVE-2022-50842.html
- https://www.suse.com/security/cve/CVE-2022-50843.html
- https://www.suse.com/security/cve/CVE-2022-50844.html
- https://www.suse.com/security/cve/CVE-2022-50845.html
- https://www.suse.com/security/cve/CVE-2022-50846.html
- https://www.suse.com/security/cve/CVE-2022-50847.html
- https://www.suse.com/security/cve/CVE-2022-50848.html
- https://www.suse.com/security/cve/CVE-2022-50849.html
- https://www.suse.com/security/cve/CVE-2022-50850.html
- https://www.suse.com/security/cve/CVE-2022-50851.html
- https://www.suse.com/security/cve/CVE-2022-50853.html
- https://www.suse.com/security/cve/CVE-2022-50856.html
- https://www.suse.com/security/cve/CVE-2022-50858.html
- https://www.suse.com/security/cve/CVE-2022-50859.html
- https://www.suse.com/security/cve/CVE-2022-50860.html
- https://www.suse.com/security/cve/CVE-2022-50861.html
- https://www.suse.com/security/cve/CVE-2022-50862.html
- https://www.suse.com/security/cve/CVE-2022-50864.html
- https://www.suse.com/security/cve/CVE-2022-50866.html
- https://www.suse.com/security/cve/CVE-2022-50867.html
- https://www.suse.com/security/cve/CVE-2022-50868.html
- https://www.suse.com/security/cve/CVE-2022-50870.html
- https://www.suse.com/security/cve/CVE-2022-50872.html
- https://www.suse.com/security/cve/CVE-2022-50873.html
- https://www.suse.com/security/cve/CVE-2022-50876.html
- https://www.suse.com/security/cve/CVE-2022-50878.html
- https://www.suse.com/security/cve/CVE-2022-50880.html
- https://www.suse.com/security/cve/CVE-2022-50881.html
- https://www.suse.com/security/cve/CVE-2022-50882.html
- https://www.suse.com/security/cve/CVE-2022-50883.html
- https://www.suse.com/security/cve/CVE-2022-50884.html
- https://www.suse.com/security/cve/CVE-2022-50885.html
- https://www.suse.com/security/cve/CVE-2022-50886.html
- https://www.suse.com/security/cve/CVE-2022-50887.html
- https://www.suse.com/security/cve/CVE-2022-50888.html
- https://www.suse.com/security/cve/CVE-2022-50889.html
- https://www.suse.com/security/cve/CVE-2023-23559.html
- https://www.suse.com/security/cve/CVE-2023-53254.html
- https://www.suse.com/security/cve/CVE-2023-53743.html
- https://www.suse.com/security/cve/CVE-2023-53744.html
- https://www.suse.com/security/cve/CVE-2023-53746.html
- https://www.suse.com/security/cve/CVE-2023-53747.html
- https://www.suse.com/security/cve/CVE-2023-53751.html
- https://www.suse.com/security/cve/CVE-2023-53753.html
- https://www.suse.com/security/cve/CVE-2023-53754.html
- https://www.suse.com/security/cve/CVE-2023-53755.html
- https://www.suse.com/security/cve/CVE-2023-53761.html
- https://www.suse.com/security/cve/CVE-2023-53766.html
- https://www.suse.com/security/cve/CVE-2023-53769.html
- https://www.suse.com/security/cve/CVE-2023-53780.html
- https://www.suse.com/security/cve/CVE-2023-53781.html
- https://www.suse.com/security/cve/CVE-2023-53783.html
- https://www.suse.com/security/cve/CVE-2023-53786.html
- https://www.suse.com/security/cve/CVE-2023-53788.html
- https://www.suse.com/security/cve/CVE-2023-53792.html
- https://www.suse.com/security/cve/CVE-2023-53794.html
- https://www.suse.com/security/cve/CVE-2023-53801.html
- https://www.suse.com/security/cve/CVE-2023-53802.html
- https://www.suse.com/security/cve/CVE-2023-53803.html
- https://www.suse.com/security/cve/CVE-2023-53804.html
- https://www.suse.com/security/cve/CVE-2023-53806.html
- https://www.suse.com/security/cve/CVE-2023-53808.html
- https://www.suse.com/security/cve/CVE-2023-53811.html
- https://www.suse.com/security/cve/CVE-2023-53814.html
- https://www.suse.com/security/cve/CVE-2023-53816.html
- https://www.suse.com/security/cve/CVE-2023-53818.html
- https://www.suse.com/security/cve/CVE-2023-53819.html
- https://www.suse.com/security/cve/CVE-2023-53820.html
- https://www.suse.com/security/cve/CVE-2023-53827.html
- https://www.suse.com/security/cve/CVE-2023-53828.html
- https://www.suse.com/security/cve/CVE-2023-53830.html
- https://www.suse.com/security/cve/CVE-2023-53832.html
- https://www.suse.com/security/cve/CVE-2023-53833.html
- https://www.suse.com/security/cve/CVE-2023-53834.html
- https://www.suse.com/security/cve/CVE-2023-53837.html
- https://www.suse.com/security/cve/CVE-2023-53840.html
- https://www.suse.com/security/cve/CVE-2023-53842.html
- https://www.suse.com/security/cve/CVE-2023-53844.html
- https://www.suse.com/security/cve/CVE-2023-53845.html
- https://www.suse.com/security/cve/CVE-2023-53847.html
- https://www.suse.com/security/cve/CVE-2023-53848.html
- https://www.suse.com/security/cve/CVE-2023-53849.html
- https://www.suse.com/security/cve/CVE-2023-53850.html
- https://www.suse.com/security/cve/CVE-2023-53852.html
- https://www.suse.com/security/cve/CVE-2023-53858.html
- https://www.suse.com/security/cve/CVE-2023-53860.html
- https://www.suse.com/security/cve/CVE-2023-53862.html
- https://www.suse.com/security/cve/CVE-2023-53864.html
- https://www.suse.com/security/cve/CVE-2023-53866.html
- https://www.suse.com/security/cve/CVE-2023-53989.html
- https://www.suse.com/security/cve/CVE-2023-53990.html
- https://www.suse.com/security/cve/CVE-2023-53991.html
- https://www.suse.com/security/cve/CVE-2023-53996.html
- https://www.suse.com/security/cve/CVE-2023-53998.html
- https://www.suse.com/security/cve/CVE-2023-54001.html
- https://www.suse.com/security/cve/CVE-2023-54003.html
- https://www.suse.com/security/cve/CVE-2023-54007.html
- https://www.suse.com/security/cve/CVE-2023-54009.html
- https://www.suse.com/security/cve/CVE-2023-54010.html
- https://www.suse.com/security/cve/CVE-2023-54014.html
- https://www.suse.com/security/cve/CVE-2023-54015.html
- https://www.suse.com/security/cve/CVE-2023-54017.html
- https://www.suse.com/security/cve/CVE-2023-54018.html
- https://www.suse.com/security/cve/CVE-2023-54019.html
- https://www.suse.com/security/cve/CVE-2023-54020.html
- https://www.suse.com/security/cve/CVE-2023-54021.html
- https://www.suse.com/security/cve/CVE-2023-54024.html
- https://www.suse.com/security/cve/CVE-2023-54025.html
- https://www.suse.com/security/cve/CVE-2023-54026.html
- https://www.suse.com/security/cve/CVE-2023-54028.html
- https://www.suse.com/security/cve/CVE-2023-54036.html
- https://www.suse.com/security/cve/CVE-2023-54039.html
- https://www.suse.com/security/cve/CVE-2023-54040.html
- https://www.suse.com/security/cve/CVE-2023-54041.html
- https://www.suse.com/security/cve/CVE-2023-54042.html
- https://www.suse.com/security/cve/CVE-2023-54044.html
- https://www.suse.com/security/cve/CVE-2023-54045.html
- https://www.suse.com/security/cve/CVE-2023-54046.html
- https://www.suse.com/security/cve/CVE-2023-54047.html
- https://www.suse.com/security/cve/CVE-2023-54048.html
- https://www.suse.com/security/cve/CVE-2023-54049.html
- https://www.suse.com/security/cve/CVE-2023-54050.html
- https://www.suse.com/security/cve/CVE-2023-54051.html
- https://www.suse.com/security/cve/CVE-2023-54053.html
- https://www.suse.com/security/cve/CVE-2023-54055.html
- https://www.suse.com/security/cve/CVE-2023-54057.html
- https://www.suse.com/security/cve/CVE-2023-54058.html
- https://www.suse.com/security/cve/CVE-2023-54064.html
- https://www.suse.com/security/cve/CVE-2023-54070.html
- https://www.suse.com/security/cve/CVE-2023-54072.html
- https://www.suse.com/security/cve/CVE-2023-54074.html
- https://www.suse.com/security/cve/CVE-2023-54076.html
- https://www.suse.com/security/cve/CVE-2023-54078.html
- https://www.suse.com/security/cve/CVE-2023-54079.html
- https://www.suse.com/security/cve/CVE-2023-54083.html
- https://www.suse.com/security/cve/CVE-2023-54084.html
- https://www.suse.com/security/cve/CVE-2023-54090.html
- https://www.suse.com/security/cve/CVE-2023-54091.html
- https://www.suse.com/security/cve/CVE-2023-54092.html
- https://www.suse.com/security/cve/CVE-2023-54095.html
- https://www.suse.com/security/cve/CVE-2023-54096.html
- https://www.suse.com/security/cve/CVE-2023-54097.html
- https://www.suse.com/security/cve/CVE-2023-54098.html
- https://www.suse.com/security/cve/CVE-2023-54100.html
- https://www.suse.com/security/cve/CVE-2023-54102.html
- https://www.suse.com/security/cve/CVE-2023-54104.html
- https://www.suse.com/security/cve/CVE-2023-54106.html
- https://www.suse.com/security/cve/CVE-2023-54107.html
- https://www.suse.com/security/cve/CVE-2023-54108.html
- https://www.suse.com/security/cve/CVE-2023-54110.html
- https://www.suse.com/security/cve/CVE-2023-54111.html
- https://www.suse.com/security/cve/CVE-2023-54114.html
- https://www.suse.com/security/cve/CVE-2023-54115.html
- https://www.suse.com/security/cve/CVE-2023-54116.html
- https://www.suse.com/security/cve/CVE-2023-54118.html
- https://www.suse.com/security/cve/CVE-2023-54119.html
- https://www.suse.com/security/cve/CVE-2023-54120.html
- https://www.suse.com/security/cve/CVE-2023-54122.html
- https://www.suse.com/security/cve/CVE-2023-54123.html
- https://www.suse.com/security/cve/CVE-2023-54126.html
- https://www.suse.com/security/cve/CVE-2023-54127.html
- https://www.suse.com/security/cve/CVE-2023-54128.html
- https://www.suse.com/security/cve/CVE-2023-54130.html
- https://www.suse.com/security/cve/CVE-2023-54131.html
- https://www.suse.com/security/cve/CVE-2023-54132.html
- https://www.suse.com/security/cve/CVE-2023-54134.html
- https://www.suse.com/security/cve/CVE-2023-54136.html
- https://www.suse.com/security/cve/CVE-2023-54138.html
- https://www.suse.com/security/cve/CVE-2023-54140.html
- https://www.suse.com/security/cve/CVE-2023-54144.html
- https://www.suse.com/security/cve/CVE-2023-54146.html
- https://www.suse.com/security/cve/CVE-2023-54148.html
- https://www.suse.com/security/cve/CVE-2023-54150.html
- https://www.suse.com/security/cve/CVE-2023-54153.html
- https://www.suse.com/security/cve/CVE-2023-54156.html
- https://www.suse.com/security/cve/CVE-2023-54159.html
- https://www.suse.com/security/cve/CVE-2023-54164.html
- https://www.suse.com/security/cve/CVE-2023-54166.html
- https://www.suse.com/security/cve/CVE-2023-54168.html
- https://www.suse.com/security/cve/CVE-2023-54169.html
- https://www.suse.com/security/cve/CVE-2023-54170.html
- https://www.suse.com/security/cve/CVE-2023-54171.html
- https://www.suse.com/security/cve/CVE-2023-54173.html
- https://www.suse.com/security/cve/CVE-2023-54175.html
- https://www.suse.com/security/cve/CVE-2023-54177.html
- https://www.suse.com/security/cve/CVE-2023-54179.html
- https://www.suse.com/security/cve/CVE-2023-54183.html
- https://www.suse.com/security/cve/CVE-2023-54186.html
- https://www.suse.com/security/cve/CVE-2023-54189.html
- https://www.suse.com/security/cve/CVE-2023-54190.html
- https://www.suse.com/security/cve/CVE-2023-54194.html
- https://www.suse.com/security/cve/CVE-2023-54197.html
- https://www.suse.com/security/cve/CVE-2023-54198.html
- https://www.suse.com/security/cve/CVE-2023-54199.html
- https://www.suse.com/security/cve/CVE-2023-54201.html
- https://www.suse.com/security/cve/CVE-2023-54202.html
- https://www.suse.com/security/cve/CVE-2023-54205.html
- https://www.suse.com/security/cve/CVE-2023-54208.html
- https://www.suse.com/security/cve/CVE-2023-54210.html
- https://www.suse.com/security/cve/CVE-2023-54211.html
- https://www.suse.com/security/cve/CVE-2023-54213.html
- https://www.suse.com/security/cve/CVE-2023-54214.html
- https://www.suse.com/security/cve/CVE-2023-54219.html
- https://www.suse.com/security/cve/CVE-2023-54226.html
- https://www.suse.com/security/cve/CVE-2023-54229.html
- https://www.suse.com/security/cve/CVE-2023-54230.html
- https://www.suse.com/security/cve/CVE-2023-54234.html
- https://www.suse.com/security/cve/CVE-2023-54236.html
- https://www.suse.com/security/cve/CVE-2023-54238.html
- https://www.suse.com/security/cve/CVE-2023-54242.html
- https://www.suse.com/security/cve/CVE-2023-54244.html
- https://www.suse.com/security/cve/CVE-2023-54245.html
- https://www.suse.com/security/cve/CVE-2023-54251.html
- https://www.suse.com/security/cve/CVE-2023-54252.html
- https://www.suse.com/security/cve/CVE-2023-54254.html
- https://www.suse.com/security/cve/CVE-2023-54260.html
- https://www.suse.com/security/cve/CVE-2023-54262.html
- https://www.suse.com/security/cve/CVE-2023-54264.html
- https://www.suse.com/security/cve/CVE-2023-54266.html
- https://www.suse.com/security/cve/CVE-2023-54267.html
- https://www.suse.com/security/cve/CVE-2023-54269.html
- https://www.suse.com/security/cve/CVE-2023-54270.html
- https://www.suse.com/security/cve/CVE-2023-54271.html
- https://www.suse.com/security/cve/CVE-2023-54274.html
- https://www.suse.com/security/cve/CVE-2023-54275.html
- https://www.suse.com/security/cve/CVE-2023-54277.html
- https://www.suse.com/security/cve/CVE-2023-54280.html
- https://www.suse.com/security/cve/CVE-2023-54284.html
- https://www.suse.com/security/cve/CVE-2023-54286.html
- https://www.suse.com/security/cve/CVE-2023-54287.html
- https://www.suse.com/security/cve/CVE-2023-54289.html
- https://www.suse.com/security/cve/CVE-2023-54292.html
- https://www.suse.com/security/cve/CVE-2023-54293.html
- https://www.suse.com/security/cve/CVE-2023-54294.html
- https://www.suse.com/security/cve/CVE-2023-54295.html
- https://www.suse.com/security/cve/CVE-2023-54298.html
- https://www.suse.com/security/cve/CVE-2023-54299.html
- https://www.suse.com/security/cve/CVE-2023-54300.html
- https://www.suse.com/security/cve/CVE-2023-54301.html
- https://www.suse.com/security/cve/CVE-2023-54302.html
- https://www.suse.com/security/cve/CVE-2023-54304.html
- https://www.suse.com/security/cve/CVE-2023-54305.html
- https://www.suse.com/security/cve/CVE-2023-54309.html
- https://www.suse.com/security/cve/CVE-2023-54311.html
- https://www.suse.com/security/cve/CVE-2023-54315.html
- https://www.suse.com/security/cve/CVE-2023-54317.html
- https://www.suse.com/security/cve/CVE-2023-54319.html
- https://www.suse.com/security/cve/CVE-2023-54320.html
- https://www.suse.com/security/cve/CVE-2023-54321.html
- https://www.suse.com/security/cve/CVE-2023-54322.html
- https://www.suse.com/security/cve/CVE-2023-54325.html
- https://www.suse.com/security/cve/CVE-2023-54326.html
- https://www.suse.com/security/cve/CVE-2024-36933.html
- https://www.suse.com/security/cve/CVE-2024-53093.html
- https://www.suse.com/security/cve/CVE-2024-56590.html
- https://www.suse.com/security/cve/CVE-2025-39977.html
- https://www.suse.com/security/cve/CVE-2025-40019.html
- https://www.suse.com/security/cve/CVE-2025-40139.html
- https://www.suse.com/security/cve/CVE-2025-40215.html
- https://www.suse.com/security/cve/CVE-2025-40220.html
- https://www.suse.com/security/cve/CVE-2025-40233.html
- https://www.suse.com/security/cve/CVE-2025-40256.html
- https://www.suse.com/security/cve/CVE-2025-40258.html
- https://www.suse.com/security/cve/CVE-2025-40277.html
- https://www.suse.com/security/cve/CVE-2025-40280.html
- https://www.suse.com/security/cve/CVE-2025-40331.html
- https://www.suse.com/security/cve/CVE-2025-68218.html
- https://www.suse.com/security/cve/CVE-2025-68732.html
- https://bugzilla.suse.com/show_bug.cgi?id=1065729
- https://bugzilla.suse.com/show_bug.cgi?id=1193629
- https://bugzilla.suse.com/show_bug.cgi?id=1194869
- https://bugzilla.suse.com/show_bug.cgi?id=1196823
- https://bugzilla.suse.com/show_bug.cgi?id=1204957
- https://bugzilla.suse.com/show_bug.cgi?id=1205567
- https://bugzilla.suse.com/show_bug.cgi?id=1206451
- https://bugzilla.suse.com/show_bug.cgi?id=1206843
- https://bugzilla.suse.com/show_bug.cgi?id=1206889
- https://bugzilla.suse.com/show_bug.cgi?id=1207051
- https://bugzilla.suse.com/show_bug.cgi?id=1207088
- https://bugzilla.suse.com/show_bug.cgi?id=1207315
- https://bugzilla.suse.com/show_bug.cgi?id=1207611
- https://bugzilla.suse.com/show_bug.cgi?id=1207620
- https://bugzilla.suse.com/show_bug.cgi?id=1207622
- https://bugzilla.suse.com/show_bug.cgi?id=1207636
- https://bugzilla.suse.com/show_bug.cgi?id=1207644
- https://bugzilla.suse.com/show_bug.cgi?id=1207646
- https://bugzilla.suse.com/show_bug.cgi?id=1207652
- https://bugzilla.suse.com/show_bug.cgi?id=1207653
- https://bugzilla.suse.com/show_bug.cgi?id=1208570
- https://bugzilla.suse.com/show_bug.cgi?id=1208758
- https://bugzilla.suse.com/show_bug.cgi?id=1209799
- https://bugzilla.suse.com/show_bug.cgi?id=1209980
- https://bugzilla.suse.com/show_bug.cgi?id=1210644
- https://bugzilla.suse.com/show_bug.cgi?id=1210817
- https://bugzilla.suse.com/show_bug.cgi?id=1210943
- https://bugzilla.suse.com/show_bug.cgi?id=1211690
- https://bugzilla.suse.com/show_bug.cgi?id=1213025
- https://bugzilla.suse.com/show_bug.cgi?id=1213032
- https://bugzilla.suse.com/show_bug.cgi?id=1213093
- https://bugzilla.suse.com/show_bug.cgi?id=1213105
- https://bugzilla.suse.com/show_bug.cgi?id=1213110
- https://bugzilla.suse.com/show_bug.cgi?id=1213111
- https://bugzilla.suse.com/show_bug.cgi?id=1213653
- https://bugzilla.suse.com/show_bug.cgi?id=1213747
- https://bugzilla.suse.com/show_bug.cgi?id=1213867
- https://bugzilla.suse.com/show_bug.cgi?id=1214635
- https://bugzilla.suse.com/show_bug.cgi?id=1214940
- https://bugzilla.suse.com/show_bug.cgi?id=1214962
- https://bugzilla.suse.com/show_bug.cgi?id=1214986
- https://bugzilla.suse.com/show_bug.cgi?id=1214990
- https://bugzilla.suse.com/show_bug.cgi?id=1216062
- https://bugzilla.suse.com/show_bug.cgi?id=1224573
- https://bugzilla.suse.com/show_bug.cgi?id=1225832
- https://bugzilla.suse.com/show_bug.cgi?id=1226797
- https://bugzilla.suse.com/show_bug.cgi?id=1226846
- https://bugzilla.suse.com/show_bug.cgi?id=1228015
- https://bugzilla.suse.com/show_bug.cgi?id=1233640
- https://bugzilla.suse.com/show_bug.cgi?id=1235038
- https://bugzilla.suse.com/show_bug.cgi?id=1237563
- https://bugzilla.suse.com/show_bug.cgi?id=1249871
- https://bugzilla.suse.com/show_bug.cgi?id=1252046
- https://bugzilla.suse.com/show_bug.cgi?id=1252678
- https://bugzilla.suse.com/show_bug.cgi?id=1253409
- https://bugzilla.suse.com/show_bug.cgi?id=1254392
- https://bugzilla.suse.com/show_bug.cgi?id=1254520
- https://bugzilla.suse.com/show_bug.cgi?id=1254559
- https://bugzilla.suse.com/show_bug.cgi?id=1254562
- https://bugzilla.suse.com/show_bug.cgi?id=1254572
- https://bugzilla.suse.com/show_bug.cgi?id=1254578
- https://bugzilla.suse.com/show_bug.cgi?id=1254580
- https://bugzilla.suse.com/show_bug.cgi?id=1254592
- https://bugzilla.suse.com/show_bug.cgi?id=1254601
- https://bugzilla.suse.com/show_bug.cgi?id=1254608
- https://bugzilla.suse.com/show_bug.cgi?id=1254609
- https://bugzilla.suse.com/show_bug.cgi?id=1254614
- https://bugzilla.suse.com/show_bug.cgi?id=1254615
- https://bugzilla.suse.com/show_bug.cgi?id=1254617
- https://bugzilla.suse.com/show_bug.cgi?id=1254623
- https://bugzilla.suse.com/show_bug.cgi?id=1254625
- https://bugzilla.suse.com/show_bug.cgi?id=1254626
- https://bugzilla.suse.com/show_bug.cgi?id=1254631
- https://bugzilla.suse.com/show_bug.cgi?id=1254632
- https://bugzilla.suse.com/show_bug.cgi?id=1254634
- https://bugzilla.suse.com/show_bug.cgi?id=1254644
- https://bugzilla.suse.com/show_bug.cgi?id=1254645
- https://bugzilla.suse.com/show_bug.cgi?id=1254649
- https://bugzilla.suse.com/show_bug.cgi?id=1254651
- https://bugzilla.suse.com/show_bug.cgi?id=1254653
- https://bugzilla.suse.com/show_bug.cgi?id=1254656
- https://bugzilla.suse.com/show_bug.cgi?id=1254658
- https://bugzilla.suse.com/show_bug.cgi?id=1254660
- https://bugzilla.suse.com/show_bug.cgi?id=1254664
- https://bugzilla.suse.com/show_bug.cgi?id=1254671
- https://bugzilla.suse.com/show_bug.cgi?id=1254674
- https://bugzilla.suse.com/show_bug.cgi?id=1254676
- https://bugzilla.suse.com/show_bug.cgi?id=1254677
- https://bugzilla.suse.com/show_bug.cgi?id=1254681
- https://bugzilla.suse.com/show_bug.cgi?id=1254684
- https://bugzilla.suse.com/show_bug.cgi?id=1254685
- https://bugzilla.suse.com/show_bug.cgi?id=1254686
- https://bugzilla.suse.com/show_bug.cgi?id=1254690
- https://bugzilla.suse.com/show_bug.cgi?id=1254692
- https://bugzilla.suse.com/show_bug.cgi?id=1254694
- https://bugzilla.suse.com/show_bug.cgi?id=1254696
- https://bugzilla.suse.com/show_bug.cgi?id=1254698
- https://bugzilla.suse.com/show_bug.cgi?id=1254699
- https://bugzilla.suse.com/show_bug.cgi?id=1254704
- https://bugzilla.suse.com/show_bug.cgi?id=1254706
- https://bugzilla.suse.com/show_bug.cgi?id=1254709
- https://bugzilla.suse.com/show_bug.cgi?id=1254710
- https://bugzilla.suse.com/show_bug.cgi?id=1254711
- https://bugzilla.suse.com/show_bug.cgi?id=1254712
- https://bugzilla.suse.com/show_bug.cgi?id=1254713
- https://bugzilla.suse.com/show_bug.cgi?id=1254714
- https://bugzilla.suse.com/show_bug.cgi?id=1254716
- https://bugzilla.suse.com/show_bug.cgi?id=1254723
- https://bugzilla.suse.com/show_bug.cgi?id=1254725
- https://bugzilla.suse.com/show_bug.cgi?id=1254728
- https://bugzilla.suse.com/show_bug.cgi?id=1254729
- https://bugzilla.suse.com/show_bug.cgi?id=1254743
- https://bugzilla.suse.com/show_bug.cgi?id=1254745
- https://bugzilla.suse.com/show_bug.cgi?id=1254751
- https://bugzilla.suse.com/show_bug.cgi?id=1254753
- https://bugzilla.suse.com/show_bug.cgi?id=1254754
- https://bugzilla.suse.com/show_bug.cgi?id=1254756
- https://bugzilla.suse.com/show_bug.cgi?id=1254759
- https://bugzilla.suse.com/show_bug.cgi?id=1254763
- https://bugzilla.suse.com/show_bug.cgi?id=1254775
- https://bugzilla.suse.com/show_bug.cgi?id=1254780
- https://bugzilla.suse.com/show_bug.cgi?id=1254781
- https://bugzilla.suse.com/show_bug.cgi?id=1254782
- https://bugzilla.suse.com/show_bug.cgi?id=1254783
- https://bugzilla.suse.com/show_bug.cgi?id=1254785
- https://bugzilla.suse.com/show_bug.cgi?id=1254786
- https://bugzilla.suse.com/show_bug.cgi?id=1254788
- https://bugzilla.suse.com/show_bug.cgi?id=1254789
- https://bugzilla.suse.com/show_bug.cgi?id=1254792
- https://bugzilla.suse.com/show_bug.cgi?id=1254813
- https://bugzilla.suse.com/show_bug.cgi?id=1254843
- https://bugzilla.suse.com/show_bug.cgi?id=1254847
- https://bugzilla.suse.com/show_bug.cgi?id=1254851
- https://bugzilla.suse.com/show_bug.cgi?id=1254894
- https://bugzilla.suse.com/show_bug.cgi?id=1254902
- https://bugzilla.suse.com/show_bug.cgi?id=1254910
- https://bugzilla.suse.com/show_bug.cgi?id=1254911
- https://bugzilla.suse.com/show_bug.cgi?id=1254915
- https://bugzilla.suse.com/show_bug.cgi?id=1254916
- https://bugzilla.suse.com/show_bug.cgi?id=1254917
- https://bugzilla.suse.com/show_bug.cgi?id=1254920
- https://bugzilla.suse.com/show_bug.cgi?id=1254922
- https://bugzilla.suse.com/show_bug.cgi?id=1254958
- https://bugzilla.suse.com/show_bug.cgi?id=1254959
- https://bugzilla.suse.com/show_bug.cgi?id=1254974
- https://bugzilla.suse.com/show_bug.cgi?id=1254979
- https://bugzilla.suse.com/show_bug.cgi?id=1254986
- https://bugzilla.suse.com/show_bug.cgi?id=1254994
- https://bugzilla.suse.com/show_bug.cgi?id=1255002
- https://bugzilla.suse.com/show_bug.cgi?id=1255005
- https://bugzilla.suse.com/show_bug.cgi?id=1255007
- https://bugzilla.suse.com/show_bug.cgi?id=1255049
- https://bugzilla.suse.com/show_bug.cgi?id=1255060
- https://bugzilla.suse.com/show_bug.cgi?id=1255107
- https://bugzilla.suse.com/show_bug.cgi?id=1255163
- https://bugzilla.suse.com/show_bug.cgi?id=1255165
- https://bugzilla.suse.com/show_bug.cgi?id=1255245
- https://bugzilla.suse.com/show_bug.cgi?id=1255467
- https://bugzilla.suse.com/show_bug.cgi?id=1255469
- https://bugzilla.suse.com/show_bug.cgi?id=1255521
- https://bugzilla.suse.com/show_bug.cgi?id=1255528
- https://bugzilla.suse.com/show_bug.cgi?id=1255532
- https://bugzilla.suse.com/show_bug.cgi?id=1255546
- https://bugzilla.suse.com/show_bug.cgi?id=1255549
- https://bugzilla.suse.com/show_bug.cgi?id=1255554
- https://bugzilla.suse.com/show_bug.cgi?id=1255555
- https://bugzilla.suse.com/show_bug.cgi?id=1255558
- https://bugzilla.suse.com/show_bug.cgi?id=1255560
- https://bugzilla.suse.com/show_bug.cgi?id=1255561
- https://bugzilla.suse.com/show_bug.cgi?id=1255562
- https://bugzilla.suse.com/show_bug.cgi?id=1255565
- https://bugzilla.suse.com/show_bug.cgi?id=1255574
- https://bugzilla.suse.com/show_bug.cgi?id=1255576
- https://bugzilla.suse.com/show_bug.cgi?id=1255578
- https://bugzilla.suse.com/show_bug.cgi?id=1255582
- https://bugzilla.suse.com/show_bug.cgi?id=1255596
- https://bugzilla.suse.com/show_bug.cgi?id=1255600
- https://bugzilla.suse.com/show_bug.cgi?id=1255605
- https://bugzilla.suse.com/show_bug.cgi?id=1255607
- https://bugzilla.suse.com/show_bug.cgi?id=1255608
- https://bugzilla.suse.com/show_bug.cgi?id=1255609
- https://bugzilla.suse.com/show_bug.cgi?id=1255618
- https://bugzilla.suse.com/show_bug.cgi?id=1255619
- https://bugzilla.suse.com/show_bug.cgi?id=1255620
- https://bugzilla.suse.com/show_bug.cgi?id=1255623
- https://bugzilla.suse.com/show_bug.cgi?id=1255624
- https://bugzilla.suse.com/show_bug.cgi?id=1255626
- https://bugzilla.suse.com/show_bug.cgi?id=1255627
- https://bugzilla.suse.com/show_bug.cgi?id=1255628
- https://bugzilla.suse.com/show_bug.cgi?id=1255635
- https://bugzilla.suse.com/show_bug.cgi?id=1255636
- https://bugzilla.suse.com/show_bug.cgi?id=1255688
- https://bugzilla.suse.com/show_bug.cgi?id=1255690
- https://bugzilla.suse.com/show_bug.cgi?id=1255697
- https://bugzilla.suse.com/show_bug.cgi?id=1255702
- https://bugzilla.suse.com/show_bug.cgi?id=1255704
- https://bugzilla.suse.com/show_bug.cgi?id=1255745
- https://bugzilla.suse.com/show_bug.cgi?id=1255747
- https://bugzilla.suse.com/show_bug.cgi?id=1255749
- https://bugzilla.suse.com/show_bug.cgi?id=1255750
- https://bugzilla.suse.com/show_bug.cgi?id=1255757
- https://bugzilla.suse.com/show_bug.cgi?id=1255758
- https://bugzilla.suse.com/show_bug.cgi?id=1255760
- https://bugzilla.suse.com/show_bug.cgi?id=1255761
- https://bugzilla.suse.com/show_bug.cgi?id=1255762
- https://bugzilla.suse.com/show_bug.cgi?id=1255763
- https://bugzilla.suse.com/show_bug.cgi?id=1255769
- https://bugzilla.suse.com/show_bug.cgi?id=1255771
- https://bugzilla.suse.com/show_bug.cgi?id=1255773
- https://bugzilla.suse.com/show_bug.cgi?id=1255780
- https://bugzilla.suse.com/show_bug.cgi?id=1255786
- https://bugzilla.suse.com/show_bug.cgi?id=1255787
- https://bugzilla.suse.com/show_bug.cgi?id=1255789
- https://bugzilla.suse.com/show_bug.cgi?id=1255790
- https://bugzilla.suse.com/show_bug.cgi?id=1255791
- https://bugzilla.suse.com/show_bug.cgi?id=1255792
- https://bugzilla.suse.com/show_bug.cgi?id=1255796
- https://bugzilla.suse.com/show_bug.cgi?id=1255797
- https://bugzilla.suse.com/show_bug.cgi?id=1255800
- https://bugzilla.suse.com/show_bug.cgi?id=1255801
- https://bugzilla.suse.com/show_bug.cgi?id=1255802
- https://bugzilla.suse.com/show_bug.cgi?id=1255803
- https://bugzilla.suse.com/show_bug.cgi?id=1255804
- https://bugzilla.suse.com/show_bug.cgi?id=1255806
- https://bugzilla.suse.com/show_bug.cgi?id=1255808
- https://bugzilla.suse.com/show_bug.cgi?id=1255819
- https://bugzilla.suse.com/show_bug.cgi?id=1255839
- https://bugzilla.suse.com/show_bug.cgi?id=1255841
- https://bugzilla.suse.com/show_bug.cgi?id=1255843
- https://bugzilla.suse.com/show_bug.cgi?id=1255844
- https://bugzilla.suse.com/show_bug.cgi?id=1255872
- https://bugzilla.suse.com/show_bug.cgi?id=1255875
- https://bugzilla.suse.com/show_bug.cgi?id=1255876
- https://bugzilla.suse.com/show_bug.cgi?id=1255877
- https://bugzilla.suse.com/show_bug.cgi?id=1255878
- https://bugzilla.suse.com/show_bug.cgi?id=1255880
- https://bugzilla.suse.com/show_bug.cgi?id=1255881
- https://bugzilla.suse.com/show_bug.cgi?id=1255888
- https://bugzilla.suse.com/show_bug.cgi?id=1255889
- https://bugzilla.suse.com/show_bug.cgi?id=1255890
- https://bugzilla.suse.com/show_bug.cgi?id=1255899
- https://bugzilla.suse.com/show_bug.cgi?id=1255901
- https://bugzilla.suse.com/show_bug.cgi?id=1255902
- https://bugzilla.suse.com/show_bug.cgi?id=1255905
- https://bugzilla.suse.com/show_bug.cgi?id=1255906
- https://bugzilla.suse.com/show_bug.cgi?id=1255909
- https://bugzilla.suse.com/show_bug.cgi?id=1255910
- https://bugzilla.suse.com/show_bug.cgi?id=1255912
- https://bugzilla.suse.com/show_bug.cgi?id=1255916
- https://bugzilla.suse.com/show_bug.cgi?id=1255919
- https://bugzilla.suse.com/show_bug.cgi?id=1255920
- https://bugzilla.suse.com/show_bug.cgi?id=1255922
- https://bugzilla.suse.com/show_bug.cgi?id=1255924
- https://bugzilla.suse.com/show_bug.cgi?id=1255925
- https://bugzilla.suse.com/show_bug.cgi?id=1255939
- https://bugzilla.suse.com/show_bug.cgi?id=1255946
- https://bugzilla.suse.com/show_bug.cgi?id=1255950
- https://bugzilla.suse.com/show_bug.cgi?id=1255953
- https://bugzilla.suse.com/show_bug.cgi?id=1255954
- https://bugzilla.suse.com/show_bug.cgi?id=1255955
- https://bugzilla.suse.com/show_bug.cgi?id=1255962
- https://bugzilla.suse.com/show_bug.cgi?id=1255964
- https://bugzilla.suse.com/show_bug.cgi?id=1255968
- https://bugzilla.suse.com/show_bug.cgi?id=1255969
- https://bugzilla.suse.com/show_bug.cgi?id=1255970
- https://bugzilla.suse.com/show_bug.cgi?id=1255971
- https://bugzilla.suse.com/show_bug.cgi?id=1255974
- https://bugzilla.suse.com/show_bug.cgi?id=1255978
- https://bugzilla.suse.com/show_bug.cgi?id=1255979
- https://bugzilla.suse.com/show_bug.cgi?id=1255983
- https://bugzilla.suse.com/show_bug.cgi?id=1255985
- https://bugzilla.suse.com/show_bug.cgi?id=1255990
- https://bugzilla.suse.com/show_bug.cgi?id=1255993
- https://bugzilla.suse.com/show_bug.cgi?id=1255994
- https://bugzilla.suse.com/show_bug.cgi?id=1255996
- https://bugzilla.suse.com/show_bug.cgi?id=1255998
- https://bugzilla.suse.com/show_bug.cgi?id=1256034
- https://bugzilla.suse.com/show_bug.cgi?id=1256040
- https://bugzilla.suse.com/show_bug.cgi?id=1256042
- https://bugzilla.suse.com/show_bug.cgi?id=1256045
- https://bugzilla.suse.com/show_bug.cgi?id=1256046
- https://bugzilla.suse.com/show_bug.cgi?id=1256048
- https://bugzilla.suse.com/show_bug.cgi?id=1256049
- https://bugzilla.suse.com/show_bug.cgi?id=1256050
- https://bugzilla.suse.com/show_bug.cgi?id=1256053
- https://bugzilla.suse.com/show_bug.cgi?id=1256056
- https://bugzilla.suse.com/show_bug.cgi?id=1256057
- https://bugzilla.suse.com/show_bug.cgi?id=1256062
- https://bugzilla.suse.com/show_bug.cgi?id=1256063
- https://bugzilla.suse.com/show_bug.cgi?id=1256064
- https://bugzilla.suse.com/show_bug.cgi?id=1256065
- https://bugzilla.suse.com/show_bug.cgi?id=1256071
- https://bugzilla.suse.com/show_bug.cgi?id=1256074
- https://bugzilla.suse.com/show_bug.cgi?id=1256081
- https://bugzilla.suse.com/show_bug.cgi?id=1256084
- https://bugzilla.suse.com/show_bug.cgi?id=1256086
- https://bugzilla.suse.com/show_bug.cgi?id=1256088
- https://bugzilla.suse.com/show_bug.cgi?id=1256091
- https://bugzilla.suse.com/show_bug.cgi?id=1256093
- https://bugzilla.suse.com/show_bug.cgi?id=1256099
- https://bugzilla.suse.com/show_bug.cgi?id=1256101
- https://bugzilla.suse.com/show_bug.cgi?id=1256103
- https://bugzilla.suse.com/show_bug.cgi?id=1256106
- https://bugzilla.suse.com/show_bug.cgi?id=1256111
- https://bugzilla.suse.com/show_bug.cgi?id=1256112
- https://bugzilla.suse.com/show_bug.cgi?id=1256114
- https://bugzilla.suse.com/show_bug.cgi?id=1256115
- https://bugzilla.suse.com/show_bug.cgi?id=1256118
- https://bugzilla.suse.com/show_bug.cgi?id=1256119
- https://bugzilla.suse.com/show_bug.cgi?id=1256121
- https://bugzilla.suse.com/show_bug.cgi?id=1256122
- https://bugzilla.suse.com/show_bug.cgi?id=1256124
- https://bugzilla.suse.com/show_bug.cgi?id=1256125
- https://bugzilla.suse.com/show_bug.cgi?id=1256126
- https://bugzilla.suse.com/show_bug.cgi?id=1256127
- https://bugzilla.suse.com/show_bug.cgi?id=1256128
- https://bugzilla.suse.com/show_bug.cgi?id=1256130
- https://bugzilla.suse.com/show_bug.cgi?id=1256131
- https://bugzilla.suse.com/show_bug.cgi?id=1256132
- https://bugzilla.suse.com/show_bug.cgi?id=1256133
- https://bugzilla.suse.com/show_bug.cgi?id=1256136
- https://bugzilla.suse.com/show_bug.cgi?id=1256137
- https://bugzilla.suse.com/show_bug.cgi?id=1256140
- https://bugzilla.suse.com/show_bug.cgi?id=1256141
- https://bugzilla.suse.com/show_bug.cgi?id=1256142
- https://bugzilla.suse.com/show_bug.cgi?id=1256143
- https://bugzilla.suse.com/show_bug.cgi?id=1256144
- https://bugzilla.suse.com/show_bug.cgi?id=1256145
- https://bugzilla.suse.com/show_bug.cgi?id=1256149
- https://bugzilla.suse.com/show_bug.cgi?id=1256150
- https://bugzilla.suse.com/show_bug.cgi?id=1256152
- https://bugzilla.suse.com/show_bug.cgi?id=1256154
- https://bugzilla.suse.com/show_bug.cgi?id=1256155
- https://bugzilla.suse.com/show_bug.cgi?id=1256157
- https://bugzilla.suse.com/show_bug.cgi?id=1256158
- https://bugzilla.suse.com/show_bug.cgi?id=1256162
- https://bugzilla.suse.com/show_bug.cgi?id=1256164
- https://bugzilla.suse.com/show_bug.cgi?id=1256165
- https://bugzilla.suse.com/show_bug.cgi?id=1256166
- https://bugzilla.suse.com/show_bug.cgi?id=1256167
- https://bugzilla.suse.com/show_bug.cgi?id=1256172
- https://bugzilla.suse.com/show_bug.cgi?id=1256173
- https://bugzilla.suse.com/show_bug.cgi?id=1256174
- https://bugzilla.suse.com/show_bug.cgi?id=1256177
- https://bugzilla.suse.com/show_bug.cgi?id=1256178
- https://bugzilla.suse.com/show_bug.cgi?id=1256179
- https://bugzilla.suse.com/show_bug.cgi?id=1256182
- https://bugzilla.suse.com/show_bug.cgi?id=1256184
- https://bugzilla.suse.com/show_bug.cgi?id=1256185
- https://bugzilla.suse.com/show_bug.cgi?id=1256186
- https://bugzilla.suse.com/show_bug.cgi?id=1256188
- https://bugzilla.suse.com/show_bug.cgi?id=1256189
- https://bugzilla.suse.com/show_bug.cgi?id=1256191
- https://bugzilla.suse.com/show_bug.cgi?id=1256192
- https://bugzilla.suse.com/show_bug.cgi?id=1256193
- https://bugzilla.suse.com/show_bug.cgi?id=1256194
- https://bugzilla.suse.com/show_bug.cgi?id=1256196
- https://bugzilla.suse.com/show_bug.cgi?id=1256198
- https://bugzilla.suse.com/show_bug.cgi?id=1256199
- https://bugzilla.suse.com/show_bug.cgi?id=1256200
- https://bugzilla.suse.com/show_bug.cgi?id=1256202
- https://bugzilla.suse.com/show_bug.cgi?id=1256203
- https://bugzilla.suse.com/show_bug.cgi?id=1256204
- https://bugzilla.suse.com/show_bug.cgi?id=1256205
- https://bugzilla.suse.com/show_bug.cgi?id=1256206
- https://bugzilla.suse.com/show_bug.cgi?id=1256207
- https://bugzilla.suse.com/show_bug.cgi?id=1256208
- https://bugzilla.suse.com/show_bug.cgi?id=1256211
- https://bugzilla.suse.com/show_bug.cgi?id=1256214
- https://bugzilla.suse.com/show_bug.cgi?id=1256215
- https://bugzilla.suse.com/show_bug.cgi?id=1256216
- https://bugzilla.suse.com/show_bug.cgi?id=1256218
- https://bugzilla.suse.com/show_bug.cgi?id=1256219
- https://bugzilla.suse.com/show_bug.cgi?id=1256220
- https://bugzilla.suse.com/show_bug.cgi?id=1256221
- https://bugzilla.suse.com/show_bug.cgi?id=1256223
- https://bugzilla.suse.com/show_bug.cgi?id=1256228
- https://bugzilla.suse.com/show_bug.cgi?id=1256230
- https://bugzilla.suse.com/show_bug.cgi?id=1256231
- https://bugzilla.suse.com/show_bug.cgi?id=1256235
- https://bugzilla.suse.com/show_bug.cgi?id=1256239
- https://bugzilla.suse.com/show_bug.cgi?id=1256241
- https://bugzilla.suse.com/show_bug.cgi?id=1256242
- https://bugzilla.suse.com/show_bug.cgi?id=1256245
- https://bugzilla.suse.com/show_bug.cgi?id=1256248
- https://bugzilla.suse.com/show_bug.cgi?id=1256250
- https://bugzilla.suse.com/show_bug.cgi?id=1256254
- https://bugzilla.suse.com/show_bug.cgi?id=1256260
- https://bugzilla.suse.com/show_bug.cgi?id=1256265
- https://bugzilla.suse.com/show_bug.cgi?id=1256269
- https://bugzilla.suse.com/show_bug.cgi?id=1256271
- https://bugzilla.suse.com/show_bug.cgi?id=1256274
- https://bugzilla.suse.com/show_bug.cgi?id=1256282
- https://bugzilla.suse.com/show_bug.cgi?id=1256285
- https://bugzilla.suse.com/show_bug.cgi?id=1256291
- https://bugzilla.suse.com/show_bug.cgi?id=1256294
- https://bugzilla.suse.com/show_bug.cgi?id=1256295
- https://bugzilla.suse.com/show_bug.cgi?id=1256300
- https://bugzilla.suse.com/show_bug.cgi?id=1256302
- https://bugzilla.suse.com/show_bug.cgi?id=1256306
- https://bugzilla.suse.com/show_bug.cgi?id=1256309
- https://bugzilla.suse.com/show_bug.cgi?id=1256317
- https://bugzilla.suse.com/show_bug.cgi?id=1256320
- https://bugzilla.suse.com/show_bug.cgi?id=1256323
- https://bugzilla.suse.com/show_bug.cgi?id=1256326
- https://bugzilla.suse.com/show_bug.cgi?id=1256328
- https://bugzilla.suse.com/show_bug.cgi?id=1256333
- https://bugzilla.suse.com/show_bug.cgi?id=1256334
- https://bugzilla.suse.com/show_bug.cgi?id=1256335
- https://bugzilla.suse.com/show_bug.cgi?id=1256337
- https://bugzilla.suse.com/show_bug.cgi?id=1256338
- https://bugzilla.suse.com/show_bug.cgi?id=1256344
- https://bugzilla.suse.com/show_bug.cgi?id=1256346
- https://bugzilla.suse.com/show_bug.cgi?id=1256349
- https://bugzilla.suse.com/show_bug.cgi?id=1256352
- https://bugzilla.suse.com/show_bug.cgi?id=1256353
- https://bugzilla.suse.com/show_bug.cgi?id=1256355
- https://bugzilla.suse.com/show_bug.cgi?id=1256358
- https://bugzilla.suse.com/show_bug.cgi?id=1256359
- https://bugzilla.suse.com/show_bug.cgi?id=1256363
- https://bugzilla.suse.com/show_bug.cgi?id=1256364
- https://bugzilla.suse.com/show_bug.cgi?id=1256368
- https://bugzilla.suse.com/show_bug.cgi?id=1256370
- https://bugzilla.suse.com/show_bug.cgi?id=1256375
- https://bugzilla.suse.com/show_bug.cgi?id=1256381
- https://bugzilla.suse.com/show_bug.cgi?id=1256382
- https://bugzilla.suse.com/show_bug.cgi?id=1256383
- https://bugzilla.suse.com/show_bug.cgi?id=1256384
- https://bugzilla.suse.com/show_bug.cgi?id=1256386
- https://bugzilla.suse.com/show_bug.cgi?id=1256388
- https://bugzilla.suse.com/show_bug.cgi?id=1256391
- https://bugzilla.suse.com/show_bug.cgi?id=1256394
- https://bugzilla.suse.com/show_bug.cgi?id=1256395
- https://bugzilla.suse.com/show_bug.cgi?id=1256396
- https://bugzilla.suse.com/show_bug.cgi?id=1256397
- https://bugzilla.suse.com/show_bug.cgi?id=1256398
- https://bugzilla.suse.com/show_bug.cgi?id=1256423
- https://bugzilla.suse.com/show_bug.cgi?id=1256426
- https://bugzilla.suse.com/show_bug.cgi?id=1256432
- https://jira.suse.com/browse/PED-1073
- https://jira.suse.com/browse/PED-14062
- https://jira.suse.com/browse/PED-1407
- https://jira.suse.com/browse/PED-1495
- https://jira.suse.com/browse/PED-1549
- https://jira.suse.com/browse/PED-1559
- https://jira.suse.com/browse/PED-2765
- https://jira.suse.com/browse/PED-370
- https://jira.suse.com/browse/PED-376
- https://jira.suse.com/browse/PED-7167
- https://jira.suse.com/browse/PED-8111
- https://jira.suse.com/browse/SLE-13847
- https://jira.suse.com/browse/SLE-18378
- https://jira.suse.com/browse/SLE-18384
- https://jira.suse.com/browse/SLE-19253
- https://jira.suse.com/browse/SLE-19255