<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0910-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">bsc#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206453">bsc#1206453</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209412">bsc#1209412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216776">bsc#1216776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217927">bsc#1217927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218195">bsc#1218195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218216">bsc#1218216</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218450">bsc#1218450</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">bsc#1218527</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218663">bsc#1218663</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">bsc#1218915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219126">bsc#1219126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">bsc#1219127</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219141">bsc#1219141</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">bsc#1219146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">bsc#1219295</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219443">bsc#1219443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">bsc#1219653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">bsc#1219827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">bsc#1219835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219839">bsc#1219839</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219840">bsc#1219840</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219934">bsc#1219934</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220003">bsc#1220003</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220009">bsc#1220009</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220021">bsc#1220021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220030">bsc#1220030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220106">bsc#1220106</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220140">bsc#1220140</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">bsc#1220187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">bsc#1220238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">bsc#1220240</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">bsc#1220241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220243">bsc#1220243</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">bsc#1220250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">bsc#1220251</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220253">bsc#1220253</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220254">bsc#1220254</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220255">bsc#1220255</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220257">bsc#1220257</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220267">bsc#1220267</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220277">bsc#1220277</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220317">bsc#1220317</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220326">bsc#1220326</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">bsc#1220328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">bsc#1220330</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220335">bsc#1220335</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">bsc#1220344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220348">bsc#1220348</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220350">bsc#1220350</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220364">bsc#1220364</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220392">bsc#1220392</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220393">bsc#1220393</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">bsc#1220398</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">bsc#1220409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">bsc#1220444</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220457">bsc#1220457</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">bsc#1220459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">bsc#1220649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">bsc#1220796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">bsc#1220825</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7618">jsc#PED-7618</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">CVE-2019-25162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46923.html">CVE-2021-46923</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">CVE-2021-46924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">CVE-2021-46932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-5197.html">CVE-2023-5197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">CVE-2023-52340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">CVE-2023-52429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52439.html">CVE-2023-52439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">CVE-2023-52443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">CVE-2023-52445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52447.html">CVE-2023-52447</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52448.html">CVE-2023-52448</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">CVE-2023-52449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">CVE-2023-52451</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52452.html">CVE-2023-52452</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52456.html">CVE-2023-52456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52457.html">CVE-2023-52457</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52463.html">CVE-2023-52463</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52464.html">CVE-2023-52464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">CVE-2023-52475</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">CVE-2023-52478</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6817.html">CVE-2023-6817</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">CVE-2024-0607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">CVE-2024-1151</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">CVE-2024-23849</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23850.html">CVE-2024-23850</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">CVE-2024-23851</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-25744.html">CVE-2024-25744</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">CVE-2024-26585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26586.html">CVE-2024-26586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26589.html">CVE-2024-26589</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26591.html">CVE-2024-26591</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26593.html">CVE-2024-26593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">CVE-2024-26595</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26598.html">CVE-2024-26598</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26602.html">CVE-2024-26602</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26603.html">CVE-2024-26603</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">CVE-2024-26622</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-25162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5197</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5197</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52439</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52439</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52443</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52443</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52445</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52445</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52447</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52447</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52448</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52449</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52451</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52452</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52456</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52457</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52463</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52475</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52478</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23850</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23850</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-25744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26586</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26589</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26591</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26595</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26598</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26602</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26603</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26622</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Real Time Module 15-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 39 vulnerabilities, contains one feature and has 23 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2019-25162: Fixed a potential use after free (bsc#1220409).</li>
<li>CVE-2021-46923: Fixed reference leakage in fs/mount_setattr (bsc#1220457).</li>
<li>CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)</li>
<li>CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)</li>
<li>CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).</li>
<li>CVE-2023-5197: Fixed se-after-free due to addition and removal of rules from chain bindings within the same transaction (bsc#1218216).</li>
<li>CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).</li>
<li>CVE-2023-52429: Fixed potential DoS in dm_table_create in drivers/md/dm-table.c (bsc#1219827).</li>
<li>CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).</li>
<li>CVE-2023-52443: Fixed crash when parsed profile name is empty  (bsc#1220240).</li>
<li>CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).</li>
<li>CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround  (bsc#1220251).</li>
<li>CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump  (bsc#1220253).</li>
<li>CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier  (bsc#1220238).</li>
<li>CVE-2023-52451: Fixed access beyond end of drmem array  (bsc#1220250).</li>
<li>CVE-2023-52452: Fixed Fix accesses to uninit stack slots (bsc#1220257).</li>
<li>CVE-2023-52456: Fixed tx statemachine deadlock (bsc#1220364).</li>
<li>CVE-2023-52457: Fixed skipped resource freeing if  pm_runtime_resume_and_get() failed (bsc#1220350).</li>
<li>CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).</li>
<li>CVE-2023-52464: Fixed possible out-of-bounds string access (bsc#1220330)</li>
<li>CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)</li>
<li>CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)</li>
<li>CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).</li>
<li>CVE-2024-0607: Fixed 64-bit load issue in  nft_byteorder_eval() (bsc#1218915).</li>
<li>CVE-2024-1151: Fixed unlimited number of recursions from action  sets (bsc#1219835).</li>
<li>CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv  (bsc#1219127).</li>
<li>CVE-2024-23850: Fixed double free of anonymous device after snapshot  creation failure (bsc#1219126).</li>
<li>CVE-2024-23851: Fixed crash in copy_params in drivers/md/dm-ioctl.c (bsc#1219146).</li>
<li>CVE-2024-25744: Fixed Security issue with int 80 interrupt vector (bsc#1217927).</li>
<li>CVE-2024-26585: Fixed race between tx work scheduling and socket close  (bsc#1220187).</li>
<li>CVE-2024-26586: Fixed stack corruption (bsc#1220243).</li>
<li>CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).</li>
<li>CVE-2024-26591: Fixed re-attachment branch in bpf_tracing_prog_attach  (bsc#1220254).</li>
<li>CVE-2024-26593: Fixed block process call transactions (bsc#1220009).</li>
<li>CVE-2024-26595: Fixed NULL pointer dereference in  error path (bsc#1220344).</li>
<li>CVE-2024-26598: Fixed potential UAF in LPI translation  cache (bsc#1220326).</li>
<li>CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).</li>
<li>CVE-2024-26603: Fixed infinite loop via #PF handling (bsc#1220335).</li>
<li>CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>acpi: apei: set memory failure flags as mf_action_required on synchronous events (git-fixes).</li>
<li>acpi: button: add lid disable dmi quirk for nextbook ares 8a (git-fixes).</li>
<li>acpi: extlog: fix null pointer dereference check (git-fixes).</li>
<li>acpi: resource: add asus model s5402za to quirks (git-fixes).</li>
<li>acpi: resource: skip irq override on asus expertbook b1502cba (git-fixes).</li>
<li>acpi: resource: skip irq override on asus expertbook b2402cba (git-fixes).</li>
<li>acpi: video: add backlight=native dmi quirk for apple imac11,3 (git-fixes).</li>
<li>acpi: video: add backlight=native dmi quirk for apple imac12,1 and imac12,2 (git-fixes).</li>
<li>acpi: video: add backlight=native dmi quirk for lenovo thinkpad x131e (3371 amd version) (git-fixes).</li>
<li>acpi: video: add quirk for the colorful x15 at 23 laptop (git-fixes).</li>
<li>add reference to recently released cve</li>
<li>afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes).</li>
<li>afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes).</li>
<li>afs: hide silly-rename files from userspace (git-fixes).</li>
<li>afs: increase buffer size in afs_update_volume_status() (git-fixes).</li>
<li>ahci: asm1166: correct count of reported ports (git-fixes).</li>
<li>alsa: drop leftover snd-rtctimer stuff from makefile (git-fixes).</li>
<li>alsa: firewire-lib: fix to check cycle continuity (git-fixes).</li>
<li>alsa: hda/conexant: add quirk for sws js201d (git-fixes).</li>
<li>alsa: hda/realtek: apply headset jack quirk for non-bass alc287 thinkpads (git-fixes).</li>
<li>alsa: hda/realtek: cs35l41: fix device id / model name (git-fixes).</li>
<li>alsa: hda/realtek: cs35l41: fix order and duplicates in quirks table (git-fixes).</li>
<li>alsa: hda/realtek: enable headset mic on vaio vjfe-adl (git-fixes).</li>
<li>alsa: hda/realtek: enable mute led on hp laptop 14-fq0xxx (git-fixes).</li>
<li>alsa: hda/realtek: fix mute/micmute led for hp mt645 (git-fixes).</li>
<li>alsa: hda/realtek: fix mute/micmute leds for hp zbook power (git-fixes).</li>
<li>alsa: hda/realtek: fix the external mic not being recognised for acer swift 1 sf114-32 (git-fixes).</li>
<li>alsa: usb-audio: add a quirk for yamaha yit-w12tx transmitter (git-fixes).</li>
<li>alsa: usb-audio: add delay quirk for motu m series 2nd revision (git-fixes).</li>
<li>alsa: usb-audio: add quirk for rode nt-usb+ (git-fixes).</li>
<li>alsa: usb-audio: check presence of valid altsetting control (git-fixes).</li>
<li>alsa: usb-audio: ignore clock selector errors for single connection (git-fixes).</li>
<li>alsa: usb-audio: more relaxed check of midi jack names (git-fixes).</li>
<li>alsa: usb-audio: sort quirk table entries (git-fixes).</li>
<li>arm64: entry: fix arm64_workaround_speculative_unpriv_load (bsc#1219443)</li>
<li>arm64: entry: preserve/restore x29 even for compat tasks (bsc#1219443)</li>
<li>arm64: entry: simplify tramp_alias macro and tramp_exit routine (bsc#1219443)</li>
<li>arm64: errata: add cortex-a510 speculative unprivileged load (bsc#1219443) enable workaround.</li>
<li>arm64: errata: add cortex-a520 speculative unprivileged load (bsc#1219443) enable workaround without kabi break.</li>
<li>arm64: errata: mitigate ampere1 erratum ac03_cpu_38 at stage-2 (git-fixes) enable ampere_erratum_ac03_cpu_38 workaround without kabi break</li>
<li>arm64: irq: set the correct node for shadow call stack (git-fixes)</li>
<li>arm64: irq: set the correct node for vmap stack (git-fixes)</li>
<li>arm64: rename arm64_workaround_2966298 (bsc#1219443)</li>
<li>arm64: subscribe microsoft azure cobalt 100 to arm neoverse n2 errata (git-fixes)</li>
<li>asoc: doc: fix undefined snd_soc_dapm_nopm argument (git-fixes).</li>
<li>asoc: rt5645: fix deadlock in rt5645_jack_detect_work() (git-fixes).</li>
<li>asoc: sof: ipc3: fix message bounds on ipc ops (git-fixes).</li>
<li>asoc: sunxi: sun4i-spdif: add support for allwinner h616 (git-fixes).</li>
<li>atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes).</li>
<li>bluetooth: avoid potential use-after-free in hci_error_reset (git-fixes).</li>
<li>bluetooth: enforce validation on max value of connection interval (git-fixes).</li>
<li>bluetooth: hci_event: fix handling of hci_ev_io_capa_request (git-fixes).</li>
<li>bluetooth: hci_event: fix wrongly recorded wakeup bd_addr (git-fixes).</li>
<li>bluetooth: hci_sync: check the correct flag before starting a scan (git-fixes).</li>
<li>bluetooth: hci_sync: fix accept_list when attempting to suspend (git-fixes).</li>
<li>bluetooth: l2cap: fix possible multiple reject send (git-fixes).</li>
<li>bluetooth: qca: fix wrong event type for patch config command (git-fixes).</li>
<li>bpf: fix verification of indirect var-off stack access (git-fixes).</li>
<li>bpf: guard stack limits against 32bit overflow (git-fixes).</li>
<li>bpf: minor logging improvement (bsc#1220257).</li>
<li>bus: moxtet: add spi device table (git-fixes).</li>
<li>cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220267).</li>
<li>can: j1939: fix uaf in j1939_sk_match_filter during setsockopt(so_j1939_filter) (git-fixes).</li>
<li>crypto: api - disallow identical driver names (git-fixes).</li>
<li>crypto: ccp - fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes).</li>
<li>crypto: octeontx2 - fix cptvf driver cleanup (git-fixes).</li>
<li>crypto: stm32/crc32 - fix parsing list of devices (git-fixes).</li>
<li>dmaengine: fsl-qdma: fix a memory leak related to the queue command dma (git-fixes).</li>
<li>dmaengine: fsl-qdma: fix soc may hang on 16 byte unaligned read (git-fixes).</li>
<li>dmaengine: fsl-qdma: increase size of &#x27;irq_name&#x27; (git-fixes).</li>
<li>dmaengine: fsl-qdma: init irq after reg initialization (git-fixes).</li>
<li>dmaengine: ptdma: use consistent dma masks (git-fixes).</li>
<li>dmaengine: shdma: increase size of &#x27;dev_id&#x27; (git-fixes).</li>
<li>dmaengine: ti: edma: add some null pointer checks to the edma_probe (git-fixes).</li>
<li>driver core: fix device_link_flag_is_sync_state_only() (git-fixes).</li>
<li>drm/amd/display: fix memory leak in dm_sw_fini() (git-fixes).</li>
<li>drm/amd/display: fix possible buffer overflow in &#x27;find_dcfclk_for_voltage()&#x27; (git-fixes).</li>
<li>drm/amd/display: fix possible null dereference on device remove/driver unload (git-fixes).</li>
<li>drm/amd/display: increase frame-larger-than for all display_mode_vba files (git-fixes).</li>
<li>drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes).</li>
<li>drm/amd/display: preserve original aspect ratio in create stream (git-fixes).</li>
<li>drm/amdgpu/display: initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes).</li>
<li>drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes).</li>
<li>drm/amdgpu: skip to program gfxdec registers for suspend abort (git-fixes).</li>
<li>drm/buddy: fix range bias (git-fixes).</li>
<li>drm/crtc: fix uninitialized variable use even harder (git-fixes).</li>
<li>drm/i915/gvt: fix uninitialized variable in handle_mmio() (git-fixes).</li>
<li>drm/msm/dp: return correct colorimetry for dp_test_dynamic_range_cea case (git-fixes).</li>
<li>drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes).</li>
<li>drm/msms/dp: fixed link clock divider bits be over written in bpc unknown case (git-fixes).</li>
<li>drm/prime: support page array >= 4gb (git-fixes).</li>
<li>drm/syncobj: call drm_syncobj_fence_add_wait when wait_available flag is set (git-fixes).</li>
<li>drm/ttm: fix an invalid freeing on already freed page in error path (git-fixes).</li>
<li>drop bcm5974 input patch causing a regression (bsc#1220030)</li>
<li>efi/capsule-loader: fix incorrect allocation size (git-fixes).</li>
<li>efi: do not add memblocks for soft-reserved memory (git-fixes).</li>
<li>efi: runtime: fix potential overflow of soft-reserved region size (git-fixes).</li>
<li>fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes).</li>
<li>fbdev: savage: error out if pixclock equals zero (git-fixes).</li>
<li>fbdev: sis: error out if pixclock equals zero (git-fixes).</li>
<li>firewire: core: send bus reset promptly on gap count error (git-fixes).</li>
<li>fs: dlm: fix build with config_ipv6 disabled (git-fixes).</li>
<li>fs:jfs:ubsan:array-index-out-of-bounds in dbadjtree (git-fixes).</li>
<li>gpio: 74x164: enable output pins after registers are reset (git-fixes).</li>
<li>gpio: fix resource unwinding order in error path (git-fixes).</li>
<li>gpiolib: acpi: ignore touchpad wakeup on gpd g1619-04 (git-fixes).</li>
<li>gpiolib: fix the error path order in gpiochip_add_data_with_key() (git-fixes).</li>
<li>hid: apple: add 2021 magic keyboard fn key mapping (git-fixes).</li>
<li>hid: apple: add support for the 2021 magic keyboard (git-fixes).</li>
<li>hid: wacom: do not register input devices until after hid_hw_start (git-fixes).</li>
<li>hid: wacom: generic: avoid reporting a serial of &#x27;0&#x27; to userspace (git-fixes).</li>
<li>hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes).</li>
<li>hwmon: (coretemp) enlarge per package core count limit (git-fixes).</li>
<li>hwmon: (coretemp) fix bogus core_id to attr name mapping (git-fixes).</li>
<li>hwmon: (coretemp) fix out-of-bounds memory access (git-fixes).</li>
<li>i2c: i801: fix block process call transactions (git-fixes).</li>
<li>i2c: i801: remove i801_set_block_buffer_mode (git-fixes).</li>
<li>i2c: imx: add timer for handling the stop condition (git-fixes).</li>
<li>i2c: imx: when being a target, mark the last read as processed (git-fixes).</li>
<li>i3c: master: cdns: update maximum prescaler value for i2c clock (git-fixes).</li>
<li>ib/hfi1: fix a memleak in init_credit_return (git-fixes)</li>
<li>ib/hfi1: fix sdma.h tx->num_descs off-by-one error (git-fixes)</li>
<li>iio: accel: bma400: fix a compilation problem (git-fixes).</li>
<li>iio: adc: ad7091r: set alert bit in config register (git-fixes).</li>
<li>iio: core: fix memleak in iio_device_register_sysfs (git-fixes).</li>
<li>iio: hid-sensor-als: return 0 for hid_usage_sensor_time_timestamp (git-fixes).</li>
<li>iio: magnetometer: rm3100: add boundary check for the value read from rm3100_reg_tmrc (git-fixes).</li>
<li>input: iqs269a - switch to define_simple_dev_pm_ops() and pm_sleep_ptr() (git-fixes).</li>
<li>input: xpad - add lenovo legion go controllers (git-fixes).</li>
<li>irqchip/irq-brcmstb-l2: add write memory barrier before exit (git-fixes).</li>
<li>jfs: fix array-index-out-of-bounds in dbadjtree (git-fixes).</li>
<li>jfs: fix array-index-out-of-bounds in dinewext (git-fixes).</li>
<li>jfs: fix slab-out-of-bounds read in dtsearch (git-fixes).</li>
<li>jfs: fix uaf in jfs_evict_inode (git-fixes).</li>
<li>kbuild: fix changing elf file type for output of gen_btf for big endian (git-fixes).</li>
<li>kvm: s390: fix cc for successful pqap (git-fixes bsc#1219839).</li>
<li>kvm: s390: fix setting of fpc register (git-fixes bsc#1220392).</li>
<li>kvm: s390: vsie: fix race during shadow creation (git-fixes bsc#1220393).</li>
<li>kvm: vmx: move verw closer to vmentry for mds mitigation (git-fixes).</li>
<li>kvm: vmx: use bt+jnc, i.e. eflags.cf to select vmresume vs. vmlaunch (git-fixes).</li>
<li>lan78xx: enable auto speed configuration for lan7850 if no eeprom is detected (git-fixes).</li>
<li>leds: trigger: panic: do not register panic notifier if creating the trigger failed (git-fixes).</li>
<li>lib/stackdepot: add depot_fetch_stack helper (jsc-ped#7423).</li>
<li>lib/stackdepot: add refcount for records (jsc-ped#7423).</li>
<li>lib/stackdepot: fix first entry having a 0-handle (jsc-ped#7423).</li>
<li>lib/stackdepot: move stack_record struct definition into the header (jsc-ped#7423).</li>
<li>libsubcmd: fix memory leak in uniq() (git-fixes).</li>
<li>media: ddbridge: fix an error code problem in ddb_probe (git-fixes).</li>
<li>media: ir_toy: fix a memleak in irtoy_tx (git-fixes).</li>
<li>media: rc: bpf attach/detach requires write permission (git-fixes).</li>
<li>media: rockchip: rga: fix swizzling for rgb formats (git-fixes).</li>
<li>media: stk1160: fixed high volume of stk1160_dbg messages (git-fixes).</li>
<li>mfd: syscon: fix null pointer dereference in of_syscon_register() (git-fixes).</li>
<li>mm,page_owner: display all stacks and their count (jsc-ped#7423).</li>
<li>mm,page_owner: filter out stacks by a threshold (jsc-ped#7423).</li>
<li>mm,page_owner: implement the tracking of the stacks count (jsc-ped#7423).</li>
<li>mm,page_owner: maintain own list of stack_records structs (jsc-ped#7423).</li>
<li>mm,page_owner: update documentation regarding page_owner_stacks (jsc-ped#7423).</li>
<li>mm/hwpoison: fix unpoison_memory() (bsc#1218663).</li>
<li>mm/hwpoison: mf_mutex for soft offline and unpoison (bsc#1218663).</li>
<li>mm/hwpoison: remove mf_msg_buddy_2nd and mf_msg_poisoned_huge (bsc#1218663).</li>
<li>mm: memory-failure: fix potential unexpected return value from unpoison_memory() (git-fixes).</li>
<li>mmc: core: fix emmc initialization with 1-bit bus connection (git-fixes).</li>
<li>mmc: core: use mrq.sbc in close-ended ffu (git-fixes).</li>
<li>mmc: mmc_spi: remove custom dma mapped buffers (git-fixes).</li>
<li>mmc: sdhci-xenon: add timeout for phy init complete (git-fixes).</li>
<li>mmc: sdhci-xenon: fix phy init clock stability (git-fixes).</li>
<li>mmc: slot-gpio: allow non-sleeping gpio ro (git-fixes).</li>
<li>modpost: trim leading spaces when processing source files list (git-fixes).</li>
<li>mtd: spinand: gigadevice: fix the get ecc status issue (git-fixes).</li>
<li>net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes).</li>
<li>netfs, fscache: prevent oops in fscache_put_cache() (bsc#1220003).</li>
<li>nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes).</li>
<li>nilfs2: replace warn_ons for invalid dat metadata block requests (git-fixes).</li>
<li>nouveau/svm: fix kvcalloc() argument order (git-fixes).</li>
<li>nouveau: fix function cast warnings (git-fixes).</li>
<li>ntfs: check overflow when iterating attr_records (git-fixes).</li>
<li>ntfs: fix use-after-free in ntfs_attr_find() (git-fixes).</li>
<li>nvme-fabrics: fix i/o connect error handling (git-fixes).</li>
<li>nvme-host: fix the updating of the firmware version (git-fixes).</li>
<li>pci/aer: decode requester id when no error info found (git-fixes).</li>
<li>pci: add no pm reset quirk for nvidia spectrum devices (git-fixes).</li>
<li>pci: add pci_header_type_mfd definition (bsc#1220021).</li>
<li>pci: fix 64gt/s effective data rate calculation (git-fixes).</li>
<li>pci: only override amd usb controller if required (git-fixes).</li>
<li>pci: switchtec: fix stdev_release() crash after surprise hot remove (git-fixes).</li>
<li>platform/x86: thinkpad_acpi: only update profile if successfully converted (git-fixes).</li>
<li>platform/x86: touchscreen_dmi: add info for the teclast x16 plus tablet (git-fixes).</li>
<li>platform/x86: touchscreen_dmi: allow partial (prefix) matches for acpi names (git-fixes).</li>
<li>pm: core: remove unnecessary (void *) conversions (git-fixes).</li>
<li>pm: runtime: have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() (git-fixes).</li>
<li>pnp: acpi: fix fortify warning (git-fixes).</li>
<li>power: supply: bq27xxx-i2c: do not free non existing irq (git-fixes).</li>
<li>powerpc/64: set task pt_regs->link to the lr value on scv entry (bsc#1194869).</li>
<li>powerpc/powernv: fix fortify source warnings in opal-prd.c (bsc#1194869).</li>
<li>powerpc/pseries: add a clear modifier to ibm,pa/pi-features parser (bsc#1220348).</li>
<li>powerpc/pseries: rework lppaca_shared_proc() to avoid debug_preempt (bsc#1194869).</li>
<li>powerpc/pseries: set cpu_ftr_dbell according to ibm,pi-features (bsc#1220348).</li>
<li>powerpc/watchpoint: disable pagefaults when getting user instruction (bsc#1194869).</li>
<li>powerpc/watchpoints: annotate atomic context in more places (bsc#1194869).</li>
<li>powerpc/watchpoints: disable preemption in thread_change_pc() (bsc#1194869).</li>
<li>powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869).</li>
<li>powerpc: do not include lppaca.h in paca.h (bsc#1194869).</li>
<li>pstore/ram: fix crash when setting number of cpus to an odd number (git-fixes).</li>
<li>ras/amd/atl: add mi300 row retirement support (jsc#ped-7618).</li>
<li>ras/amd/atl: fix bit overflow in denorm_addr_df4_np2() (git-fixes).</li>
<li>ras: introduce a fru memory poison manager (jsc#ped-7618).</li>
<li>rdma/bnxt_re: add a missing check in bnxt_qplib_query_srq (git-fixes)</li>
<li>rdma/bnxt_re: return error for srq resize (git-fixes)</li>
<li>rdma/core: fix uninit-value access in ib_get_eth_speed() (bsc#1219934).</li>
<li>rdma/core: get ib width and speed from netdev (bsc#1219934).</li>
<li>rdma/irdma: add ae for too many rnrs (git-fixes)</li>
<li>rdma/irdma: fix kasan issue with tasklet (git-fixes)</li>
<li>rdma/irdma: set the cq read threshold for gen 1 (git-fixes)</li>
<li>rdma/irdma: validate max_send_wr and max_recv_wr (git-fixes)</li>
<li>rdma/qedr: fix qedr_create_user_qp error flow (git-fixes)</li>
<li>rdma/srpt: fix function pointer cast warnings (git-fixes)</li>
<li>rdma/srpt: support specifying the srpt_service_guid parameter (git-fixes)</li>
<li>refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-sg_io. (bsc#1216776, bsc#1220277)</li>
<li>regulator: core: only increment use_count when enable_count changes (git-fixes).</li>
<li>regulator: pwm-regulator: add validity checks in continuous .get_voltage (git-fixes).</li>
<li>revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes).</li>
<li>revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes).</li>
<li>revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes).</li>
<li>rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) they are put into -devel subpackage. and a proper link to /usr/share/gdb/auto-load/ is created.</li>
<li>s390/qeth: fix potential loss of l3-ip@ in case of network issues (git-fixes bsc#1219840).</li>
<li>s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220317).</li>
<li>sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes).</li>
<li>scsi: core: move scsi_host_busy() out of host lock for waking up eh handler (git-fixes).</li>
<li>scsi: core: move scsi_host_busy() out of host lock if it is for per-command (git-fixes).</li>
<li>scsi: fnic: move fnic_fnic_flush_tx() to a work queue (git-fixes bsc#1219141).</li>
<li>scsi: hisi_sas: prevent parallel flr and controller reset (git-fixes).</li>
<li>scsi: ibmvfc: limit max hw queues by num_online_cpus() (bsc#1220106).</li>
<li>scsi: ibmvfc: open-code reset loop for target reset (bsc#1220106).</li>
<li>scsi: isci: fix an error code problem in isci_io_request_build() (git-fixes).</li>
<li>scsi: lpfc: add condition to delete ndlp object after sending bls_rjt to an abts (bsc#1220021).</li>
<li>scsi: lpfc: allow lpfc_plogi_confirm_nport() logic to execute for fabric nodes (bsc#1220021).</li>
<li>scsi: lpfc: change lpfc_vport fc_flag member into a bitmask (bsc#1220021).</li>
<li>scsi: lpfc: change lpfc_vport load_flag member into a bitmask (bsc#1220021).</li>
<li>scsi: lpfc: change nlp state statistic counters into atomic_t (bsc#1220021).</li>
<li>scsi: lpfc: copyright updates for 14.4.0.0 patches (bsc#1220021).</li>
<li>scsi: lpfc: fix failure to delete vports when discovery is in progress (bsc#1220021).</li>
<li>scsi: lpfc: fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021).</li>
<li>scsi: lpfc: initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021).</li>
<li>scsi: lpfc: move handling of reset congestion statistics events (bsc#1220021).</li>
<li>scsi: lpfc: protect vport fc_nodes list with an explicit spin lock (bsc#1220021).</li>
<li>scsi: lpfc: remove d_id swap log message from trace event logger (bsc#1220021).</li>
<li>scsi: lpfc: remove nlp_rcv_plogi early return during rscn processing for ndlps (bsc#1220021).</li>
<li>scsi: lpfc: remove shost_lock protection for fc_host_port shost apis (bsc#1220021).</li>
<li>scsi: lpfc: replace deprecated strncpy() with strscpy() (bsc#1220021).</li>
<li>scsi: lpfc: save fpin frequency statistics upon receipt of peer cgn notifications (bsc#1220021).</li>
<li>scsi: lpfc: update lpfc version to 14.4.0.0 (bsc#1220021).</li>
<li>scsi: lpfc: use pci_header_type_mfd instead of literal (bsc#1220021).</li>
<li>scsi: lpfc: use sg_dma_len() api to get struct scatterlist&#x27;s length (bsc#1220021).</li>
<li>scsi: mpi3mr: refresh sdev queue depth after controller reset (git-fixes).</li>
<li>scsi: revert "scsi: fcoe: fix potential deadlock on &fip->ctlr_lock" (git-fixes bsc#1219141).</li>
<li>serial: 8250: remove serial_rs485 sanitization from em485 (git-fixes).</li>
<li>spi-mxs: fix chipselect glitch (git-fixes).</li>
<li>spi: hisi-sfc-v3xx: return irq_none if no interrupts were detected (git-fixes).</li>
<li>spi: ppc4xx: drop write-only variable (git-fixes).</li>
<li>spi: sh-msiof: avoid integer overflow in constants (git-fixes).</li>
<li>staging: iio: ad5933: fix type mismatch regression (git-fixes).</li>
<li>supported.conf: remove external flag from ibm supported modules. (bsc#1209412)</li>
<li>tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (bsc#1218450).</li>
<li>tomoyo: fix uaf write bug in tomoyo_write_control() (git-fixes).</li>
<li>topology/sysfs: add format parameter to macro defining "show" functions for proc (jsc#ped-7618).</li>
<li>topology/sysfs: add ppin in sysfs under cpu topology (jsc#ped-7618).</li>
<li>tty: allow tiocslcktrmios with cap_checkpoint_restore (git-fixes).</li>
<li>ubsan: array-index-out-of-bounds in dtsplitroot (git-fixes).</li>
<li>usb: cdns3: fix memory double free when handle zero packet (git-fixes).</li>
<li>usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes).</li>
<li>usb: cdns3: modify the return value of cdns_set_active () to void when config_pm_sleep is disabled (git-fixes).</li>
<li>usb: cdns3: put the cdns set active part outside the spin lock (git-fixes).</li>
<li>usb: cdns: readd old api (git-fixes).</li>
<li>usb: cdnsp: blocked some cdns3 specific code (git-fixes).</li>
<li>usb: cdnsp: fixed issue with incorrect detecting cdnsp family controllers (git-fixes).</li>
<li>usb: dwc3: gadget: do not disconnect if not started (git-fixes).</li>
<li>usb: dwc3: gadget: handle ep0 request dequeuing properly (git-fixes).</li>
<li>usb: dwc3: gadget: ignore end transfer delay on teardown (git-fixes).</li>
<li>usb: dwc3: gadget: queue pm runtime idle on disconnect event (git-fixes).</li>
<li>usb: dwc3: gadget: refactor ep0 forced stall/restart into a separate api (git-fixes).</li>
<li>usb: dwc3: gadget: submit endxfer command if delayed during disconnect (git-fixes).</li>
<li>usb: dwc3: host: set xhci_sg_trb_cache_size_quirk (git-fixes).</li>
<li>usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes).</li>
<li>usb: gadget: core: add missing kerneldoc for vbus_work (git-fixes).</li>
<li>usb: gadget: core: adjust uevent timing on gadget unbind (git-fixes).</li>
<li>usb: gadget: core: help prevent panic during uvc unconfigure (git-fixes).</li>
<li>usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (git-fixes).</li>
<li>usb: gadget: f_hid: fix report descriptor allocation (git-fixes).</li>
<li>usb: gadget: fix obscure lockdep violation for udc_mutex (git-fixes).</li>
<li>usb: gadget: fix use-after-free read in usb_udc_uevent() (git-fixes).</li>
<li>usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes).</li>
<li>usb: gadget: ncm: avoid dropping datagrams of properly parsed ntbs (git-fixes).</li>
<li>usb: gadget: udc: core: offload usb_udc_vbus_handler processing (git-fixes).</li>
<li>usb: gadget: udc: core: prevent soft_connect_store() race (git-fixes).</li>
<li>usb: gadget: udc: handle gadget_connect failure during bind operation (git-fixes).</li>
<li>usb: hub: check for alternate port before enabling a_alt_hnp_support (bsc#1218527).</li>
<li>usb: hub: replace hardcoded quirk value with bit() macro (git-fixes).</li>
<li>usb: roles: do not get/set_role() when usb_role_switch is unregistered (git-fixes).</li>
<li>usb: roles: fix null pointer issue when put module&#x27;s reference (git-fixes).</li>
<li>usb: serial: cp210x: add id for imst im871a-usb (git-fixes).</li>
<li>usb: serial: option: add fibocom fm101-gl variant (git-fixes).</li>
<li>usb: serial: qcserial: add new usb-id for dell wireless dw5826e (git-fixes).</li>
<li>watchdog: it87_wdt: keep wdtctrl bit 3 unmodified for it8784/it8786 (git-fixes).</li>
<li>wifi: ath11k: fix registration of 6ghz-only phy without the full channel range (git-fixes).</li>
<li>wifi: ath9k: fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes).</li>
<li>wifi: cfg80211: fix missing interfaces when dumping (git-fixes).</li>
<li>wifi: cfg80211: fix rcu dereference in __cfg80211_bss_update (git-fixes).</li>
<li>wifi: cfg80211: free beacon_ies when overridden from hidden bss (git-fixes).</li>
<li>wifi: iwlwifi: fix some error codes (git-fixes).</li>
<li>wifi: iwlwifi: mvm: avoid baid size integer overflow (git-fixes).</li>
<li>wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes).</li>
<li>wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes).</li>
<li>wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes).</li>
<li>wifi: nl80211: reject iftype change with mesh id change (git-fixes).</li>
<li>wifi: rt2x00: restart beacon queue when hardware reset (git-fixes).</li>
<li>wifi: rtl8xxxu: add additional usb ids for rtl8192eu devices (git-fixes).</li>
<li>wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes).</li>
<li>wifi: wext-core: fix -wstringop-overflow warning in ioctl_standard_iw_point() (git-fixes).</li>
<li>x86/asm: add _asm_rip() macro for x86-64 (%rip) suffix (git-fixes).</li>
<li>x86/bugs: add asm helpers for executing verw (git-fixes).</li>
<li>x86/bugs: use alternative() instead of mds_user_clear static key (git-fixes). also add mds_user_clear to kabi severities since it&#x27;s strictly mitigation related so should be low risk.</li>
<li>x86/cpu: x86_feature_intel_ppin finally had a cpuid bit (jsc#ped-7618).</li>
<li>x86/entry_32: add verw just before userspace transition (git-fixes).</li>
<li>x86/entry_64: add verw just before userspace transition (git-fixes).</li>
<li>x86/mm: fix memory encryption features advertisement (bsc#1206453).</li>
<li>xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes).</li>
<li>xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-910=1 openSUSE-SLE-15.5-2024-910=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-910=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-910=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Real Time Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-RT-15-SP5-2024-910=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_11-debugsource-1-150500.11.3.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-livepatch-5.14.21-150500.13.38.1</li>
                        
                            <li>reiserfs-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kselftests-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kselftests-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-extra-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_38-rt-debuginfo-1-150500.11.3.1</li>
                        
                            <li>kernel-rt-extra-5.14.21-150500.13.38.1</li>
                        
                            <li>reiserfs-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-optional-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-optional-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-livepatch-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.38.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-livepatch-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_38-rt-1-150500.11.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP5-RT_Update_11-debugsource-1-150500.11.3.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_38-rt-1-150500.11.3.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_13_38-rt-debuginfo-1-150500.11.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Real Time Module 15-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-vdso-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>ocfs2-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>cluster-md-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-devel-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>dlm-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>gfs2-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>ocfs2-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>gfs2-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-devel-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-vdso-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-vdso-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-vdso-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-devel-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-syms-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>dlm-kmp-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt_debug-debugsource-5.14.21-150500.13.38.1</li>
                        
                            <li>cluster-md-kmp-rt-debuginfo-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-debugsource-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-rt-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-devel-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Real Time Module 15-SP5 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-rt_debug-5.14.21-150500.13.38.1</li>
                        
                            <li>kernel-rt-5.14.21-150500.13.38.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">https://www.suse.com/security/cve/CVE-2019-25162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46923.html">https://www.suse.com/security/cve/CVE-2021-46923.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">https://www.suse.com/security/cve/CVE-2021-46924.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">https://www.suse.com/security/cve/CVE-2021-46932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-5197.html">https://www.suse.com/security/cve/CVE-2023-5197.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">https://www.suse.com/security/cve/CVE-2023-52340.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">https://www.suse.com/security/cve/CVE-2023-52429.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52439.html">https://www.suse.com/security/cve/CVE-2023-52439.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">https://www.suse.com/security/cve/CVE-2023-52443.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">https://www.suse.com/security/cve/CVE-2023-52445.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52447.html">https://www.suse.com/security/cve/CVE-2023-52447.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52448.html">https://www.suse.com/security/cve/CVE-2023-52448.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">https://www.suse.com/security/cve/CVE-2023-52449.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">https://www.suse.com/security/cve/CVE-2023-52451.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52452.html">https://www.suse.com/security/cve/CVE-2023-52452.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52456.html">https://www.suse.com/security/cve/CVE-2023-52456.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52457.html">https://www.suse.com/security/cve/CVE-2023-52457.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52463.html">https://www.suse.com/security/cve/CVE-2023-52463.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52464.html">https://www.suse.com/security/cve/CVE-2023-52464.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">https://www.suse.com/security/cve/CVE-2023-52475.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">https://www.suse.com/security/cve/CVE-2023-52478.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6817.html">https://www.suse.com/security/cve/CVE-2023-6817.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">https://www.suse.com/security/cve/CVE-2024-0607.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">https://www.suse.com/security/cve/CVE-2024-1151.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">https://www.suse.com/security/cve/CVE-2024-23849.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23850.html">https://www.suse.com/security/cve/CVE-2024-23850.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">https://www.suse.com/security/cve/CVE-2024-23851.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-25744.html">https://www.suse.com/security/cve/CVE-2024-25744.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">https://www.suse.com/security/cve/CVE-2024-26585.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26586.html">https://www.suse.com/security/cve/CVE-2024-26586.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26589.html">https://www.suse.com/security/cve/CVE-2024-26589.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26591.html">https://www.suse.com/security/cve/CVE-2024-26591.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26593.html">https://www.suse.com/security/cve/CVE-2024-26593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">https://www.suse.com/security/cve/CVE-2024-26595.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26598.html">https://www.suse.com/security/cve/CVE-2024-26598.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26602.html">https://www.suse.com/security/cve/CVE-2024-26602.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26603.html">https://www.suse.com/security/cve/CVE-2024-26603.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">https://www.suse.com/security/cve/CVE-2024-26622.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1206453">https://bugzilla.suse.com/show_bug.cgi?id=1206453</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209412">https://bugzilla.suse.com/show_bug.cgi?id=1209412</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216776">https://bugzilla.suse.com/show_bug.cgi?id=1216776</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217927">https://bugzilla.suse.com/show_bug.cgi?id=1217927</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218195">https://bugzilla.suse.com/show_bug.cgi?id=1218195</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218216">https://bugzilla.suse.com/show_bug.cgi?id=1218216</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218450">https://bugzilla.suse.com/show_bug.cgi?id=1218450</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">https://bugzilla.suse.com/show_bug.cgi?id=1218527</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218663">https://bugzilla.suse.com/show_bug.cgi?id=1218663</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">https://bugzilla.suse.com/show_bug.cgi?id=1218915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219126">https://bugzilla.suse.com/show_bug.cgi?id=1219126</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">https://bugzilla.suse.com/show_bug.cgi?id=1219127</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219141">https://bugzilla.suse.com/show_bug.cgi?id=1219141</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">https://bugzilla.suse.com/show_bug.cgi?id=1219146</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">https://bugzilla.suse.com/show_bug.cgi?id=1219295</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219443">https://bugzilla.suse.com/show_bug.cgi?id=1219443</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">https://bugzilla.suse.com/show_bug.cgi?id=1219653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">https://bugzilla.suse.com/show_bug.cgi?id=1219827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">https://bugzilla.suse.com/show_bug.cgi?id=1219835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219839">https://bugzilla.suse.com/show_bug.cgi?id=1219839</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219840">https://bugzilla.suse.com/show_bug.cgi?id=1219840</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219934">https://bugzilla.suse.com/show_bug.cgi?id=1219934</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220003">https://bugzilla.suse.com/show_bug.cgi?id=1220003</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220009">https://bugzilla.suse.com/show_bug.cgi?id=1220009</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220021">https://bugzilla.suse.com/show_bug.cgi?id=1220021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220030">https://bugzilla.suse.com/show_bug.cgi?id=1220030</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220106">https://bugzilla.suse.com/show_bug.cgi?id=1220106</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220140">https://bugzilla.suse.com/show_bug.cgi?id=1220140</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">https://bugzilla.suse.com/show_bug.cgi?id=1220187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">https://bugzilla.suse.com/show_bug.cgi?id=1220238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">https://bugzilla.suse.com/show_bug.cgi?id=1220240</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">https://bugzilla.suse.com/show_bug.cgi?id=1220241</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220243">https://bugzilla.suse.com/show_bug.cgi?id=1220243</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">https://bugzilla.suse.com/show_bug.cgi?id=1220250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">https://bugzilla.suse.com/show_bug.cgi?id=1220251</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220253">https://bugzilla.suse.com/show_bug.cgi?id=1220253</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220254">https://bugzilla.suse.com/show_bug.cgi?id=1220254</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220255">https://bugzilla.suse.com/show_bug.cgi?id=1220255</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220257">https://bugzilla.suse.com/show_bug.cgi?id=1220257</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220267">https://bugzilla.suse.com/show_bug.cgi?id=1220267</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220277">https://bugzilla.suse.com/show_bug.cgi?id=1220277</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220317">https://bugzilla.suse.com/show_bug.cgi?id=1220317</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220326">https://bugzilla.suse.com/show_bug.cgi?id=1220326</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">https://bugzilla.suse.com/show_bug.cgi?id=1220328</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">https://bugzilla.suse.com/show_bug.cgi?id=1220330</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220335">https://bugzilla.suse.com/show_bug.cgi?id=1220335</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">https://bugzilla.suse.com/show_bug.cgi?id=1220344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220348">https://bugzilla.suse.com/show_bug.cgi?id=1220348</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220350">https://bugzilla.suse.com/show_bug.cgi?id=1220350</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220364">https://bugzilla.suse.com/show_bug.cgi?id=1220364</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220392">https://bugzilla.suse.com/show_bug.cgi?id=1220392</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220393">https://bugzilla.suse.com/show_bug.cgi?id=1220393</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">https://bugzilla.suse.com/show_bug.cgi?id=1220398</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">https://bugzilla.suse.com/show_bug.cgi?id=1220409</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">https://bugzilla.suse.com/show_bug.cgi?id=1220444</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220457">https://bugzilla.suse.com/show_bug.cgi?id=1220457</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">https://bugzilla.suse.com/show_bug.cgi?id=1220459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">https://bugzilla.suse.com/show_bug.cgi?id=1220649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">https://bugzilla.suse.com/show_bug.cgi?id=1220796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">https://bugzilla.suse.com/show_bug.cgi?id=1220825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7618">https://jira.suse.com/browse/PED-7618</a>
                    </li>
                
            
        </ul>
    
</div>