<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0857-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">bsc#1200599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207653">bsc#1207653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">bsc#1212514</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216223">bsc#1216223</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218195">bsc#1218195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218689">bsc#1218689</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">bsc#1218915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">bsc#1219127</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">bsc#1219128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">bsc#1219146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">bsc#1219295</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">bsc#1219653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">bsc#1219827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">bsc#1219835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219915">bsc#1219915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220009">bsc#1220009</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220140">bsc#1220140</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">bsc#1220187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">bsc#1220238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">bsc#1220240</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">bsc#1220241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220243">bsc#1220243</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">bsc#1220250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220253">bsc#1220253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220255">bsc#1220255</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">bsc#1220328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">bsc#1220330</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">bsc#1220344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">bsc#1220398</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">bsc#1220409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220416">bsc#1220416</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220418">bsc#1220418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220421">bsc#1220421</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220436">bsc#1220436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">bsc#1220444</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">bsc#1220459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220469">bsc#1220469</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">bsc#1220482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220526">bsc#1220526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220538">bsc#1220538</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220570">bsc#1220570</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220572">bsc#1220572</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220599">bsc#1220599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220627">bsc#1220627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220641">bsc#1220641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">bsc#1220649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220660">bsc#1220660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220689">bsc#1220689</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220700">bsc#1220700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">bsc#1220735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220736">bsc#1220736</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220737">bsc#1220737</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220742">bsc#1220742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220745">bsc#1220745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220767">bsc#1220767</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">bsc#1220796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">bsc#1220825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220826">bsc#1220826</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">bsc#1220831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">bsc#1220845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220860">bsc#1220860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220863">bsc#1220863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">bsc#1220870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220917">bsc#1220917</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">bsc#1220918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">bsc#1220930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">bsc#1220931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">bsc#1220932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">bsc#1221039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">bsc#1221040</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">CVE-2019-25162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36777.html">CVE-2020-36777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36784.html">CVE-2020-36784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46904.html">CVE-2021-46904</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46905.html">CVE-2021-46905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46906.html">CVE-2021-46906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46915.html">CVE-2021-46915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">CVE-2021-46924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">CVE-2021-46929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">CVE-2021-46932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46934.html">CVE-2021-46934</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46953.html">CVE-2021-46953</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46964.html">CVE-2021-46964</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46966.html">CVE-2021-46966</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46968.html">CVE-2021-46968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46974.html">CVE-2021-46974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46989.html">CVE-2021-46989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47005.html">CVE-2021-47005</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47012.html">CVE-2021-47012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47013.html">CVE-2021-47013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47054.html">CVE-2021-47054</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47060.html">CVE-2021-47060</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47061.html">CVE-2021-47061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47069.html">CVE-2021-47069</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47076.html">CVE-2021-47076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47078.html">CVE-2021-47078</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47083.html">CVE-2021-47083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">CVE-2022-20154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48627.html">CVE-2022-48627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">CVE-2023-35827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-46343.html">CVE-2023-46343</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">CVE-2023-51042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">CVE-2023-52340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">CVE-2023-52429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52439.html">CVE-2023-52439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">CVE-2023-52443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">CVE-2023-52445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52448.html">CVE-2023-52448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">CVE-2023-52449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">CVE-2023-52451</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52463.html">CVE-2023-52463</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">CVE-2023-52475</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">CVE-2023-52478</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52482.html">CVE-2023-52482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">CVE-2023-52502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52530.html">CVE-2023-52530</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52531.html">CVE-2023-52531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">CVE-2023-52532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52569.html">CVE-2023-52569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">CVE-2023-52574</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">CVE-2023-52597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">CVE-2023-52605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6817.html">CVE-2023-6817</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0340.html">CVE-2024-0340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">CVE-2024-0607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">CVE-2024-1151</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">CVE-2024-23849</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">CVE-2024-23851</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">CVE-2024-26585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26586.html">CVE-2024-26586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26589.html">CVE-2024-26589</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26593.html">CVE-2024-26593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">CVE-2024-26595</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26602.html">CVE-2024-26602</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26607.html">CVE-2024-26607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">CVE-2024-26622</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-25162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36777</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36784</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46904</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46905</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46906</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46934</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46953</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46968</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47005</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47060</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47061</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47069</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47078</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48627</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35827</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46343</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46343</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-51042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52439</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52443</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52445</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52448</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52449</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52451</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52463</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52475</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52478</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52482</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52502</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52530</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52531</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52532</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52574</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26586</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26589</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26595</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26602</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26622</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 67 vulnerabilities and has four security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).</li>
<li>CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).</li>
<li>CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).</li>
<li>CVE-2024-26585: Fixed race between tx work scheduling and socket close  (bsc#1220187).</li>
<li>CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).</li>
<li>CVE-2024-0607: Fixed 64-bit load issue in  nft_byteorder_eval() (bsc#1218915).</li>
<li>CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).</li>
<li>CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).</li>
<li>CVE-2023-52451: Fixed access beyond end of drmem array  (bsc#1220250).</li>
<li>CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)</li>
<li>CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).</li>
<li>CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier  (bsc#1220238).</li>
<li>CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)</li>
<li>CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)</li>
<li>CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).</li>
<li>CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)</li>
<li>CVE-2019-25162: Fixed a potential use after free (bsc#1220409).</li>
<li>CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).</li>
<li>CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).</li>
<li>CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).</li>
<li>CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).</li>
<li>CVE-2023-52443: Fixed crash when parsed profile name is empty  (bsc#1220240).</li>
<li>CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).</li>
<li>CVE-2024-26593: Fixed block process call transactions (bsc#1220009).</li>
<li>CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).</li>
<li>CVE-2024-26586: Fixed stack corruption (bsc#1220243).</li>
<li>CVE-2024-26595: Fixed NULL pointer dereference in  error path (bsc#1220344).</li>
<li>CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump  (bsc#1220253).</li>
<li>CVE-2024-1151: Fixed unlimited number of recursions from action  sets (bsc#1219835).</li>
<li>CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv  (bsc#1219127).</li>
<li>CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).</li>
<li>CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).</li>
<li>CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)</li>
<li>CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)</li>
<li>CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)</li>
<li>CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).</li>
<li>CVE-2023-52482: Fixex a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).</li>
<li>CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).</li>
<li>CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).</li>
<li>CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).</li>
<li>CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).</li>
<li>CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).</li>
<li>CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).</li>
<li>CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).</li>
<li>CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).</li>
<li>CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).</li>
<li>CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).</li>
<li>CVE-2021-47005: Fixed a NULL pointer dereference for ->get_features() (bsc#1220660).</li>
<li>CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).</li>
<li>CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).</li>
<li>CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).</li>
<li>CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure <em>after</em>  sync&#x27;ing SRCU (bsc#1220745).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)</li>
<li>ext4: fix deadlock due to mbcache entry corruption (bsc#1207653 bsc#1219915).</li>
<li>ibmvfc: make &#x27;max_sectors&#x27; a module option (bsc#1216223).</li>
<li>KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).</li>
<li>KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).</li>
<li>KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).</li>
<li>KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).</li>
<li>KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).</li>
<li>KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).</li>
<li>KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).</li>
<li>KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).</li>
<li>mbcache: Fixup kABI of mb_cache_entry (bsc#1207653 bsc#1219915).</li>
<li>scsi: Update max_hw_sectors on rescan (bsc#1216223).</li>
<li>x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).</li>
<li>x86/bugs: Add asm helpers for executing VERW (git-fixes).</li>
<li>x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). Also add the removed mds_user_clear symbol to kABI severities as it is exposed just for KVM module and is generally a core kernel component so removing it is low risk.</li>
<li>x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).</li>
<li>x86/entry_32: Add VERW just before userspace transition (git-fixes).</li>
<li>x86/entry_64: Add VERW just before userspace transition (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-857=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-857=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-docs-html-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-source-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-source-vanilla-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-debug-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-debug-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-kvmsmall-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-debug-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-debug-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-debug-debugsource-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-extra-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-obs-qa-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-default-optional-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kselftests-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-extra-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-optional-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-rebuild-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_153-default-debuginfo-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP3_Update_42-debugsource-1-150300.7.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_153-preempt-1-150300.7.3.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_153-preempt-debuginfo-1-150300.7.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kselftests-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-optional-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-extra-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-optional-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-extra-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.3.18-150300.59.153.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-sprd-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-exynos-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-zte-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-broadcom-5.3.18-150300.59.153.1</li>
                        
                            <li>gfs2-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-extra-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>kselftests-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-cavium-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-socionext-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-rockchip-5.3.18-150300.59.153.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-allwinner-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-hisilicon-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-amlogic-5.3.18-150300.59.153.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-64kb-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-nvidia-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-qcom-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-mediatek-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-arm-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-apm-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-optional-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-altera-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-renesas-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-marvell-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>dtb-xilinx-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-lg-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-al-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-freescale-5.3.18-150300.59.153.1</li>
                        
                            <li>dtb-amd-5.3.18-150300.59.153.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-livepatch-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-livepatch-5_3_18-150300_59_153-default-1-150300.7.3.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>dlm-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>cluster-md-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>gfs2-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>dlm-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>ocfs2-kmp-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-syms-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-zfcpdump-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-syms-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-preempt-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-preempt-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-syms-5.3.18-150300.59.153.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-preempt-devel-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-devel-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-obs-build-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-macros-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-devel-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.3.18-150300.59.153.2.150300.18.90.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.3.18-150300.59.153.2</li>
                        
                            <li>kernel-default-debugsource-5.3.18-150300.59.153.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">https://www.suse.com/security/cve/CVE-2019-25162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36777.html">https://www.suse.com/security/cve/CVE-2020-36777.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36784.html">https://www.suse.com/security/cve/CVE-2020-36784.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46904.html">https://www.suse.com/security/cve/CVE-2021-46904.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46905.html">https://www.suse.com/security/cve/CVE-2021-46905.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46906.html">https://www.suse.com/security/cve/CVE-2021-46906.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46915.html">https://www.suse.com/security/cve/CVE-2021-46915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">https://www.suse.com/security/cve/CVE-2021-46924.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">https://www.suse.com/security/cve/CVE-2021-46929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">https://www.suse.com/security/cve/CVE-2021-46932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46934.html">https://www.suse.com/security/cve/CVE-2021-46934.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46953.html">https://www.suse.com/security/cve/CVE-2021-46953.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46964.html">https://www.suse.com/security/cve/CVE-2021-46964.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46966.html">https://www.suse.com/security/cve/CVE-2021-46966.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46968.html">https://www.suse.com/security/cve/CVE-2021-46968.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46974.html">https://www.suse.com/security/cve/CVE-2021-46974.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46989.html">https://www.suse.com/security/cve/CVE-2021-46989.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47005.html">https://www.suse.com/security/cve/CVE-2021-47005.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47012.html">https://www.suse.com/security/cve/CVE-2021-47012.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47013.html">https://www.suse.com/security/cve/CVE-2021-47013.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47054.html">https://www.suse.com/security/cve/CVE-2021-47054.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47060.html">https://www.suse.com/security/cve/CVE-2021-47060.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47061.html">https://www.suse.com/security/cve/CVE-2021-47061.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47069.html">https://www.suse.com/security/cve/CVE-2021-47069.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47076.html">https://www.suse.com/security/cve/CVE-2021-47076.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47078.html">https://www.suse.com/security/cve/CVE-2021-47078.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47083.html">https://www.suse.com/security/cve/CVE-2021-47083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">https://www.suse.com/security/cve/CVE-2022-20154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48627.html">https://www.suse.com/security/cve/CVE-2022-48627.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">https://www.suse.com/security/cve/CVE-2023-35827.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-46343.html">https://www.suse.com/security/cve/CVE-2023-46343.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-51042.html">https://www.suse.com/security/cve/CVE-2023-51042.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">https://www.suse.com/security/cve/CVE-2023-52340.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">https://www.suse.com/security/cve/CVE-2023-52429.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52439.html">https://www.suse.com/security/cve/CVE-2023-52439.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">https://www.suse.com/security/cve/CVE-2023-52443.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">https://www.suse.com/security/cve/CVE-2023-52445.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52448.html">https://www.suse.com/security/cve/CVE-2023-52448.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">https://www.suse.com/security/cve/CVE-2023-52449.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">https://www.suse.com/security/cve/CVE-2023-52451.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52463.html">https://www.suse.com/security/cve/CVE-2023-52463.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">https://www.suse.com/security/cve/CVE-2023-52475.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">https://www.suse.com/security/cve/CVE-2023-52478.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52482.html">https://www.suse.com/security/cve/CVE-2023-52482.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">https://www.suse.com/security/cve/CVE-2023-52502.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52530.html">https://www.suse.com/security/cve/CVE-2023-52530.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52531.html">https://www.suse.com/security/cve/CVE-2023-52531.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">https://www.suse.com/security/cve/CVE-2023-52532.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52569.html">https://www.suse.com/security/cve/CVE-2023-52569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">https://www.suse.com/security/cve/CVE-2023-52574.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">https://www.suse.com/security/cve/CVE-2023-52597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">https://www.suse.com/security/cve/CVE-2023-52605.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6817.html">https://www.suse.com/security/cve/CVE-2023-6817.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0340.html">https://www.suse.com/security/cve/CVE-2024-0340.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">https://www.suse.com/security/cve/CVE-2024-0607.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">https://www.suse.com/security/cve/CVE-2024-1151.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">https://www.suse.com/security/cve/CVE-2024-23849.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">https://www.suse.com/security/cve/CVE-2024-23851.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">https://www.suse.com/security/cve/CVE-2024-26585.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26586.html">https://www.suse.com/security/cve/CVE-2024-26586.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26589.html">https://www.suse.com/security/cve/CVE-2024-26589.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26593.html">https://www.suse.com/security/cve/CVE-2024-26593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">https://www.suse.com/security/cve/CVE-2024-26595.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26602.html">https://www.suse.com/security/cve/CVE-2024-26602.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26607.html">https://www.suse.com/security/cve/CVE-2024-26607.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">https://www.suse.com/security/cve/CVE-2024-26622.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">https://bugzilla.suse.com/show_bug.cgi?id=1200599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207653">https://bugzilla.suse.com/show_bug.cgi?id=1207653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">https://bugzilla.suse.com/show_bug.cgi?id=1212514</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216223">https://bugzilla.suse.com/show_bug.cgi?id=1216223</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218195">https://bugzilla.suse.com/show_bug.cgi?id=1218195</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218689">https://bugzilla.suse.com/show_bug.cgi?id=1218689</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">https://bugzilla.suse.com/show_bug.cgi?id=1218915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">https://bugzilla.suse.com/show_bug.cgi?id=1219127</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219128">https://bugzilla.suse.com/show_bug.cgi?id=1219128</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">https://bugzilla.suse.com/show_bug.cgi?id=1219146</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">https://bugzilla.suse.com/show_bug.cgi?id=1219295</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">https://bugzilla.suse.com/show_bug.cgi?id=1219653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">https://bugzilla.suse.com/show_bug.cgi?id=1219827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">https://bugzilla.suse.com/show_bug.cgi?id=1219835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219915">https://bugzilla.suse.com/show_bug.cgi?id=1219915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220009">https://bugzilla.suse.com/show_bug.cgi?id=1220009</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220140">https://bugzilla.suse.com/show_bug.cgi?id=1220140</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">https://bugzilla.suse.com/show_bug.cgi?id=1220187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">https://bugzilla.suse.com/show_bug.cgi?id=1220238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">https://bugzilla.suse.com/show_bug.cgi?id=1220240</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">https://bugzilla.suse.com/show_bug.cgi?id=1220241</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220243">https://bugzilla.suse.com/show_bug.cgi?id=1220243</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">https://bugzilla.suse.com/show_bug.cgi?id=1220250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220253">https://bugzilla.suse.com/show_bug.cgi?id=1220253</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220255">https://bugzilla.suse.com/show_bug.cgi?id=1220255</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">https://bugzilla.suse.com/show_bug.cgi?id=1220328</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">https://bugzilla.suse.com/show_bug.cgi?id=1220330</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">https://bugzilla.suse.com/show_bug.cgi?id=1220344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">https://bugzilla.suse.com/show_bug.cgi?id=1220398</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">https://bugzilla.suse.com/show_bug.cgi?id=1220409</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220416">https://bugzilla.suse.com/show_bug.cgi?id=1220416</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220418">https://bugzilla.suse.com/show_bug.cgi?id=1220418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220421">https://bugzilla.suse.com/show_bug.cgi?id=1220421</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220436">https://bugzilla.suse.com/show_bug.cgi?id=1220436</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">https://bugzilla.suse.com/show_bug.cgi?id=1220444</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">https://bugzilla.suse.com/show_bug.cgi?id=1220459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220469">https://bugzilla.suse.com/show_bug.cgi?id=1220469</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">https://bugzilla.suse.com/show_bug.cgi?id=1220482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220526">https://bugzilla.suse.com/show_bug.cgi?id=1220526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220538">https://bugzilla.suse.com/show_bug.cgi?id=1220538</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220570">https://bugzilla.suse.com/show_bug.cgi?id=1220570</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220572">https://bugzilla.suse.com/show_bug.cgi?id=1220572</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220599">https://bugzilla.suse.com/show_bug.cgi?id=1220599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220627">https://bugzilla.suse.com/show_bug.cgi?id=1220627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220641">https://bugzilla.suse.com/show_bug.cgi?id=1220641</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">https://bugzilla.suse.com/show_bug.cgi?id=1220649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220660">https://bugzilla.suse.com/show_bug.cgi?id=1220660</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220689">https://bugzilla.suse.com/show_bug.cgi?id=1220689</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220700">https://bugzilla.suse.com/show_bug.cgi?id=1220700</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">https://bugzilla.suse.com/show_bug.cgi?id=1220735</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220736">https://bugzilla.suse.com/show_bug.cgi?id=1220736</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220737">https://bugzilla.suse.com/show_bug.cgi?id=1220737</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220742">https://bugzilla.suse.com/show_bug.cgi?id=1220742</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220745">https://bugzilla.suse.com/show_bug.cgi?id=1220745</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220767">https://bugzilla.suse.com/show_bug.cgi?id=1220767</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">https://bugzilla.suse.com/show_bug.cgi?id=1220796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">https://bugzilla.suse.com/show_bug.cgi?id=1220825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220826">https://bugzilla.suse.com/show_bug.cgi?id=1220826</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">https://bugzilla.suse.com/show_bug.cgi?id=1220831</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">https://bugzilla.suse.com/show_bug.cgi?id=1220845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220860">https://bugzilla.suse.com/show_bug.cgi?id=1220860</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220863">https://bugzilla.suse.com/show_bug.cgi?id=1220863</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">https://bugzilla.suse.com/show_bug.cgi?id=1220870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220917">https://bugzilla.suse.com/show_bug.cgi?id=1220917</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">https://bugzilla.suse.com/show_bug.cgi?id=1220918</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">https://bugzilla.suse.com/show_bug.cgi?id=1220930</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">https://bugzilla.suse.com/show_bug.cgi?id=1220931</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">https://bugzilla.suse.com/show_bug.cgi?id=1220932</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">https://bugzilla.suse.com/show_bug.cgi?id=1221039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">https://bugzilla.suse.com/show_bug.cgi?id=1221040</a>
                    </li>
                
            
        </ul>
    
</div>