SUSE-SU-2024:4082-1: important: Security update for the Linux Kernel

SLE-SECURITY-UPDATES null at suse.de
Wed Nov 27 16:31:39 UTC 2024



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:4082-1  
Release Date: 2024-11-27T14:23:31Z  
Rating: important  
References:

  * bsc#1204171
  * bsc#1205796
  * bsc#1206188
  * bsc#1206344
  * bsc#1209290
  * bsc#1210449
  * bsc#1210627
  * bsc#1213034
  * bsc#1216223
  * bsc#1216813
  * bsc#1218562
  * bsc#1223384
  * bsc#1223524
  * bsc#1223824
  * bsc#1225189
  * bsc#1225336
  * bsc#1225611
  * bsc#1226666
  * bsc#1228743
  * bsc#1229454
  * bsc#1229456
  * bsc#1229556
  * bsc#1230429
  * bsc#1230442
  * bsc#1230454
  * bsc#1230600
  * bsc#1230620
  * bsc#1230715
  * bsc#1230903
  * bsc#1231016
  * bsc#1231073
  * bsc#1231191
  * bsc#1231193
  * bsc#1231195
  * bsc#1231197
  * bsc#1231200
  * bsc#1231203
  * bsc#1231293
  * bsc#1231375
  * bsc#1231502
  * bsc#1231673
  * bsc#1231861
  * bsc#1231883
  * bsc#1231885
  * bsc#1231887
  * bsc#1231888
  * bsc#1231890
  * bsc#1231892
  * bsc#1231893
  * bsc#1231895
  * bsc#1231896
  * bsc#1231897
  * bsc#1231929
  * bsc#1231936
  * bsc#1231937
  * bsc#1231938
  * bsc#1231939
  * bsc#1231940
  * bsc#1231941
  * bsc#1231942
  * bsc#1231958
  * bsc#1231960
  * bsc#1231961
  * bsc#1231962
  * bsc#1231972
  * bsc#1231976
  * bsc#1231979
  * bsc#1231987
  * bsc#1231988
  * bsc#1231991
  * bsc#1231992
  * bsc#1231995
  * bsc#1231996
  * bsc#1231997
  * bsc#1232001
  * bsc#1232005
  * bsc#1232006
  * bsc#1232007
  * bsc#1232025
  * bsc#1232026
  * bsc#1232033
  * bsc#1232035
  * bsc#1232036
  * bsc#1232037
  * bsc#1232038
  * bsc#1232039
  * bsc#1232067
  * bsc#1232069
  * bsc#1232070
  * bsc#1232071
  * bsc#1232097
  * bsc#1232108
  * bsc#1232119
  * bsc#1232120
  * bsc#1232123
  * bsc#1232133
  * bsc#1232136
  * bsc#1232145
  * bsc#1232150
  * bsc#1232163
  * bsc#1232170
  * bsc#1232172
  * bsc#1232174
  * bsc#1232229
  * bsc#1232237
  * bsc#1232260
  * bsc#1232262
  * bsc#1232282
  * bsc#1232286
  * bsc#1232304
  * bsc#1232383
  * bsc#1232395
  * bsc#1232418
  * bsc#1232424
  * bsc#1232432
  * bsc#1232519

  
Cross-References:

  * CVE-2021-47416
  * CVE-2021-47534
  * CVE-2022-3435
  * CVE-2022-45934
  * CVE-2022-48664
  * CVE-2022-48879
  * CVE-2022-48946
  * CVE-2022-48947
  * CVE-2022-48948
  * CVE-2022-48949
  * CVE-2022-48951
  * CVE-2022-48953
  * CVE-2022-48954
  * CVE-2022-48955
  * CVE-2022-48956
  * CVE-2022-48959
  * CVE-2022-48960
  * CVE-2022-48961
  * CVE-2022-48962
  * CVE-2022-48967
  * CVE-2022-48968
  * CVE-2022-48969
  * CVE-2022-48970
  * CVE-2022-48971
  * CVE-2022-48972
  * CVE-2022-48973
  * CVE-2022-48975
  * CVE-2022-48977
  * CVE-2022-48978
  * CVE-2022-48981
  * CVE-2022-48985
  * CVE-2022-48987
  * CVE-2022-48988
  * CVE-2022-48991
  * CVE-2022-48992
  * CVE-2022-48994
  * CVE-2022-48995
  * CVE-2022-48997
  * CVE-2022-48999
  * CVE-2022-49000
  * CVE-2022-49002
  * CVE-2022-49003
  * CVE-2022-49005
  * CVE-2022-49006
  * CVE-2022-49007
  * CVE-2022-49010
  * CVE-2022-49011
  * CVE-2022-49012
  * CVE-2022-49014
  * CVE-2022-49015
  * CVE-2022-49016
  * CVE-2022-49019
  * CVE-2022-49021
  * CVE-2022-49022
  * CVE-2022-49023
  * CVE-2022-49024
  * CVE-2022-49025
  * CVE-2022-49026
  * CVE-2022-49027
  * CVE-2022-49028
  * CVE-2022-49029
  * CVE-2022-49031
  * CVE-2022-49032
  * CVE-2023-2166
  * CVE-2023-28327
  * CVE-2023-52766
  * CVE-2023-52800
  * CVE-2023-52881
  * CVE-2023-52919
  * CVE-2023-6270
  * CVE-2024-27043
  * CVE-2024-42145
  * CVE-2024-44947
  * CVE-2024-45013
  * CVE-2024-45016
  * CVE-2024-45026
  * CVE-2024-46716
  * CVE-2024-46813
  * CVE-2024-46814
  * CVE-2024-46815
  * CVE-2024-46816
  * CVE-2024-46817
  * CVE-2024-46818
  * CVE-2024-46849
  * CVE-2024-47668
  * CVE-2024-47674
  * CVE-2024-47684
  * CVE-2024-47706
  * CVE-2024-47747
  * CVE-2024-47748
  * CVE-2024-49860
  * CVE-2024-49867
  * CVE-2024-49930
  * CVE-2024-49936
  * CVE-2024-49960
  * CVE-2024-49969
  * CVE-2024-49974
  * CVE-2024-49982
  * CVE-2024-49991
  * CVE-2024-49995
  * CVE-2024-50047

  
CVSS scores:

  * CVE-2021-47416 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2021-47534 ( SUSE ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-47534 ( NVD ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-3435 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2022-3435 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-45934 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-45934 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48664 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48879 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48879 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48879 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48946 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48946 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48946 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48947 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48947 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48947 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48948 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48948 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48948 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48949 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48949 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48949 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-48951 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48951 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48951 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48953 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48953 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48953 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48954 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48954 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
  * CVE-2022-48954 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48955 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48955 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48956 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48956 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48959 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48959 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48959 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48960 ( SUSE ):  9.2
    CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48960 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48960 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48961 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48961 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48961 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48962 ( SUSE ):  7.2
    CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48962 ( SUSE ):  8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
  * CVE-2022-48962 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48967 ( SUSE ):  7.0
    CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48967 ( SUSE ):  7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2022-48967 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
  * CVE-2022-48968 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48968 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
  * CVE-2022-48968 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48969 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48969 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48969 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48970 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48970 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48971 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48971 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48971 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48972 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48972 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48972 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48973 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48973 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-48973 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48975 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48975 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48977 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48977 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48978 ( SUSE ):  5.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48978 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
  * CVE-2022-48978 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48981 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48981 ( SUSE ):  6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2022-48981 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48985 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48985 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48987 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48987 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48987 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48988 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48988 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48988 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48991 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48991 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48991 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-48992 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-48992 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48992 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48994 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2022-48994 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2022-48994 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48995 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48995 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-48995 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48997 ( SUSE ):  1.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-48997 ( SUSE ):  2.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  * CVE-2022-48997 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48999 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-48999 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2022-49000 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49000 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49000 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49002 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2022-49002 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-49002 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49003 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49003 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49003 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49005 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
  * CVE-2022-49005 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  * CVE-2022-49005 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49006 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49006 ( SUSE ):  6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49006 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49007 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49007 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49010 ( SUSE ):  5.7
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2022-49010 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49010 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49011 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49011 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49012 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49012 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49014 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49014 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49015 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49015 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49016 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49016 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49019 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49019 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49021 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49021 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49022 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49022 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49023 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49023 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49024 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49024 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49025 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49025 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49026 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49026 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49027 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49027 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-49028 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49028 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49029 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49029 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-49031 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49031 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2022-49032 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-49032 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2023-2166 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2166 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28327 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-28327 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52766 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-52800 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-52800 ( NVD ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52881 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52919 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52919 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-6270 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-6270 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-27043 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-42145 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-42145 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-44947 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
  * CVE-2024-44947 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-44947 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-45013 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45013 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45016 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45016 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45026 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45026 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46716 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2024-46813 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46813 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46813 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46814 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46814 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46814 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46815 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46815 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46815 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46816 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46816 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46816 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46817 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46817 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46817 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-46818 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-46818 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46818 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46849 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-46849 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47668 ( SUSE ):  2.0
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
  * CVE-2024-47668 ( SUSE ):  4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-47668 ( NVD ):  4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47674 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47674 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47674 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47684 ( SUSE ):  8.2
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47684 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47684 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47706 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47706 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47706 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-47747 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47747 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47747 ( NVD ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47748 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-47748 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-47748 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49860 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49860 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49860 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  * CVE-2024-49867 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49867 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49867 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49930 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49930 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49930 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49936 ( SUSE ):  7.3
    CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49936 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49936 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49960 ( SUSE ):  7.1
    CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49960 ( SUSE ):  6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49960 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49969 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49969 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49969 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49974 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49974 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49974 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49982 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-49982 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49991 ( SUSE ):  8.5
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-49991 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49991 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-49995 ( SUSE ):  0.0
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-49995 ( SUSE ):  0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  * CVE-2024-49995 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50047 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-50047 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4

  
  
An update that solves 101 vulnerabilities and has 15 security fixes can now be
installed.

## Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various
security bugfixes.

The following security bugs were fixed:

  * CVE-2022-48879: efi: fix NULL-deref in init error path (bsc#1229556).
  * CVE-2022-48956: ipv6: avoid use-after-free in ip6_fragment() (bsc#1231893).
  * CVE-2022-48959: net: dsa: sja1105: fix memory leak in
    sja1105_setup_devlink_regions() (bsc#1231976).
  * CVE-2022-48960: net: hisilicon: Fix potential use-after-free in hix5hd2_rx()
    (bsc#1231979).
  * CVE-2022-48962: net: hisilicon: Fix potential use-after-free in
    hisi_femac_rx() (bsc#1232286).
  * CVE-2022-48991: mm/khugepaged: fix collapse_pte_mapped_thp() to allow
    anon_vma (bsc#1232070).
  * CVE-2022-49015: net: hsr: Fix potential use-after-free (bsc#1231938).
  * CVE-2024-45013: nvme: move stopping keep-alive into nvme_uninit_ctrl()
    (bsc#1230442).
  * CVE-2024-45016: netem: fix return value if duplicate enqueue fails
    (bsc#1230429).
  * CVE-2024-45026: s390/dasd: fix error recovery leading to data corruption on
    ESE devices (bsc#1230454).
  * CVE-2024-46716: dmaengine: altera-msgdma: properly free descriptor in
    msgdma_free_descriptor (bsc#1230715).
  * CVE-2024-46813: drm/amd/display: Check link_index before accessing dc->links
    (bsc#1231191).
  * CVE-2024-46814: drm/amd/display: Check msg_id before processing transcation
    (bsc#1231193).
  * CVE-2024-46815: drm/amd/display: Check num_valid_sets before accessing
    reader_wm_sets (bsc#1231195).
  * CVE-2024-46816: drm/amd/display: Stop amdgpu_dm initialize when link nums
    greater than max_links (bsc#1231197).
  * CVE-2024-46817: drm/amd/display: Stop amdgpu_dm initialize when stream nums
    greater than 6 (bsc#1231200).
  * CVE-2024-46818: drm/amd/display: Check gpio_id before used as array index
    (bsc#1231203).
  * CVE-2024-46849: ASoC: meson: axg-card: fix 'use-after-free' (bsc#1231073).
  * CVE-2024-47668: lib/generic-radix-tree.c: Fix rare race in
    __genradix_ptr_alloc() (bsc#1231502).
  * CVE-2024-47674: mm: avoid leaving partial pfn mappings around in error case
    (bsc#1231673).
  * CVE-2024-47684: tcp: check skb is non-NULL in tcp_rto_delta_us()
    (bsc#1231987).
  * CVE-2024-47706: block, bfq: fix possible UAF for bfqq->bic with merge chain
    (bsc#1231942).
  * CVE-2024-47747: net: seeq: Fix use after free vulnerability in ether3 Driver
    Due to Race Condition (bsc#1232145).
  * CVE-2024-47748: vhost_vdpa: assign irq bypass producer token correctly
    (bsc#1232174).
  * CVE-2024-49860: ACPI: sysfs: validate return type of _STR method
    (bsc#1231861).
  * CVE-2024-49930: wifi: ath11k: fix array out-of-bound access in SoC stats
    (bsc#1232260).
  * CVE-2024-49936: net/xen-netback: prevent UAF in xenvif_flush_hash()
    (bsc#1232424).
  * CVE-2024-49960: ext4: fix timer use-after-free on failed mount
    (bsc#1232395).
  * CVE-2024-49969: drm/amd/display: Fix index out of bounds in DCN30 color
    transformation (bsc#1232519).
  * CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous
    (bsc#1232383).
  * CVE-2024-49991: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer
    (bsc#1232282).
  * CVE-2024-49995: tipc: guard against string buffer overrun (bsc#1232432).
  * CVE-2024-50047: smb: client: fix UAF in async decryption (bsc#1232418).

The following non-security bugs were fixed:

  * NFSv3: only use NFS timeout for MOUNT when protocols are compatible
    (bsc#1231016).
  * PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666).
  * RDMA/mana_ib: use the correct page size for mapping user-mode doorbell page
    (bsc#1232036).
  * bpf: Fix pointer-leak due to insufficient speculative store bypass
    mitigation (bsc#1231375).
  * dn_route: set rt neigh to blackhole_netdev instead of loopback_dev in ifdown
    (bsc#1216813).
  * ipv6: blackhole_netdev needs snmp6 counters (bsc#1216813).
  * ipv6: give an IPv6 dev to blackhole_netdev (bsc#1216813).
  * net: mana: Fix the extra HZ in mana_hwc_send_request (bsc#1232033).
  * xfrm: set dst dev to blackhole_netdev instead of loopback_dev in ifdown
    (bsc#1216813).

## Special Instructions and Notes:

  * Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-4082=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-4082=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-4082=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-4082=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.100.1
    * kernel-rt-debuginfo-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.4 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.100.1
    * kernel-rt-debuginfo-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.4 (noarch)
    * kernel-source-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.100.1
    * kernel-rt-debuginfo-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    * kernel-rt-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.3 (x86_64)
    * kernel-rt-debugsource-5.14.21-150400.15.100.1
    * kernel-rt-debuginfo-5.14.21-150400.15.100.1
  * SUSE Linux Enterprise Micro 5.3 (noarch)
    * kernel-source-rt-5.14.21-150400.15.100.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-47416.html
  * https://www.suse.com/security/cve/CVE-2021-47534.html
  * https://www.suse.com/security/cve/CVE-2022-3435.html
  * https://www.suse.com/security/cve/CVE-2022-45934.html
  * https://www.suse.com/security/cve/CVE-2022-48664.html
  * https://www.suse.com/security/cve/CVE-2022-48879.html
  * https://www.suse.com/security/cve/CVE-2022-48946.html
  * https://www.suse.com/security/cve/CVE-2022-48947.html
  * https://www.suse.com/security/cve/CVE-2022-48948.html
  * https://www.suse.com/security/cve/CVE-2022-48949.html
  * https://www.suse.com/security/cve/CVE-2022-48951.html
  * https://www.suse.com/security/cve/CVE-2022-48953.html
  * https://www.suse.com/security/cve/CVE-2022-48954.html
  * https://www.suse.com/security/cve/CVE-2022-48955.html
  * https://www.suse.com/security/cve/CVE-2022-48956.html
  * https://www.suse.com/security/cve/CVE-2022-48959.html
  * https://www.suse.com/security/cve/CVE-2022-48960.html
  * https://www.suse.com/security/cve/CVE-2022-48961.html
  * https://www.suse.com/security/cve/CVE-2022-48962.html
  * https://www.suse.com/security/cve/CVE-2022-48967.html
  * https://www.suse.com/security/cve/CVE-2022-48968.html
  * https://www.suse.com/security/cve/CVE-2022-48969.html
  * https://www.suse.com/security/cve/CVE-2022-48970.html
  * https://www.suse.com/security/cve/CVE-2022-48971.html
  * https://www.suse.com/security/cve/CVE-2022-48972.html
  * https://www.suse.com/security/cve/CVE-2022-48973.html
  * https://www.suse.com/security/cve/CVE-2022-48975.html
  * https://www.suse.com/security/cve/CVE-2022-48977.html
  * https://www.suse.com/security/cve/CVE-2022-48978.html
  * https://www.suse.com/security/cve/CVE-2022-48981.html
  * https://www.suse.com/security/cve/CVE-2022-48985.html
  * https://www.suse.com/security/cve/CVE-2022-48987.html
  * https://www.suse.com/security/cve/CVE-2022-48988.html
  * https://www.suse.com/security/cve/CVE-2022-48991.html
  * https://www.suse.com/security/cve/CVE-2022-48992.html
  * https://www.suse.com/security/cve/CVE-2022-48994.html
  * https://www.suse.com/security/cve/CVE-2022-48995.html
  * https://www.suse.com/security/cve/CVE-2022-48997.html
  * https://www.suse.com/security/cve/CVE-2022-48999.html
  * https://www.suse.com/security/cve/CVE-2022-49000.html
  * https://www.suse.com/security/cve/CVE-2022-49002.html
  * https://www.suse.com/security/cve/CVE-2022-49003.html
  * https://www.suse.com/security/cve/CVE-2022-49005.html
  * https://www.suse.com/security/cve/CVE-2022-49006.html
  * https://www.suse.com/security/cve/CVE-2022-49007.html
  * https://www.suse.com/security/cve/CVE-2022-49010.html
  * https://www.suse.com/security/cve/CVE-2022-49011.html
  * https://www.suse.com/security/cve/CVE-2022-49012.html
  * https://www.suse.com/security/cve/CVE-2022-49014.html
  * https://www.suse.com/security/cve/CVE-2022-49015.html
  * https://www.suse.com/security/cve/CVE-2022-49016.html
  * https://www.suse.com/security/cve/CVE-2022-49019.html
  * https://www.suse.com/security/cve/CVE-2022-49021.html
  * https://www.suse.com/security/cve/CVE-2022-49022.html
  * https://www.suse.com/security/cve/CVE-2022-49023.html
  * https://www.suse.com/security/cve/CVE-2022-49024.html
  * https://www.suse.com/security/cve/CVE-2022-49025.html
  * https://www.suse.com/security/cve/CVE-2022-49026.html
  * https://www.suse.com/security/cve/CVE-2022-49027.html
  * https://www.suse.com/security/cve/CVE-2022-49028.html
  * https://www.suse.com/security/cve/CVE-2022-49029.html
  * https://www.suse.com/security/cve/CVE-2022-49031.html
  * https://www.suse.com/security/cve/CVE-2022-49032.html
  * https://www.suse.com/security/cve/CVE-2023-2166.html
  * https://www.suse.com/security/cve/CVE-2023-28327.html
  * https://www.suse.com/security/cve/CVE-2023-52766.html
  * https://www.suse.com/security/cve/CVE-2023-52800.html
  * https://www.suse.com/security/cve/CVE-2023-52881.html
  * https://www.suse.com/security/cve/CVE-2023-52919.html
  * https://www.suse.com/security/cve/CVE-2023-6270.html
  * https://www.suse.com/security/cve/CVE-2024-27043.html
  * https://www.suse.com/security/cve/CVE-2024-42145.html
  * https://www.suse.com/security/cve/CVE-2024-44947.html
  * https://www.suse.com/security/cve/CVE-2024-45013.html
  * https://www.suse.com/security/cve/CVE-2024-45016.html
  * https://www.suse.com/security/cve/CVE-2024-45026.html
  * https://www.suse.com/security/cve/CVE-2024-46716.html
  * https://www.suse.com/security/cve/CVE-2024-46813.html
  * https://www.suse.com/security/cve/CVE-2024-46814.html
  * https://www.suse.com/security/cve/CVE-2024-46815.html
  * https://www.suse.com/security/cve/CVE-2024-46816.html
  * https://www.suse.com/security/cve/CVE-2024-46817.html
  * https://www.suse.com/security/cve/CVE-2024-46818.html
  * https://www.suse.com/security/cve/CVE-2024-46849.html
  * https://www.suse.com/security/cve/CVE-2024-47668.html
  * https://www.suse.com/security/cve/CVE-2024-47674.html
  * https://www.suse.com/security/cve/CVE-2024-47684.html
  * https://www.suse.com/security/cve/CVE-2024-47706.html
  * https://www.suse.com/security/cve/CVE-2024-47747.html
  * https://www.suse.com/security/cve/CVE-2024-47748.html
  * https://www.suse.com/security/cve/CVE-2024-49860.html
  * https://www.suse.com/security/cve/CVE-2024-49867.html
  * https://www.suse.com/security/cve/CVE-2024-49930.html
  * https://www.suse.com/security/cve/CVE-2024-49936.html
  * https://www.suse.com/security/cve/CVE-2024-49960.html
  * https://www.suse.com/security/cve/CVE-2024-49969.html
  * https://www.suse.com/security/cve/CVE-2024-49974.html
  * https://www.suse.com/security/cve/CVE-2024-49982.html
  * https://www.suse.com/security/cve/CVE-2024-49991.html
  * https://www.suse.com/security/cve/CVE-2024-49995.html
  * https://www.suse.com/security/cve/CVE-2024-50047.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1204171
  * https://bugzilla.suse.com/show_bug.cgi?id=1205796
  * https://bugzilla.suse.com/show_bug.cgi?id=1206188
  * https://bugzilla.suse.com/show_bug.cgi?id=1206344
  * https://bugzilla.suse.com/show_bug.cgi?id=1209290
  * https://bugzilla.suse.com/show_bug.cgi?id=1210449
  * https://bugzilla.suse.com/show_bug.cgi?id=1210627
  * https://bugzilla.suse.com/show_bug.cgi?id=1213034
  * https://bugzilla.suse.com/show_bug.cgi?id=1216223
  * https://bugzilla.suse.com/show_bug.cgi?id=1216813
  * https://bugzilla.suse.com/show_bug.cgi?id=1218562
  * https://bugzilla.suse.com/show_bug.cgi?id=1223384
  * https://bugzilla.suse.com/show_bug.cgi?id=1223524
  * https://bugzilla.suse.com/show_bug.cgi?id=1223824
  * https://bugzilla.suse.com/show_bug.cgi?id=1225189
  * https://bugzilla.suse.com/show_bug.cgi?id=1225336
  * https://bugzilla.suse.com/show_bug.cgi?id=1225611
  * https://bugzilla.suse.com/show_bug.cgi?id=1226666
  * https://bugzilla.suse.com/show_bug.cgi?id=1228743
  * https://bugzilla.suse.com/show_bug.cgi?id=1229454
  * https://bugzilla.suse.com/show_bug.cgi?id=1229456
  * https://bugzilla.suse.com/show_bug.cgi?id=1229556
  * https://bugzilla.suse.com/show_bug.cgi?id=1230429
  * https://bugzilla.suse.com/show_bug.cgi?id=1230442
  * https://bugzilla.suse.com/show_bug.cgi?id=1230454
  * https://bugzilla.suse.com/show_bug.cgi?id=1230600
  * https://bugzilla.suse.com/show_bug.cgi?id=1230620
  * https://bugzilla.suse.com/show_bug.cgi?id=1230715
  * https://bugzilla.suse.com/show_bug.cgi?id=1230903
  * https://bugzilla.suse.com/show_bug.cgi?id=1231016
  * https://bugzilla.suse.com/show_bug.cgi?id=1231073
  * https://bugzilla.suse.com/show_bug.cgi?id=1231191
  * https://bugzilla.suse.com/show_bug.cgi?id=1231193
  * https://bugzilla.suse.com/show_bug.cgi?id=1231195
  * https://bugzilla.suse.com/show_bug.cgi?id=1231197
  * https://bugzilla.suse.com/show_bug.cgi?id=1231200
  * https://bugzilla.suse.com/show_bug.cgi?id=1231203
  * https://bugzilla.suse.com/show_bug.cgi?id=1231293
  * https://bugzilla.suse.com/show_bug.cgi?id=1231375
  * https://bugzilla.suse.com/show_bug.cgi?id=1231502
  * https://bugzilla.suse.com/show_bug.cgi?id=1231673
  * https://bugzilla.suse.com/show_bug.cgi?id=1231861
  * https://bugzilla.suse.com/show_bug.cgi?id=1231883
  * https://bugzilla.suse.com/show_bug.cgi?id=1231885
  * https://bugzilla.suse.com/show_bug.cgi?id=1231887
  * https://bugzilla.suse.com/show_bug.cgi?id=1231888
  * https://bugzilla.suse.com/show_bug.cgi?id=1231890
  * https://bugzilla.suse.com/show_bug.cgi?id=1231892
  * https://bugzilla.suse.com/show_bug.cgi?id=1231893
  * https://bugzilla.suse.com/show_bug.cgi?id=1231895
  * https://bugzilla.suse.com/show_bug.cgi?id=1231896
  * https://bugzilla.suse.com/show_bug.cgi?id=1231897
  * https://bugzilla.suse.com/show_bug.cgi?id=1231929
  * https://bugzilla.suse.com/show_bug.cgi?id=1231936
  * https://bugzilla.suse.com/show_bug.cgi?id=1231937
  * https://bugzilla.suse.com/show_bug.cgi?id=1231938
  * https://bugzilla.suse.com/show_bug.cgi?id=1231939
  * https://bugzilla.suse.com/show_bug.cgi?id=1231940
  * https://bugzilla.suse.com/show_bug.cgi?id=1231941
  * https://bugzilla.suse.com/show_bug.cgi?id=1231942
  * https://bugzilla.suse.com/show_bug.cgi?id=1231958
  * https://bugzilla.suse.com/show_bug.cgi?id=1231960
  * https://bugzilla.suse.com/show_bug.cgi?id=1231961
  * https://bugzilla.suse.com/show_bug.cgi?id=1231962
  * https://bugzilla.suse.com/show_bug.cgi?id=1231972
  * https://bugzilla.suse.com/show_bug.cgi?id=1231976
  * https://bugzilla.suse.com/show_bug.cgi?id=1231979
  * https://bugzilla.suse.com/show_bug.cgi?id=1231987
  * https://bugzilla.suse.com/show_bug.cgi?id=1231988
  * https://bugzilla.suse.com/show_bug.cgi?id=1231991
  * https://bugzilla.suse.com/show_bug.cgi?id=1231992
  * https://bugzilla.suse.com/show_bug.cgi?id=1231995
  * https://bugzilla.suse.com/show_bug.cgi?id=1231996
  * https://bugzilla.suse.com/show_bug.cgi?id=1231997
  * https://bugzilla.suse.com/show_bug.cgi?id=1232001
  * https://bugzilla.suse.com/show_bug.cgi?id=1232005
  * https://bugzilla.suse.com/show_bug.cgi?id=1232006
  * https://bugzilla.suse.com/show_bug.cgi?id=1232007
  * https://bugzilla.suse.com/show_bug.cgi?id=1232025
  * https://bugzilla.suse.com/show_bug.cgi?id=1232026
  * https://bugzilla.suse.com/show_bug.cgi?id=1232033
  * https://bugzilla.suse.com/show_bug.cgi?id=1232035
  * https://bugzilla.suse.com/show_bug.cgi?id=1232036
  * https://bugzilla.suse.com/show_bug.cgi?id=1232037
  * https://bugzilla.suse.com/show_bug.cgi?id=1232038
  * https://bugzilla.suse.com/show_bug.cgi?id=1232039
  * https://bugzilla.suse.com/show_bug.cgi?id=1232067
  * https://bugzilla.suse.com/show_bug.cgi?id=1232069
  * https://bugzilla.suse.com/show_bug.cgi?id=1232070
  * https://bugzilla.suse.com/show_bug.cgi?id=1232071
  * https://bugzilla.suse.com/show_bug.cgi?id=1232097
  * https://bugzilla.suse.com/show_bug.cgi?id=1232108
  * https://bugzilla.suse.com/show_bug.cgi?id=1232119
  * https://bugzilla.suse.com/show_bug.cgi?id=1232120
  * https://bugzilla.suse.com/show_bug.cgi?id=1232123
  * https://bugzilla.suse.com/show_bug.cgi?id=1232133
  * https://bugzilla.suse.com/show_bug.cgi?id=1232136
  * https://bugzilla.suse.com/show_bug.cgi?id=1232145
  * https://bugzilla.suse.com/show_bug.cgi?id=1232150
  * https://bugzilla.suse.com/show_bug.cgi?id=1232163
  * https://bugzilla.suse.com/show_bug.cgi?id=1232170
  * https://bugzilla.suse.com/show_bug.cgi?id=1232172
  * https://bugzilla.suse.com/show_bug.cgi?id=1232174
  * https://bugzilla.suse.com/show_bug.cgi?id=1232229
  * https://bugzilla.suse.com/show_bug.cgi?id=1232237
  * https://bugzilla.suse.com/show_bug.cgi?id=1232260
  * https://bugzilla.suse.com/show_bug.cgi?id=1232262
  * https://bugzilla.suse.com/show_bug.cgi?id=1232282
  * https://bugzilla.suse.com/show_bug.cgi?id=1232286
  * https://bugzilla.suse.com/show_bug.cgi?id=1232304
  * https://bugzilla.suse.com/show_bug.cgi?id=1232383
  * https://bugzilla.suse.com/show_bug.cgi?id=1232395
  * https://bugzilla.suse.com/show_bug.cgi?id=1232418
  * https://bugzilla.suse.com/show_bug.cgi?id=1232424
  * https://bugzilla.suse.com/show_bug.cgi?id=1232432
  * https://bugzilla.suse.com/show_bug.cgi?id=1232519

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20241127/acb46268/attachment.htm>


More information about the sle-security-updates mailing list