<div class="container">
    <h1>Security Beta update for SUSE Manager Client Tools</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0191-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>moderate</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1047218">bsc#1047218</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172110">bsc#1172110</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188571">bsc#1188571</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189520">bsc#1189520</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191454">bsc#1191454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">bsc#1192154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192383">bsc#1192383</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">bsc#1192696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192763">bsc#1192763</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">bsc#1193492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">bsc#1193686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193688">bsc#1193688</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194873">bsc#1194873</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195726">bsc#1195726</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195727">bsc#1195727</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195728">bsc#1195728</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196338">bsc#1196338</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196652">bsc#1196652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197507">bsc#1197507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198903">bsc#1198903</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199810">bsc#1199810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">bsc#1200480</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200591">bsc#1200591</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200725">bsc#1200725</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201003">bsc#1201003</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201059">bsc#1201059</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201535">bsc#1201535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201539">bsc#1201539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203283">bsc#1203283</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203596">bsc#1203596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203597">bsc#1203597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203599">bsc#1203599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204032">bsc#1204032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204089">bsc#1204089</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204126">bsc#1204126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204302">bsc#1204302</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204303">bsc#1204303</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204304">bsc#1204304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204305">bsc#1204305</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204501">bsc#1204501</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205207">bsc#1205207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205225">bsc#1205225</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205227">bsc#1205227</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205759">bsc#1205759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207352">bsc#1207352</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207749">bsc#1207749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207750">bsc#1207750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207830">bsc#1207830</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208046">bsc#1208046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208049">bsc#1208049</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208051">bsc#1208051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208060">bsc#1208060</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208062">bsc#1208062</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208064">bsc#1208064</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208065">bsc#1208065</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208270">bsc#1208270</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208293">bsc#1208293</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208298">bsc#1208298</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208612">bsc#1208612</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208692">bsc#1208692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208719">bsc#1208719</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208819">bsc#1208819</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208821">bsc#1208821</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208965">bsc#1208965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209113">bsc#1209113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209645">bsc#1209645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210458">bsc#1210458</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210907">bsc#1210907</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211525">bsc#1211525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212099">bsc#1212099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212100">bsc#1212100</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212279">bsc#1212279</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212641">bsc#1212641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">bsc#1218843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">bsc#1218844</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/MSQA-718">jsc#MSQA-718</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-2145">jsc#PED-2145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-2617">jsc#PED-2617</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3576">jsc#PED-3576</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3578">jsc#PED-3578</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-3694">jsc#PED-3694</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-4556">jsc#PED-4556</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5405">jsc#PED-5405</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5406">jsc#PED-5406</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7353">jsc#PED-7353</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-23422">jsc#SLE-23422</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-23439">jsc#SLE-23439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-24238">jsc#SLE-24238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-24239">jsc#SLE-24239</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-24565">jsc#SLE-24565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SLE-24791">jsc#SLE-24791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/SUMA-114">jsc#SUMA-114</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">CVE-2020-7753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-36222.html">CVE-2021-36222</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3711.html">CVE-2021-3711</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">CVE-2021-3807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">CVE-2021-3918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-39226.html">CVE-2021-39226</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-41174.html">CVE-2021-41174</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-41244.html">CVE-2021-41244</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">CVE-2021-43138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">CVE-2021-43798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43813.html">CVE-2021-43813</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">CVE-2021-43815</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">CVE-2022-0155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-21673.html">CVE-2022-21673</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-21698.html">CVE-2022-21698</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-21702.html">CVE-2022-21702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-21703.html">CVE-2022-21703</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-21713.html">CVE-2022-21713</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-23552.html">CVE-2022-23552</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-27191.html">CVE-2022-27191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-27664.html">CVE-2022-27664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-29170.html">CVE-2022-29170</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-31097.html">CVE-2022-31097</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-31107.html">CVE-2022-31107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-31123.html">CVE-2022-31123</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-31130.html">CVE-2022-31130</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-32149.html">CVE-2022-32149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-35957.html">CVE-2022-35957</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-36062.html">CVE-2022-36062</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-39201.html">CVE-2022-39201</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-39229.html">CVE-2022-39229</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-39306.html">CVE-2022-39306</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-39307.html">CVE-2022-39307</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-39324.html">CVE-2022-39324</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">CVE-2022-41715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-41723.html">CVE-2022-41723</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-46146.html">CVE-2022-46146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0507.html">CVE-2023-0507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0594.html">CVE-2023-0594</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1387.html">CVE-2023-1387</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1410.html">CVE-2023-1410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2183.html">CVE-2023-2183</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2801.html">CVE-2023-2801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3128.html">CVE-2023-3128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-40577.html">CVE-2023-40577</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-7753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-36222</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-36222</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3711</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3711</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-3918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-39226</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-39226</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41244</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41244</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43138</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43813</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43813</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-43815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-0155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21698</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21698</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21703</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21703</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21713</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-21713</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-23552</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-23552</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-27191</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-27191</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-27664</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-27664</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-29170</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-29170</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31123</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31123</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31130</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-31130</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-32149</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-32149</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-35957</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-35957</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-36062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39229</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39229</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39306</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39306</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39307</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39307</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39324</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-39324</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41715</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41723</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-41723</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-46146</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-46146</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0507</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0507</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0594</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0594</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1387</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1410</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1410</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2183</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2183</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2801</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2801</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3128</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">9.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40577</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-40577</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2</li>
                    
                        <li class="list-group-item">SUSE Manager Client Tools Beta for SLE 12</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 45 vulnerabilities, contains 17 features and has 30 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update fixes the following issues:</p>
<p>golang-github-QubitProducts-exporter_exporter:</p>
<ul>
<li>Exclude s390 arch </li>
<li>Adapted to build on Enterprise Linux.</li>
<li>Fix build for RedHat 7</li>
<li>Require Go >= 1.14 also for CentOS</li>
<li>Add support for CentOS</li>
<li>Replace %{?systemd_requires} with %{?systemd_ordering}</li>
</ul>
<p>golang-github-boynux-squid_exporter:</p>
<ul>
<li>Exclude s390 architecture (gh#SUSE/spacewalk#19050)</li>
<li>Enhanced to build on Enterprise Linux 8.</li>
</ul>
<p>golang-github-lusitaniae-apache_exporter:</p>
<ul>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Exclude debug for RHEL >= 8</li>
<li>Build with Go >= 1.20 when the OS is not RHEL</li>
<li>Fix apparmor profile for SLE 12</li>
<li>Upgrade to version 1.0.0 (jsc#PED-5405)</li>
<li>Improved flag parsing</li>
<li>Added support for custom headers</li>
<li>Build using promu</li>
<li>Fix sandboxing options</li>
<li>Upgrade to version 0.13.4</li>
<li>CVE-2022-32149: Fix denial of service vulnerability (bsc#1204501)</li>
<li>Upgrade to version 0.13.3</li>
<li>CVE-2022-41723: Fix uncontrolled resource consumption (bsc#1208270)</li>
<li>Upgrade to version 0.13.1</li>
<li>Fix panic caused by missing flagConfig options</li>
<li>Upgrade to version 0.13.0</li>
<li>CVE-2022-46146: Fix authentication bypass vulnarability (bsc#1208046)</li>
<li>Corrected comment in AppArmor profile</li>
<li>Added AppArmor profile</li>
<li>Added sandboxing options to systemd service unit</li>
<li>Exclude s390 architecture (gh#SUSE/spacewalk#19050)</li>
<li>Update to upstream release 0.11.0 (jsc#SLE-24791)</li>
<li>Add TLS support</li>
<li>Switch to logger, please check --log.level and --log.format flags</li>
<li>Update to version 0.10.1</li>
<li>Bugfix: Reset ProxyBalancer metrics on each scrape to remove stale data</li>
<li>Update to version 0.10.0</li>
<li>Add Apache Proxy and other metrics</li>
<li>Update to version 0.8.0</li>
<li>Change commandline flags</li>
<li>Add metrics: Apache version, request duration total</li>
<li>Adapted to build on Enterprise Linux 8</li>
<li>Require building with Go 1.15</li>
<li>Add support for RedHat 8</li>
<li>Adjust dependencies on spec file </li>
<li>Disable dwarf compression in go build</li>
<li>Add support for Red Hat</li>
<li>Add %license macro for LICENSE file </li>
</ul>
<p>golang-github-prometheus-alertmanager:</p>
<ul>
<li>Do not create PIE for s390x architecture</li>
<li>Require Go 1.20 or newer for building</li>
<li>Remove not used build flags</li>
<li>Create position independent executables (PIE)</li>
<li>Disable striping the binaries only for SLE 15 SP3</li>
<li>Add System/Monitoring group tag</li>
<li>Rework service file to use obscpio</li>
<li>Run tar and recompress services at buildtime</li>
<li>Do not generate automatically changelog entries</li>
<li>Update to version 0.26.0 (jsc#PED-7353):
  https://github.com/prometheus/alertmanager/releases/tag/v0.26.0</li>
<li>CVE-2023-40577: Fix stored XSS via the /api/v1/alerts endpoint in the Alertmanager UI (bsc#1218838)</li>
<li>Configuration: Fix empty list of receivers and inhibit_rules would cause the alertmanager to crash</li>
<li>Templating: Fixed a race condition when using the title
    function. It is now race-safe</li>
<li>API: Fixed duplicate receiver names in the api/v2/receivers API
    endpoint</li>
<li>API: Attempting to delete a silence now returns the correct
    status code, 404 instead of 500</li>
<li>Clustering: Fixes a panic when tls_client_config is empty</li>
<li>Webhook: url is now marked as a secret. It will no longer show
    up in the logs as clear-text</li>
<li>Metrics: New label reason for
    alertmanager_notifications_failed_total metric to indicate the
    type of error of the alert delivery</li>
<li>Clustering: New flag --cluster.label, to help to block any
    traffic that is not meant for the cluster</li>
<li>Integrations: Add Microsoft Teams as a supported integration</li>
<li>Update to version 0.25.0:
  https://github.com/prometheus/alertmanager/releases/tag/v0.25.0</li>
<li>Fail configuration loading if api_key and api_key_file are
    defined at the same time</li>
<li>Fix the alertmanager_alerts metric to avoid counting resolved
    alerts as active. Also added a new alertmanager_marked_alerts
    metric that retain the old behavior</li>
<li>Trim contents of Slack API URLs when reading from files</li>
<li>amtool: Avoid panic when the label value matcher is empty</li>
<li>Fail configuration loading if api_url is empty for OpsGenie</li>
<li>Fix email template for resolved notifications</li>
<li>Add proxy_url support for OAuth2 in HTTP client configuration</li>
<li>Reload TLS certificate and key from disk when updated</li>
<li>Add Discord integration</li>
<li>Add Webex integration</li>
<li>Add min_version support to select the minimum TLS version in
    HTTP client configuration</li>
<li>Add max_version support to select the maximum TLS version in</li>
<li>Emit warning logs when truncating messages in notifications</li>
<li>Support HEAD method for the /-/healty and /-/ready endpoints</li>
<li>Add support for reading global and local SMTP passwords from
    files</li>
<li>UI: Add &#x27;Link&#x27; button to alerts in list</li>
<li>UI: Allow to choose the first day of the week as Sunday or
    Monday</li>
<li>Update to version 0.24.0:
  https://github.com/prometheus/alertmanager/releases/tag/v0.24.0</li>
<li>Fix HTTP client configuration for the SNS receiver</li>
<li>Fix unclosed file descriptor after reading the silences
    snapshot file</li>
<li>Fix field names for mute_time_intervals in JSON marshaling</li>
<li>Ensure that the root route doesn&#x27;t have any matchers</li>
<li>Truncate the message&#x27;s title to 1024 chars to avoid hitting
      Slack limits</li>
<li>Fix the default HTML email template (email.default.html) to
      match with the canonical source</li>
<li>Detect SNS FIFO topic based on the rendered value</li>
<li>Avoid deleting and recreating a silence when an update is
    possible</li>
<li>api/v2: Return 200 OK when deleting an expired silence</li>
<li>amtool: Fix the silence&#x27;s end date when adding a silence. The
    end date is (start date + duration) while it used to be
    (current time + duration). The new behavior is consistent with
    the update operation</li>
<li>Add the /api/v2 prefix to all endpoints in the OpenAPI
    specification and generated client code</li>
<li>Add --cluster.tls-config experimental flag to secure cluster
    traffic via mutual TLS</li>
<li>Add Telegram integration</li>
<li>CVE-2022-46146: Prevent authentication bypass via cache poisoning (bsc#1208051)</li>
<li>Do not include sources (bsc#1200725)</li>
</ul>
<p>golang-github-prometheus-node_exporter:</p>
<ul>
<li>Remove node_exporter-1.5.0.tar.gz</li>
<li>Execute tar and recompress service modules at buildtime</li>
<li>Update to 1.5.0 (jsc#PED-3578):</li>
<li>NOTE: This changes the Go runtime "GOMAXPROCS" to 1. This is done to limit the
    concurrency of the exporter to 1 CPU thread at a time in order to avoid a
    race condition problem in the Linux kernel (#2500) and parallel IO issues
    on nodes with high numbers of CPUs/CPU threads (#1880).</li>
<li>[CHANGE] Default GOMAXPROCS to 1 #2530</li>
<li>[FEATURE] Add multiple listeners and systemd socket listener activation #2393</li>
<li>[ENHANCEMENT] Add RTNL version of netclass collector #2492, #2528</li>
<li>[BUGFIX] Fix hwmon label sanitizer #2504</li>
<li>[BUGFIX] Use native endianness when encoding InetDiagMsg #2508</li>
<li>[BUGFIX] Fix btrfs device stats always being zero #2516</li>
<li>Update to 1.4.1:</li>
<li>[BUGFIX] Fix diskstats exclude flags #2487</li>
<li>[SECURITY] CVE-2022-27191, CVE-2022-27664: Update go/x/crypto and go/x/net (bsc#1197284, bsc#1203185)</li>
<li>[SECURITY] CVE-2022-46146: Update exporter-toolkit (bsc#1208064)</li>
<li>Update to 1.4.0:</li>
<li>[CHANGE] Merge metrics descriptions in textfile collector #2475</li>
<li>[FEATURE] [node-mixin] Add darwin dashboard to mixin #2351</li>
<li>[FEATURE] Add "isolated" metric on cpu collector on linux #2251</li>
<li>[FEATURE] Add cgroup summary collector #2408</li>
<li>[FEATURE] Add selinux collector #2205</li>
<li>[FEATURE] Add slab info collector #2376</li>
<li>[FEATURE] Add sysctl collector #2425</li>
<li>[FEATURE] Also track the CPU Spin time for OpenBSD systems #1971</li>
<li>[FEATURE] Add support for MacOS version #2471</li>
<li>[ENHANCEMENT] [node-mixin] Add missing selectors #2426</li>
<li>[ENHANCEMENT] [node-mixin] Change current datasource to grafana&#x27;s default #2281</li>
<li>[ENHANCEMENT] [node-mixin] Change disk graph to disk table #2364</li>
<li>[ENHANCEMENT] [node-mixin] Change io time units to %util #2375</li>
<li>[ENHANCEMENT] Ad user_wired_bytes and laundry_bytes on *bsd #2266</li>
<li>[ENHANCEMENT] Add additional vm_stat memory metrics for darwin #2240</li>
<li>[ENHANCEMENT] Add device filter flags to arp collector #2254</li>
<li>[ENHANCEMENT] Add diskstats include and exclude device flags #2417</li>
<li>[ENHANCEMENT] Add node_softirqs_total metric #2221</li>
<li>[ENHANCEMENT] Add rapl zone name label option #2401</li>
<li>[ENHANCEMENT] Add slabinfo collector #1799</li>
<li>[ENHANCEMENT] Allow user to select port on NTP server to query #2270</li>
<li>[ENHANCEMENT] collector/diskstats: Add labels and metrics from udev #2404</li>
<li>[ENHANCEMENT] Enable builds against older macOS SDK #2327</li>
<li>[ENHANCEMENT] qdisk-linux: Add exclude and include flags for interface name #2432</li>
<li>[ENHANCEMENT] systemd: Expose systemd minor version #2282</li>
<li>[ENHANCEMENT] Use netlink for tcpstat collector #2322</li>
<li>[ENHANCEMENT] Use netlink to get netdev stats #2074</li>
<li>[ENHANCEMENT] Add additional perf counters for stalled frontend/backend cycles #2191</li>
<li>[ENHANCEMENT] Add btrfs device error stats #2193</li>
<li>[BUGFIX] [node-mixin] Fix fsSpaceAvailableCriticalThreshold and fsSpaceAvailableWarning #2352</li>
<li>[BUGFIX] Fix concurrency issue in ethtool collector #2289</li>
<li>[BUGFIX] Fix concurrency issue in netdev collector #2267</li>
<li>[BUGFIX] Fix diskstat reads and write metrics for disks with different sector sizes #2311</li>
<li>[BUGFIX] Fix iostat on macos broken by deprecation warning #2292</li>
<li>[BUGFIX] Fix NodeFileDescriptorLimit alerts #2340</li>
<li>[BUGFIX] Sanitize rapl zone names #2299</li>
<li>[BUGFIX] Add file descriptor close safely in test #2447</li>
<li>[BUGFIX] Fix race condition in os_release.go #2454</li>
<li>[BUGFIX] Skip ZFS IO metrics if their paths are missing #2451</li>
<li>BuildRequire go1.18 OR HIGHER (previously this was fixed to 1.14)</li>
<li>Update to 1.3.1</li>
<li>[BUGFIX] Handle nil CPU thermal power status on M1 #2218</li>
<li>[BUGFIX] bsd: Ignore filesystems flagged as MNT_IGNORE. #2227</li>
<li>[BUGFIX] Sanitize UTF-8 in dmi collector #2229</li>
<li>Exclude s390 arch.</li>
<li>Update spec file in order to make --version work (bsc#1196652)</li>
</ul>
<p>golang-github-prometheus-prometheus:</p>
<ul>
<li>Update to 2.45.0 (jsc#PED-5406):</li>
<li>[FEATURE] API: New limit parameter to limit the number of items
    returned by <code>/api/v1/status/tsdb</code> endpoint. </li>
<li>[FEATURE] Config: Add limits to global config. </li>
<li>[FEATURE] Consul SD: Added support for <code>path_prefix</code>. </li>
<li>[FEATURE] Native histograms: Add option to scrape both classic
    and native histograms. </li>
<li>[FEATURE] Native histograms: Added support for two more
    arithmetic operators <code>avg_over_time</code> and <code>sum_over_time</code>.</li>
<li>[FEATURE] Promtool: When providing the block id, only one block
    will be loaded and analyzed. </li>
<li>[FEATURE] Remote-write: New Azure ad configuration to support
    remote writing directly to Azure Monitor workspace. </li>
<li>[FEATURE] TSDB: Samples per chunk are now configurable with
    flag <code>storage.tsdb.samples-per-chunk</code>. By default set to its
    former value 120. </li>
<li>[ENHANCEMENT] Native histograms: bucket size can now be limited
    to avoid scrape fails. </li>
<li>[ENHANCEMENT] TSDB: Dropped series are now deleted from the WAL
    sooner. </li>
<li>[BUGFIX] Native histograms: ChunkSeries iterator now checks if
    a new sample can be appended to the open chunk. </li>
<li>[BUGFIX] Native histograms: Fix Histogram Appender
    <code>Appendable()</code> segfault. </li>
<li>[BUGFIX] Native histograms: Fix setting reset header to gauge
    histograms in seriesToChunkEncoder. </li>
<li>[BUGFIX] TSDB: Tombstone intervals are not modified after Get()
    call. </li>
<li>[BUGFIX] TSDB: Use path/filepath to set the WAL directory.</li>
<li>Update to 2.44.0:</li>
<li>[FEATURE] Remote-read: Handle native histograms. </li>
<li>[FEATURE] Promtool: Health and readiness check of prometheus
    server in CLI. </li>
<li>[FEATURE] PromQL: Add <code>query_samples_total</code> metric, the total
    number of samples loaded by all queries.</li>
<li>[ENHANCEMENT] Storage: Optimise buffer used to iterate through
    samples.</li>
<li>[ENHANCEMENT] Scrape: Reduce memory allocations on target
    labels.</li>
<li>[ENHANCEMENT] PromQL: Use faster heap method for <code>topk()</code> /
    <code>bottomk()</code>.</li>
<li>[ENHANCEMENT] Rules API: Allow filtering by rule name.</li>
<li>[ENHANCEMENT] Native Histograms: Various fixes and
    improvements.</li>
<li>[ENHANCEMENT] UI: Search of scraping pools is now
    case-insensitive.</li>
<li>[ENHANCEMENT] TSDB: Add an affirmative log message for
    successful WAL repair.</li>
<li>[BUGFIX] TSDB: Block compaction failed when shutting down.</li>
<li>[BUGFIX] TSDB: Out-of-order chunks could be ignored if the
    write-behind log was deleted.</li>
<li>Update to 2.43.1</li>
<li>[BUGFIX] Labels: Set() after Del() would be ignored, which
    broke some relabeling rules.</li>
<li>Update to 2.43.0:</li>
<li>[FEATURE] Promtool: Add HTTP client configuration to query
    commands.</li>
<li>[FEATURE] Scrape: Add <code>include_scrape_configs</code> to include
    scrape configs from different files.</li>
<li>[FEATURE] HTTP client: Add <code>no_proxy</code> to exclude URLs from
    proxied requests.</li>
<li>[FEATURE] HTTP client: Add <code>proxy_from_enviroment</code> to read
    proxies from env variables.</li>
<li>[ENHANCEMENT] API: Add support for setting lookback delta per
    query via the API.</li>
<li>[ENHANCEMENT] API: Change HTTP status code from 503/422 to 499
    if a request is canceled.</li>
<li>[ENHANCEMENT] Scrape: Allow exemplars for all metric types.</li>
<li>[ENHANCEMENT] TSDB: Add metrics for head chunks and WAL folders
    size.</li>
<li>[ENHANCEMENT] TSDB: Automatically remove incorrect snapshot
    with index that is ahead of WAL.</li>
<li>[ENHANCEMENT] TSDB: Improve Prometheus parser error outputs to
    be more comprehensible.</li>
<li>[ENHANCEMENT] UI: Scope <code>group by</code> labels to metric in
    autocompletion.</li>
<li>[BUGFIX] Scrape: Fix
    <code>prometheus_target_scrape_pool_target_limit</code> metric not set
    before reloading.</li>
<li>[BUGFIX] TSDB: Correctly update
    <code>prometheus_tsdb_head_chunks_removed_total</code> and
    <code>prometheus_tsdb_head_chunks</code> metrics when reading WAL.</li>
<li>[BUGFIX] TSDB: Use the correct unit (seconds) when recording
    out-of-order append deltas in the
    <code>prometheus_tsdb_sample_ooo_delta</code> metric.</li>
<li>Update to 2.42.0:
  This release comes with a bunch of feature coverage for native
  histograms and breaking changes.
  If you are trying native histograms already, we recommend you
  remove the <code>wal</code> directory when upgrading.
  Because the old WAL record for native histograms is not
  backward compatible in v2.42.0, this will lead to some data
  loss for the latest data.
  Additionally, if you scrape "float histograms" or use recording
  rules on native histograms in v2.42.0 (which writes float
  histograms), it is a one-way street since older versions do not
  support float histograms.</li>
<li>[CHANGE] <strong>breaking</strong> TSDB: Changed WAL record format for the
    experimental native histograms.</li>
<li>[FEATURE] Add &#x27;keep_firing_for&#x27; field to alerting rules.</li>
<li>[FEATURE] Promtool: Add support of selecting timeseries for
    TSDB dump.</li>
<li>[ENHANCEMENT] Agent: Native histogram support.</li>
<li>[ENHANCEMENT] Rules: Support native histograms in recording
    rules.</li>
<li>[ENHANCEMENT] SD: Add container ID as a meta label for pod
    targets for Kubernetes.</li>
<li>[ENHANCEMENT] SD: Add VM size label to azure service
    discovery.</li>
<li>[ENHANCEMENT] Support native histograms in federation.</li>
<li>[ENHANCEMENT] TSDB: Add gauge histogram support.</li>
<li>[ENHANCEMENT] TSDB/Scrape: Support FloatHistogram that
    represents buckets as float64 values.</li>
<li>[ENHANCEMENT] UI: Show individual scrape pools on /targets
    page.</li>
<li>Update to 2.41.0:</li>
<li>[FEATURE] Relabeling: Add keepequal and dropequal relabel
    actions.</li>
<li>[FEATURE] Add support for HTTP proxy headers. </li>
<li>[ENHANCEMENT] Reload private certificates when changed on disk.</li>
<li>[ENHANCEMENT] Add max_version to specify maximum TLS version in
    tls_config.</li>
<li>[ENHANCEMENT] Add goos and goarch labels to
    prometheus_build_info.</li>
<li>[ENHANCEMENT] SD: Add proxy support for EC2 and LightSail SDs.</li>
<li>[ENHANCEMENT] SD: Add new metric
    prometheus_sd_file_watcher_errors_total.</li>
<li>[ENHANCEMENT] Remote Read: Use a pool to speed up marshalling.</li>
<li>[ENHANCEMENT] TSDB: Improve handling of tombstoned chunks in
    iterators.</li>
<li>[ENHANCEMENT] TSDB: Optimize postings offset table reading.</li>
<li>[BUGFIX] Scrape: Validate the metric name, label names, and
    label values after relabeling.</li>
<li>[BUGFIX] Remote Write receiver and rule manager: Fix error
    handling.</li>
<li>Update to 2.40.7:</li>
<li>[BUGFIX] TSDB: Fix queries involving negative buckets of native
    histograms.</li>
<li>Update to 2.40.5:</li>
<li>[BUGFIX] TSDB: Fix queries involving native histograms due to
    improper reset of iterators.</li>
<li>Update to 2.40.3:</li>
<li>[BUGFIX] TSDB: Fix compaction after a deletion is called.</li>
<li>Update to 2.40.2:</li>
<li>[BUGFIX] UI: Fix black-on-black metric name color in dark mode.</li>
<li>Update to 2.40.1:</li>
<li>[BUGFIX] TSDB: Fix alignment for atomic int64 for 32 bit
    architecture.</li>
<li>[BUGFIX] Scrape: Fix accept headers.</li>
<li>Update to 2.40.0:</li>
<li>[FEATURE] Add experimental support for native histograms.
    Enable with the flag --enable-feature=native-histograms.</li>
<li>[FEATURE] SD: Add service discovery for OVHcloud.</li>
<li>[ENHANCEMENT] Kubernetes SD: Use protobuf encoding.</li>
<li>[ENHANCEMENT] TSDB: Use golang.org/x/exp/slices for improved
    sorting speed.</li>
<li>[ENHANCEMENT] Consul SD: Add enterprise admin partitions. Adds
    __meta_consul_partition label. Adds partition config in
    consul_sd_config.</li>
<li>[BUGFIX] API: Fix API error codes for /api/v1/labels and
    /api/v1/series.</li>
<li>Update to 2.39.1:</li>
<li>[BUGFIX] Rules: Fix notifier relabel changing the labels on
    active alerts.</li>
<li>Update to 2.39.0:</li>
<li>[FEATURE] experimental TSDB: Add support for ingesting
    out-of-order samples. This is configured via
    out_of_order_time_window field in the config file; check config
    file docs for more info.</li>
<li>[ENHANCEMENT] API: /-/healthy and /-/ready API calls now also
    respond to a HEAD request on top of existing GET support.</li>
<li>[ENHANCEMENT] PuppetDB SD: Add __meta_puppetdb_query label.</li>
<li>[ENHANCEMENT] AWS EC2 SD: Add __meta_ec2_region label.</li>
<li>[ENHANCEMENT] AWS Lightsail SD: Add __meta_lightsail_region
    label.</li>
<li>[ENHANCEMENT] Scrape: Optimise relabeling by re-using memory.</li>
<li>[ENHANCEMENT] TSDB: Improve WAL replay timings.</li>
<li>[ENHANCEMENT] TSDB: Optimise memory by not storing unnecessary
    data in the memory.</li>
<li>[ENHANCEMENT] TSDB: Allow overlapping blocks by default.
    --storage.tsdb.allow-overlapping-blocks now has no effect.</li>
<li>[ENHANCEMENT] UI: Click to copy label-value pair from query
    result to clipboard.</li>
<li>[BUGFIX] TSDB: Turn off isolation for Head compaction to fix a
    memory leak.</li>
<li>[BUGFIX] TSDB: Fix &#x27;invalid magic number 0&#x27; error on Prometheus
    startup.</li>
<li>[BUGFIX] PromQL: Properly close file descriptor when logging
    unfinished queries.</li>
<li>[BUGFIX] Agent: Fix validation of flag options and prevent WAL
    from growing more than desired.</li>
<li>Update to 2.38.0:</li>
<li>[FEATURE]: Web: Add a /api/v1/format_query HTTP API endpoint
    that allows pretty-formatting PromQL expressions.</li>
<li>[FEATURE]: UI: Add support for formatting PromQL expressions in
    the UI.</li>
<li>[FEATURE]: DNS SD: Support MX records for discovering targets.</li>
<li>[FEATURE]: Templates: Add toTime() template function that
    allows converting sample timestamps to Go time.Time values.</li>
<li>[ENHANCEMENT]: Kubernetes SD: Add
    __meta_kubernetes_service_port_number meta label indicating the
    service port number.
    __meta_kubernetes_pod_container_image meta label indicating the
    container image.</li>
<li>[ENHANCEMENT]: PromQL: When a query panics, also log the query
    itself alongside the panic message.</li>
<li>[ENHANCEMENT]: UI: Tweak colors in the dark theme to improve
    the contrast ratio.</li>
<li>[ENHANCEMENT]: Web: Speed up calls to /api/v1/rules by avoiding
    locks and using atomic types instead.</li>
<li>[ENHANCEMENT]: Scrape: Add a no-default-scrape-port feature
    flag, which omits or removes any default HTTP (:80) or HTTPS
    (:443) ports in the target&#x27;s scrape address.</li>
<li>[BUGFIX]: TSDB: In the WAL watcher metrics, expose the
    type="exemplar" label instead of type="unknown" for exemplar
    records.</li>
<li>[BUGFIX]: TSDB: Fix race condition around allocating series IDs
    during chunk snapshot loading.</li>
<li>Remove npm_licenses.tar.bz2 during "make clean"</li>
<li>Remove web-ui archives during "make clean".</li>
<li>Require promu >= 0.14.0 for building</li>
<li>Upgrade to version 2.37.6</li>
<li>Require Go 1.19</li>
<li>Upgrade to version 2.37.5</li>
<li>[SECURITY] Security upgrade from go and upstream dependencies
    that include security fixes to the net/http and os packages.</li>
<li>Upgrade to version 2.37.4</li>
<li>[SECURITY] CVE-2022-46146: Fix basic authentication bypass vulnerability (bsc#1208049, jsc#PED-3576)</li>
<li>Upgrade to version 2.37.3</li>
<li>[BUGFIX] CVE-2022-41715: Update our regexp library to fix upstream vulnerability (bnc#1204023)</li>
<li>[BUGFIX] TSDB: Turn off isolation for Head compaction to fix a
    memory leak.</li>
<li>Upgrade to version 2.37.2</li>
<li>[BUGFIX] TSDB: Fix &#x27;invalid magic number 0&#x27; error on Prometheus
    startup.</li>
<li>[BUGFIX] Agent: Fix validation of flag options and prevent WAL
    from growing more than desired.</li>
<li>Upgrade to version 2.37.1</li>
<li>[BUGFIX] Properly close file descriptor when logging unfinished
    queries.</li>
<li>[BUGFIX] TSDB: In the WAL watcher metrics, expose the</li>
<li>Upgrade to version 2.37.0</li>
<li>[FEATURE] Nomad SD: New service discovery for Nomad built-in
    service discovery.</li>
<li>[ENHANCEMENT] Kubernetes SD: Allow attaching node labels for
    endpoint role.</li>
<li>[ENHANCEMENT] PromQL: Optimise creation of signature
    with/without labels.</li>
<li>[ENHANCEMENT] TSDB: Memory optimizations.</li>
<li>[ENHANCEMENT] TSDB: Reduce sleep time when reading WAL.</li>
<li>[ENHANCEMENT] OAuth2: Add appropriate timeouts and User-Agent
    header.</li>
<li>[BUGFIX] Alerting: Fix Alertmanager targets not being updated
    when alerts were queued.</li>
<li>[BUGFIX] Hetzner SD: Make authentication files relative to
    Prometheus config file.</li>
<li>[BUGFIX] Promtool: Fix promtool check config not erroring
    properly on failures.</li>
<li>[BUGFIX] Scrape: Keep relabeled scrape interval and timeout on
    reloads.</li>
<li>[BUGFIX] TSDB: Don&#x27;t increment
    prometheus_tsdb_compactions_failed_total when context is
    canceled.</li>
<li>[BUGFIX] TSDB: Fix panic if series is not found when deleting
    series.</li>
<li>[BUGFIX] TSDB: Increase
    prometheus_tsdb_mmap_chunk_corruptions_total on out of sequence
    errors.</li>
<li>[BUGFIX] Uyuni SD: Make authentication files relative to
    Prometheus configuration file and fix default configuration
    values.</li>
<li>Upgrade to version 2.36.2</li>
<li>[BUGFIX] Fix serving of static assets like fonts and favicon.</li>
<li>Upgrade to version 2.36.1</li>
<li>[BUGFIX] promtool: Add --lint-fatal option.</li>
<li>Upgrade to version 2.36.0</li>
<li>[FEATURE] Add lowercase and uppercase relabel action.</li>
<li>[FEATURE] SD: Add IONOS Cloud integration.</li>
<li>[FEATURE] SD: Add Vultr integration.</li>
<li>[FEATURE] SD: Add Linode SD failure count metric.</li>
<li>[FEATURE] Add prometheus_ready metric.</li>
<li>[ENHANCEMENT] Add stripDomain to template function.</li>
<li>[ENHANCEMENT] UI: Enable active search through dropped targets.</li>
<li>[ENHANCEMENT] promtool: support matchers when querying label</li>
<li>[ENHANCEMENT] Add agent mode identifier.</li>
<li>[BUGFIX] Changing TotalQueryableSamples from int to int64.</li>
<li>[BUGFIX] tsdb/agent: Ignore duplicate exemplars.</li>
<li>[BUGFIX] TSDB: Fix chunk overflow appending samples at a
    variable rate.</li>
<li>[BUGFIX] Stop rule manager before TSDB is stopped.</li>
<li>Upgrade to version 2.35.0</li>
<li>[CHANGE] TSDB: Delete *.tmp WAL files when Prometheus starts.</li>
<li>[CHANGE] promtool: Add new flag --lint (enabled by default) for
    the commands check rules and check config, resulting in a new
    exit code (3) for linter errors.</li>
<li>[FEATURE] Support for automatically setting the variable
    GOMAXPROCS to the container CPU limit. Enable with the flag
    --enable-feature=auto-gomaxprocs.</li>
<li>[FEATURE] PromQL: Extend statistics with total and peak number
    of samples in a query. Additionally, per-step statistics are
    available with --enable-feature=promql-per-step-stats and using
    stats=all in the query API. Enable with the flag
    --enable-feature=per-step-stats.</li>
<li>[ENHANCEMENT] TSDB: more efficient sorting of postings read from
    WAL at startup.</li>
<li>[ENHANCEMENT] Azure SD: Add metric to track Azure SD failures.</li>
<li>[ENHANCEMENT] Azure SD: Add an optional resource_group
    configuration.</li>
<li>[ENHANCEMENT] Kubernetes SD: Support discovery.k8s.io/v1
    EndpointSlice (previously only discovery.k8s.io/v1beta1
    EndpointSlice was supported).</li>
<li>[ENHANCEMENT] Kubernetes SD: Allow attaching node metadata to
    discovered pods.</li>
<li>[ENHANCEMENT] OAuth2: Support for using a proxy URL to fetch
    OAuth2 tokens.</li>
<li>[ENHANCEMENT] Configuration: Add the ability to disable HTTP2.</li>
<li>[ENHANCEMENT] Config: Support overriding minimum TLS version.</li>
<li>[BUGFIX] Kubernetes SD: Explicitly include gcp auth from k8s.io.</li>
<li>[BUGFIX] Fix OpenMetrics parser to sort uppercase labels
    correctly.</li>
<li>[BUGFIX] UI: Fix scrape interval and duration tooltip not
    showing on target page.</li>
<li>[BUGFIX] Tracing/GRPC: Set TLS credentials only when insecure is
    false.</li>
<li>[BUGFIX] Agent: Fix ID collision when loading a WAL with
    multiple segments.</li>
<li>[BUGFIX] Remote-write: Fix a deadlock between Batch and flushing
    the queue.</li>
<li>Upgrade to version 2.34.0</li>
<li>[CHANGE] UI: Classic UI removed.</li>
<li>[CHANGE] Tracing: Migrate from Jaeger to OpenTelemetry based
    tracing.</li>
<li>[ENHANCEMENT] TSDB: Disable the chunk write queue by default and
    allow configuration with the experimental flag
    --storage.tsdb.head-chunks-write-queue-size.</li>
<li>[ENHANCEMENT] HTTP SD: Add a failure counter.</li>
<li>[ENHANCEMENT] Azure SD: Set Prometheus User-Agent on requests.</li>
<li>[ENHANCEMENT] Uyuni SD: Reduce the number of logins to Uyuni.</li>
<li>[ENHANCEMENT] Scrape: Log when an invalid media type is
    encountered during a scrape.</li>
<li>[ENHANCEMENT] Scrape: Accept
    application/openmetrics-text;version=1.0.0 in addition to
    version=0.0.1.</li>
<li>[ENHANCEMENT] Remote-read: Add an option to not use external
    labels as selectors for remote read.</li>
<li>[ENHANCEMENT] UI: Optimize the alerts page and add a search bar.</li>
<li>[ENHANCEMENT] UI: Improve graph colors that were hard to see.</li>
<li>[ENHANCEMENT] Config: Allow escaping of $ with $$ when using
    environment variables with external labels.</li>
<li>[BUGFIX] PromQL: Properly return an error from
    histogram_quantile when metrics have the same labelset.</li>
<li>[BUGFIX] UI: Fix bug that sets the range input to the
    resolution.</li>
<li>[BUGFIX] TSDB: Fix a query panic when
    memory-snapshot-on-shutdown is enabled.</li>
<li>[BUGFIX] Parser: Specify type in metadata parser errors.</li>
<li>[BUGFIX] Scrape: Fix label limit changes not applying.</li>
<li>Upgrade to version 2.33.5</li>
<li>[BUGFIX] Remote-write: Fix deadlock between adding to queue and
     getting batch.</li>
<li>Upgrade to version 2.33.4</li>
<li>[BUGFIX] TSDB: Fix panic when m-mapping head chunks onto the
    disk.</li>
<li>Upgrade to version 2.33.3</li>
<li>[BUGFIX] Azure SD: Fix a regression when public IP Address isn&#x27;t
    set.</li>
<li>Upgrade to version 2.33.2</li>
<li>[BUGFIX] Azure SD: Fix panic when public IP Address isn&#x27;t set.</li>
<li>[BUGFIX] Remote-write: Fix deadlock when stopping a shard.</li>
<li>Upgrade to version 2.33.1</li>
<li>[BUGFIX] SD: Fix no such file or directory in K8s SD when not
    running inside K8s.</li>
<li>Upgrade to version 2.33.0</li>
<li>[CHANGE] PromQL: Promote negative offset and @ modifer to stable
    features.</li>
<li>[CHANGE] Web: Promote remote-write-receiver to stable.</li>
<li>[FEATURE] Config: Add stripPort template function.</li>
<li>[FEATURE] Promtool: Add cardinality analysis to check metrics,
    enabled by flag --extended.</li>
<li>[FEATURE] SD: Enable target discovery in own K8s namespace.</li>
<li>[FEATURE] SD: Add provider ID label in K8s SD.</li>
<li>[FEATURE] Web: Add limit field to the rules API.</li>
<li>[ENHANCEMENT] Remote-write: Avoid allocations by buffering
    concrete structs instead of interfaces.</li>
<li>[ENHANCEMENT] Remote-write: Log time series details for
    out-of-order samples in remote write receiver.</li>
<li>[ENHANCEMENT] Remote-write: Shard up more when backlogged.</li>
<li>[ENHANCEMENT] TSDB: Use simpler map key to improve exemplar
    ingest performance.</li>
<li>[ENHANCEMENT] TSDB: Avoid allocations when popping from the
    intersected postings heap.</li>
<li>[ENHANCEMENT] TSDB: Make chunk writing non-blocking, avoiding
    latency spikes in remote-write.</li>
<li>[ENHANCEMENT] TSDB: Improve label matching performance.</li>
<li>[ENHANCEMENT] UI: Optimize the service discovery page and add a search bar.</li>
<li>[ENHANCEMENT] UI: Optimize the target page and add a search bar.</li>
<li>[BUGFIX] Promtool: Make exit codes more consistent.</li>
<li>[BUGFIX] Promtool: Fix flakiness of rule testing.</li>
<li>[BUGFIX] Remote-write: Update
    prometheus_remote_storage_queue_highest_sent_timestamp_seconds
    metric when write irrecoverably fails.</li>
<li>[BUGFIX] Storage: Avoid panic in BufferedSeriesIterator.</li>
<li>[BUGFIX] TSDB: CompactBlockMetas should produce correct
    mint/maxt for overlapping blocks.</li>
<li>[BUGFIX] TSDB: Fix logging of exemplar storage size.</li>
<li>[BUGFIX] UI: Fix overlapping click targets for the alert state
    checkboxes.</li>
<li>[BUGFIX] UI: Fix Unhealthy filter on target page to actually
    display only Unhealthy targets.</li>
<li>[BUGFIX] UI: Fix autocompletion when expression is empty.</li>
<li>[BUGFIX] TSDB: Fix deadlock from simultaneous GC and write.</li>
<li>CVE-2022-46146: Fix authentication bypass by updating Prometheus Exporter Toolkit
  to version 0.7.3 (bsc#1208049)</li>
<li>CVE-2022-41723: Fix uncontrolled resource consumption by updating Go to version
  1.20.1 (bsc#1208298)</li>
</ul>
<p>golang-github-prometheus-promu:</p>
<ul>
<li>Always set user and host build metadata to constant string to
  achieve reproducible builds (compare reproducible-builds.org)</li>
<li>Add 0001-do_not_discover_user_host_for_reproducible_builds.patch</li>
<li>Require Go >= 1.19 for building</li>
<li>Require Go >= 1.18 for building Red Hat packages</li>
<li>Update to version 0.14.0 (jsc#PED-3576):</li>
<li>Add the ability to override tags per GOOS</li>
<li>Remove ioutil</li>
<li>Update common Prometheus files (#232) (#224)</li>
<li>Validate environment variable value</li>
<li>Set build date from SOURCE_DATE_EPOCH</li>
<li>Update to Go 1.18</li>
<li>Exclude s390 architecture.</li>
<li>Set build date from last changelog modification (bsc#1047218)</li>
<li>Adapted for Enterprise Linux build.</li>
<li>Build requires Go 1.15</li>
<li>Make extldflags extensible by configuration. #125</li>
<li>Avoid bind-mounting to allow building with a remote docker engine #95</li>
<li>Update to 0.2.0</li>
<li>Features:<ul>
<li>Adding changes to support s390x</li>
<li>Add option to disable static linking</li>
<li>Add support for 32bit MIPS.</li>
<li>Added check_licenses Command to Promu</li>
</ul>
</li>
<li>Enhancements:<ul>
<li>Allow to customize nested options via env variables</li>
<li>Bump Go version to 1.11</li>
<li>Add warning if promu info is unable to determine repo info</li>
</ul>
</li>
<li>Bug Fixes:<ul>
<li>Fix build on SmartOS by not setting gcc&#x27;s -static flag</li>
<li>Fix git repository url parsing</li>
</ul>
</li>
<li>Update to 0.1.0</li>
<li>Initial version</li>
</ul>
<p>grafana:</p>
<ul>
<li>Update to version 9.5.8:</li>
<li>Please, check the release notes for further details.</li>
<li>Security fixes provided in this and previous versions:<ul>
<li>CVE-2023-3128: Authentication bypass using Azure AD OAuth (bsc#1212641, jsc#PED-3694)</li>
<li>CVE-2023-2801: Prevent crash while executing concurrent mixed queries (bsc#1212099)</li>
<li>CVE-2023-2183: Require alert.notifications:write permissions to test receivers and templates (bsc#1212100)</li>
<li>CVE-2023-1387: JWT URL-login flow leaks token to data sources through request parameter in proxy 
  requests (bsc#1210907, jsc#PED-3694)</li>
<li>CVE-2023-1410: Stored XSS in Graphite FunctionDescription tooltip (bsc#1209645)</li>
<li>CVE-2020-7753: Regular Expression Denial of Service (ReDoS) in trim function (bsc#1218843)</li>
<li>CVE-2021-3807: Regular expressionDdenial of Service (ReDoS) matching ANSI escape codes (bsc#1192154)</li>
<li>CVE-2021-3918: Improperly Controlled Modification of Object Prototype Attributes (bsc#1192696)</li>
<li>CVE-2021-43138: A malicious user can obtain privileges via the mapValues() method (bsc#1200480)</li>
<li>CVE-2022-0155: Exposure of Private Personal Information to an Unauthorized Actor (bsc#1218844)</li>
<li>CVE-2022-31107: OAuth account takeover (bsc#1201539)</li>
<li>CVE-2022-31097: Stored XSS vulnerability (bsc#1201535)</li>
<li>CVE-2023-1410: Fix XSS in Graphite functions tooltip (bsc#1209645)</li>
<li>CVE-2023-0507: Apply attribute sanitation to GeomapPanel (bsc#1208821)</li>
<li>CVE-2023-0594: Avoid storing XSS in TraceView panel (bsc#1208819)</li>
<li>CVE-2022-46146: Fix basic authentication bypass by updating the exporter toolkit to 
  version 0.7.3 (bsc#1208065)</li>
<li>CVE-2022-41723: Require Go 1.19 or newer (bsc#1208293)</li>
<li>CVE-2022-23552: SVG: Add dompurify preprocessor step (bsc#1207749)</li>
<li>CVE-2022-39324: Snapshots: Fix originalUrl spoof security issue (bsc#1207750)</li>
<li>CVE-2022-39306: Fix for privilege escalation (bsc#1205225)</li>
<li>CVE-2022-39307: Omit error from http response when user does not
  exists (bsc#1205227)</li>
<li>CVE-2022-39201: Fix do not forward login cookie in outgoing requests (bsc#1204303)</li>
<li>CVE-2022-31130: Make proxy endpoints not leak sensitive HTTP headers (bsc#1204305)</li>
<li>CVE-2022-31123: Fix plugin signature bypass (bsc#1204302)</li>
<li>CVE-2022-39229: Fix blocknig other users from signing in (bsc#1204304)</li>
<li>CVE-2022-36062: RBAC folders/dashboards privilege escalation (bsc#1203596, jsc#PED-2145)</li>
<li>CVE-2022-35957: Escalation from admin to server admin when auth proxy is used (bsc#1203597, jsc#PED-2145)</li>
<li>CVE-2022-31107: OAuth account takeover (bsc#1201539)</li>
<li>CVE-2022-31097: Stored XSS vulnerability (bsc#1201535)</li>
<li>CVE-2022-29170: Request security bypass via malicious redirect (bsc#1199810)</li>
<li>CVE-2022-31097: XSS vulnerability in the Unified Alerting (bsc#1201535)</li>
<li>CVE-2022-31107: OAuth account takeover vulnerability (bsc#1201539)</li>
<li>CVE-2022-21702: XSS vulnerability in handling data sources (bsc#1195726, jsc#SLE-23439, jsc#SLE-23422, jsc#SLE-24565)</li>
<li>CVE-2022-21703: Cross-origin request forgery vulnerability (bsc#1195727)</li>
<li>CVE-2022-21713: Insecure Direct Object Reference vulnerability in Teams API (bsc#1195728)</li>
<li>CVE-2022-21673: GetUserInfo: return an error if no user was found (bsc#1194873)</li>
<li>CVE-2021-43813: Directory traversal vulnerability for .md files (bsc#1193688)</li>
<li>CVE-2021-43815: Directory traversal for .csv files (bsc#1193686)</li>
<li>CVE-2021-43798: arbitrary file read in the graph native plugin (bsc#1193492)</li>
<li>CVE-2021-43798: Arbitrary file read in the graph native plugin (bsc#1193492)</li>
<li>CVE-2021-41244: Grafana 8.2.4 released with security fixes (bsc#1192763)</li>
<li>Security: Fixes CVE-2021-41174, bsc#1192383.</li>
<li>Security: Update dependencies to fix CVE-2021-36222, bsc#1188571.</li>
</ul>
</li>
</ul>
<p>kiwi-desc-saltboot:</p>
<ul>
<li>Update to version 0.1.1687520761.cefb248</li>
<li>Add osimage cert package to bootstrap for
    SUSE Linux Enterprise 12 images (bsc#1204089)</li>
<li>Update to version 0.1.1673279145.e7616bd</li>
<li>Add failsafe stop file when salt-minion does not stop (bsc#1172110)</li>
<li>Update to version 0.1.1661440542.6cbe0da</li>
<li>Use standard susemanager.conf</li>
<li>Use salt bundle</li>
<li>Add support fo VirtIO disks</li>
</ul>
<p>mgr-push:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Bump version to 5.0.0</li>
<li>Version 4.4.6-1</li>
<li>Remove unused makefiles</li>
<li>Version 4.4.5-1</li>
<li>Use http to connect to localhost server</li>
<li>Use bundle CA certificate in rhnpush</li>
<li>Version 4.4.4-1</li>
<li>remove pylint check at build time</li>
<li>Version 4.4.3-1</li>
<li>Ensure installation of make for building</li>
<li>Version 4.4.2-1</li>
<li>Update translation strings</li>
<li>Version 4.4.1-1</li>
<li>Bump version to 4.4.0</li>
</ul>
<p>prometheus-blackbox_exporter:</p>
<ul>
<li>Use obscpio for go modules service</li>
<li>Set version number</li>
<li>Set build date from SOURCE_DATE_EPOCH</li>
<li>Update to 0.24.0 (bsc#1212279, jsc#PED-4556)</li>
<li>Requires go1.19</li>
<li>Avoid empty validation script</li>
<li>Add rc symlink for backwards compatibility</li>
<li>Fix authentication bypass via cache poisoning
  (CVE-2022-46146, bsc#1208062)</li>
<li>Add <code>min_version</code> parameter of <code>tls_config</code> to allow enabling
  TLS 1.0 and 1.1 (bsc#1209113)</li>
<li>On SUSE Linux Enterprise build always with Go >= 1.19 (bsc#1203599)</li>
<li>Build with go1.18 only for SLE-15-SP3 and 
  build with >= go1.19 on higher SP (bsc#1203599)</li>
<li>Require go1.18 (bsc#1203599, GH#19127)</li>
<li>Exclude s390 arch</li>
<li>Fix %pre section to avoid empty content</li>
<li>Updated to allow building on older rpmbuild.</li>
<li>Enhanced to build on Enterprise Linux 8</li>
</ul>
<p>prometheus-postgres_exporter:</p>
<ul>
<li>Remove duplicated call to systemd requirements</li>
<li>Do not build debug if RHEL >= 8</li>
<li>Do not strip if SUSE Linux Enterprise 15 SP3</li>
<li>Build at least with with Go >= 1.18 on RHEL</li>
<li>Build with Go >= 1.20 elsewhere</li>
<li>Adapt the systemd service security configuration
  to be able to start it on RHEL systems and clones</li>
<li>Create the prometheus user for RHEL systems and clones</li>
<li>Add 0001-Update-prometheus-exporter-toolkit-to-0.7.3.patch</li>
<li>Fix authentication bypass via cache poisoning
    (CVE-2022-46146, bsc#1208060)</li>
<li>Fix _service to pull correct version</li>
<li>Use go_modules source service</li>
<li>Upgrade to version 0.10.1:</li>
<li>Fix broken log-level for values other than debug (bsc#1208965)</li>
<li>Version/release lines above first usage of those macros.
  gh#uyuni-project/uyuni#5418</li>
<li>Prevent empty %pre section</li>
<li>Exclude s390 builds </li>
<li>Updated for RHEL8.</li>
</ul>
<p>python-hwdata:</p>
<ul>
<li>Declare the LICENSE file as license and not doc</li>
</ul>
<p>rhnlib:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Specify a packager for Debian like distros</li>
<li>Version 4.4.6-1</li>
<li>Remove unused makefiles</li>
<li>Version 4.4.5-1</li>
<li>Use bundle CA certificate in rhnpush</li>
<li>Version 4.4.4-1</li>
<li>Only use TLSv1+ for SSL connections</li>
<li>Version 4.4.3-1</li>
<li>Ensure installation of make for building</li>
<li>Version 4.4.2-1</li>
<li>Don&#x27;t get stuck at the end of SSL transfers (bsc#1204032)</li>
<li>Version 4.4.1-1</li>
<li>Bump version to 4.4.0</li>
</ul>
<p>spacecmd:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Use localhost without ssl when running on the server</li>
<li>Version 4.4.10-1</li>
<li>Update translation strings</li>
<li>Version 4.4.9-1</li>
<li>Version 4.4.8-1</li>
<li>Add spacecmd function: cryptokey_update</li>
<li>Bypass traditional systems check on older SUMA instances (bsc#1208612)</li>
<li>fix argument parsing of distribution_update (bsc#1210458)</li>
<li>Version 4.4.7-1</li>
<li>remove pylint check at build time</li>
<li>Display activation key details after executing the corresponding command (bsc#1208719)</li>
<li>Show targetted packages before actually removing them (bsc#1207830)</li>
<li>Version 4.4.6-1</li>
<li>Fix spacecmd not showing any output for softwarechannel_diff 
    and softwarechannel_errata_diff (bsc#1207352)</li>
<li>Version 4.4.5-1</li>
<li>Prevent string api parameters to be parsed as dates if not in
    ISO-8601 format (bsc#1205759)</li>
<li>Add python-dateutil dependency, required to process date values in
    spacecmd api calls</li>
<li>Remove python3-simplejson dependency</li>
<li>Version 4.4.4-1</li>
<li>Correctly understand &#x27;ssm&#x27; keyword on scap scheduling</li>
<li>Add vendor_advisory information to errata_details call (bsc#1205207)</li>
<li>Change default port of "Containerized Proxy configuration" 8022</li>
<li>Version 4.4.3-1</li>
<li>Added two missing options to schedule product migration: allow-vendor-change
    and remove-products-without-successor (bsc#1204126)</li>
<li>Changed schedule product migration to use the correct API method</li>
<li>Fix dict_keys not supporting indexing in systems_setconfigchannelorger</li>
<li>Added a warning message for traditional stack deprecation</li>
<li>Remove "Undefined return code" from debug messages (bsc#1203283)</li>
<li>Version 4.4.2-1</li>
<li>Stop always showing help for valid proxy_container_config calls</li>
<li>Version 4.4.1-1</li>
<li>Process date values in spacecmd api calls (bsc#1198903)</li>
<li>Improve Proxy FQDN hint message</li>
<li>Version 4.3.14-1</li>
<li>Fix missing argument on system_listmigrationtargets (bsc#1201003)</li>
<li>Show correct help on calling kickstart_importjson with no arguments</li>
<li>Fix tracebacks on spacecmd kickstart_export (bsc#1200591)</li>
<li>Change proxy container config default filename to end with tar.gz</li>
<li>Version 4.3.13-1</li>
<li>Update translation strings</li>
<li>Version 4.3.12-1</li>
<li>Update translation strings</li>
<li>Version 4.3.11-1</li>
<li>on full system update call schedulePackageUpdate API (bsc#1197507)</li>
</ul>
<p>spacewalk-client-tools:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Bump version to 5.0.0</li>
<li>Version 4.4.7-1</li>
<li>Remove unused and deprecated/removed platform.dist import.</li>
<li>Version 4.4.6-1</li>
<li>Update translation strings</li>
<li>Tito requires to list the package source as %{name}-%{version}.tar.gz</li>
<li>Version 4.4.5-1</li>
<li>remove mgr-virtualization usage</li>
<li>remove dependency to suseRegisterInfo</li>
<li>Version 4.4.4-1</li>
<li>Update translation strings</li>
<li>Version 4.4.3-1</li>
<li>Update translation strings</li>
<li>Version 4.4.2-1</li>
<li>Update translation strings</li>
<li>Version 4.4.1-1</li>
<li>Update translation strings</li>
<li>Version 4.3.11-1</li>
<li>Update translation strings</li>
<li>Version 4.3.10-1</li>
</ul>
<p>supportutils-plugin-salt:</p>
<ul>
<li>Update to version 1.2.2</li>
<li>Remove possible passwords from Salt configuration files (bsc#1201059)</li>
<li>Update to version 1.2.1</li>
<li>Remove ERROR messages on Salt client systems</li>
<li>Declare the LICENSE file as license and not doc</li>
<li>Update to version 1.2.0</li>
<li>Add support for Salt Bundle</li>
</ul>
<p>supportutils-plugin-susemanager-client:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Bump version to 5.0.0</li>
<li>Version 4.4.2-1</li>
<li>write configured crypto-policy in supportconfig</li>
<li>add cloud and payg checks</li>
<li>Version 4.4.1-1</li>
<li>Bump version to 4.4.0</li>
<li>Version 4.3.2-1</li>
<li>Add proxy containers config and logs</li>
</ul>
<p>uyuni-common-libs:</p>
<ul>
<li>Version 5.0.1-1</li>
<li>Bump version to 5.0.0</li>
<li>Version 4.4.4-1</li>
<li>Workaround for python3-debian bug about collecting control file (bsc#1211525, bsc#1208692)</li>
<li>Accept missing rhn.conf file</li>
<li>Use context manager for apache users in fileutils.py.</li>
<li>Version 4.4.3-1</li>
<li>Ensure installation of make for building.</li>
<li>Use versioned Python during packaging.</li>
<li>Version 4.4.2-1</li>
<li>unify user notification code on java side</li>
<li>Version 4.4.1-1</li>
<li>Do not allow creating path if nonexistent user or group in fileutils.</li>
<li>Version 4.3.5-1</li>
<li>Fix reposync issue about &#x27;rpm.hdr&#x27; object has no attribute &#x27;get&#x27;</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Manager Client Tools Beta for SLE 12
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Manager-Tools-12-BETA-2024-191=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Manager Client Tools Beta for SLE 12 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>prometheus-blackbox_exporter-0.24.0-3.6.3</li>
                        
                            <li>golang-github-lusitaniae-apache_exporter-1.0.0-4.12.4</li>
                        
                            <li>grafana-9.5.8-4.21.2</li>
                        
                            <li>golang-github-prometheus-alertmanager-0.26.0-4.12.4</li>
                        
                            <li>prometheus-postgres_exporter-0.10.1-3.6.4</li>
                        
                            <li>golang-github-prometheus-node_exporter-1.5.0-4.15.4</li>
                        
                            <li>golang-github-boynux-squid_exporter-1.6-4.9.2</li>
                        
                            <li>python2-uyuni-common-libs-5.0.1-3.33.3</li>
                        
                            <li>golang-github-QubitProducts-exporter_exporter-0.4.0-4.6.2</li>
                        
                            <li>prometheus-blackbox_exporter-debuginfo-0.24.0-3.6.3</li>
                        
                            <li>golang-github-prometheus-promu-0.14.0-4.12.2</li>
                        
                            <li>golang-github-prometheus-prometheus-2.45.0-4.33.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Client Tools Beta for SLE 12 (noarch)
                    <ul>
                        
                            <li>spacecmd-5.0.1-41.42.3</li>
                        
                            <li>python2-rhnlib-5.0.1-24.30.3</li>
                        
                            <li>system-user-prometheus-1.0.0-3.7.2</li>
                        
                            <li>python2-mgr-push-5.0.1-4.21.4</li>
                        
                            <li>python2-hwdata-2.3.5-15.12.2</li>
                        
                            <li>supportutils-plugin-salt-1.2.2-9.9.2</li>
                        
                            <li>system-user-grafana-1.0.0-3.7.2</li>
                        
                            <li>kiwi-desc-saltboot-0.1.1687520761.cefb248-4.15.2</li>
                        
                            <li>mgr-push-5.0.1-4.21.4</li>
                        
                            <li>supportutils-plugin-susemanager-client-5.0.1-9.15.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-7753.html">https://www.suse.com/security/cve/CVE-2020-7753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-36222.html">https://www.suse.com/security/cve/CVE-2021-36222.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3711.html">https://www.suse.com/security/cve/CVE-2021-3711.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3807.html">https://www.suse.com/security/cve/CVE-2021-3807.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-3918.html">https://www.suse.com/security/cve/CVE-2021-3918.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-39226.html">https://www.suse.com/security/cve/CVE-2021-39226.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-41174.html">https://www.suse.com/security/cve/CVE-2021-41174.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-41244.html">https://www.suse.com/security/cve/CVE-2021-41244.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43138.html">https://www.suse.com/security/cve/CVE-2021-43138.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43798.html">https://www.suse.com/security/cve/CVE-2021-43798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43813.html">https://www.suse.com/security/cve/CVE-2021-43813.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-43815.html">https://www.suse.com/security/cve/CVE-2021-43815.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-0155.html">https://www.suse.com/security/cve/CVE-2022-0155.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-21673.html">https://www.suse.com/security/cve/CVE-2022-21673.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-21698.html">https://www.suse.com/security/cve/CVE-2022-21698.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-21702.html">https://www.suse.com/security/cve/CVE-2022-21702.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-21703.html">https://www.suse.com/security/cve/CVE-2022-21703.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-21713.html">https://www.suse.com/security/cve/CVE-2022-21713.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-23552.html">https://www.suse.com/security/cve/CVE-2022-23552.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-27191.html">https://www.suse.com/security/cve/CVE-2022-27191.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-27664.html">https://www.suse.com/security/cve/CVE-2022-27664.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-29170.html">https://www.suse.com/security/cve/CVE-2022-29170.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-31097.html">https://www.suse.com/security/cve/CVE-2022-31097.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-31107.html">https://www.suse.com/security/cve/CVE-2022-31107.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-31123.html">https://www.suse.com/security/cve/CVE-2022-31123.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-31130.html">https://www.suse.com/security/cve/CVE-2022-31130.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-32149.html">https://www.suse.com/security/cve/CVE-2022-32149.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-35957.html">https://www.suse.com/security/cve/CVE-2022-35957.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-36062.html">https://www.suse.com/security/cve/CVE-2022-36062.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-39201.html">https://www.suse.com/security/cve/CVE-2022-39201.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-39229.html">https://www.suse.com/security/cve/CVE-2022-39229.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-39306.html">https://www.suse.com/security/cve/CVE-2022-39306.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-39307.html">https://www.suse.com/security/cve/CVE-2022-39307.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-39324.html">https://www.suse.com/security/cve/CVE-2022-39324.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-41715.html">https://www.suse.com/security/cve/CVE-2022-41715.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-41723.html">https://www.suse.com/security/cve/CVE-2022-41723.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-46146.html">https://www.suse.com/security/cve/CVE-2022-46146.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0507.html">https://www.suse.com/security/cve/CVE-2023-0507.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0594.html">https://www.suse.com/security/cve/CVE-2023-0594.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1387.html">https://www.suse.com/security/cve/CVE-2023-1387.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1410.html">https://www.suse.com/security/cve/CVE-2023-1410.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2183.html">https://www.suse.com/security/cve/CVE-2023-2183.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2801.html">https://www.suse.com/security/cve/CVE-2023-2801.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3128.html">https://www.suse.com/security/cve/CVE-2023-3128.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-40577.html">https://www.suse.com/security/cve/CVE-2023-40577.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1047218">https://bugzilla.suse.com/show_bug.cgi?id=1047218</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1172110">https://bugzilla.suse.com/show_bug.cgi?id=1172110</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1188571">https://bugzilla.suse.com/show_bug.cgi?id=1188571</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189520">https://bugzilla.suse.com/show_bug.cgi?id=1189520</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1191454">https://bugzilla.suse.com/show_bug.cgi?id=1191454</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192154">https://bugzilla.suse.com/show_bug.cgi?id=1192154</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192383">https://bugzilla.suse.com/show_bug.cgi?id=1192383</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192696">https://bugzilla.suse.com/show_bug.cgi?id=1192696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192763">https://bugzilla.suse.com/show_bug.cgi?id=1192763</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193492">https://bugzilla.suse.com/show_bug.cgi?id=1193492</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193686">https://bugzilla.suse.com/show_bug.cgi?id=1193686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193688">https://bugzilla.suse.com/show_bug.cgi?id=1193688</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194873">https://bugzilla.suse.com/show_bug.cgi?id=1194873</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195726">https://bugzilla.suse.com/show_bug.cgi?id=1195726</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195727">https://bugzilla.suse.com/show_bug.cgi?id=1195727</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1195728">https://bugzilla.suse.com/show_bug.cgi?id=1195728</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196338">https://bugzilla.suse.com/show_bug.cgi?id=1196338</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1196652">https://bugzilla.suse.com/show_bug.cgi?id=1196652</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197507">https://bugzilla.suse.com/show_bug.cgi?id=1197507</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1198903">https://bugzilla.suse.com/show_bug.cgi?id=1198903</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1199810">https://bugzilla.suse.com/show_bug.cgi?id=1199810</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200480">https://bugzilla.suse.com/show_bug.cgi?id=1200480</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200591">https://bugzilla.suse.com/show_bug.cgi?id=1200591</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200725">https://bugzilla.suse.com/show_bug.cgi?id=1200725</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201003">https://bugzilla.suse.com/show_bug.cgi?id=1201003</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201059">https://bugzilla.suse.com/show_bug.cgi?id=1201059</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201535">https://bugzilla.suse.com/show_bug.cgi?id=1201535</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1201539">https://bugzilla.suse.com/show_bug.cgi?id=1201539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203283">https://bugzilla.suse.com/show_bug.cgi?id=1203283</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203596">https://bugzilla.suse.com/show_bug.cgi?id=1203596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203597">https://bugzilla.suse.com/show_bug.cgi?id=1203597</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1203599">https://bugzilla.suse.com/show_bug.cgi?id=1203599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204032">https://bugzilla.suse.com/show_bug.cgi?id=1204032</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204089">https://bugzilla.suse.com/show_bug.cgi?id=1204089</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204126">https://bugzilla.suse.com/show_bug.cgi?id=1204126</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204302">https://bugzilla.suse.com/show_bug.cgi?id=1204302</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204303">https://bugzilla.suse.com/show_bug.cgi?id=1204303</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204304">https://bugzilla.suse.com/show_bug.cgi?id=1204304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204305">https://bugzilla.suse.com/show_bug.cgi?id=1204305</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1204501">https://bugzilla.suse.com/show_bug.cgi?id=1204501</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205207">https://bugzilla.suse.com/show_bug.cgi?id=1205207</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205225">https://bugzilla.suse.com/show_bug.cgi?id=1205225</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205227">https://bugzilla.suse.com/show_bug.cgi?id=1205227</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1205759">https://bugzilla.suse.com/show_bug.cgi?id=1205759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207352">https://bugzilla.suse.com/show_bug.cgi?id=1207352</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207749">https://bugzilla.suse.com/show_bug.cgi?id=1207749</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207750">https://bugzilla.suse.com/show_bug.cgi?id=1207750</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207830">https://bugzilla.suse.com/show_bug.cgi?id=1207830</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208046">https://bugzilla.suse.com/show_bug.cgi?id=1208046</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208049">https://bugzilla.suse.com/show_bug.cgi?id=1208049</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208051">https://bugzilla.suse.com/show_bug.cgi?id=1208051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208060">https://bugzilla.suse.com/show_bug.cgi?id=1208060</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208062">https://bugzilla.suse.com/show_bug.cgi?id=1208062</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208064">https://bugzilla.suse.com/show_bug.cgi?id=1208064</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208065">https://bugzilla.suse.com/show_bug.cgi?id=1208065</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208270">https://bugzilla.suse.com/show_bug.cgi?id=1208270</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208293">https://bugzilla.suse.com/show_bug.cgi?id=1208293</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208298">https://bugzilla.suse.com/show_bug.cgi?id=1208298</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208612">https://bugzilla.suse.com/show_bug.cgi?id=1208612</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208692">https://bugzilla.suse.com/show_bug.cgi?id=1208692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208719">https://bugzilla.suse.com/show_bug.cgi?id=1208719</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208819">https://bugzilla.suse.com/show_bug.cgi?id=1208819</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208821">https://bugzilla.suse.com/show_bug.cgi?id=1208821</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208965">https://bugzilla.suse.com/show_bug.cgi?id=1208965</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209113">https://bugzilla.suse.com/show_bug.cgi?id=1209113</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209645">https://bugzilla.suse.com/show_bug.cgi?id=1209645</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210458">https://bugzilla.suse.com/show_bug.cgi?id=1210458</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210907">https://bugzilla.suse.com/show_bug.cgi?id=1210907</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211525">https://bugzilla.suse.com/show_bug.cgi?id=1211525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212099">https://bugzilla.suse.com/show_bug.cgi?id=1212099</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212100">https://bugzilla.suse.com/show_bug.cgi?id=1212100</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212279">https://bugzilla.suse.com/show_bug.cgi?id=1212279</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212641">https://bugzilla.suse.com/show_bug.cgi?id=1212641</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218843">https://bugzilla.suse.com/show_bug.cgi?id=1218843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218844">https://bugzilla.suse.com/show_bug.cgi?id=1218844</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/MSQA-718">https://jira.suse.com/browse/MSQA-718</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-2145">https://jira.suse.com/browse/PED-2145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-2617">https://jira.suse.com/browse/PED-2617</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3576">https://jira.suse.com/browse/PED-3576</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3578">https://jira.suse.com/browse/PED-3578</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-3694">https://jira.suse.com/browse/PED-3694</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-4556">https://jira.suse.com/browse/PED-4556</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5405">https://jira.suse.com/browse/PED-5405</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5406">https://jira.suse.com/browse/PED-5406</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7353">https://jira.suse.com/browse/PED-7353</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-23422">https://jira.suse.com/browse/SLE-23422</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-23439">https://jira.suse.com/browse/SLE-23439</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-24238">https://jira.suse.com/browse/SLE-24238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-24239">https://jira.suse.com/browse/SLE-24239</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-24565">https://jira.suse.com/browse/SLE-24565</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SLE-24791">https://jira.suse.com/browse/SLE-24791</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/SUMA-114">https://jira.suse.com/browse/SUMA-114</a>
                    </li>
                
            
        </ul>
    
</div>