<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:0925-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1050549">bsc#1050549</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186484">bsc#1186484</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">bsc#1200599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">bsc#1212514</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218450">bsc#1218450</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">bsc#1218527</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">bsc#1218915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">bsc#1219127</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">bsc#1219146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">bsc#1219295</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">bsc#1219653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">bsc#1219827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">bsc#1219835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">bsc#1220187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">bsc#1220238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">bsc#1220240</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">bsc#1220241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">bsc#1220250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">bsc#1220330</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">bsc#1220340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">bsc#1220344</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">bsc#1220409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220421">bsc#1220421</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220436">bsc#1220436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">bsc#1220444</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">bsc#1220459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220468">bsc#1220468</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">bsc#1220482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220526">bsc#1220526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220570">bsc#1220570</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220575">bsc#1220575</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220599">bsc#1220599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220607">bsc#1220607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220613">bsc#1220613</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220638">bsc#1220638</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220641">bsc#1220641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">bsc#1220649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220700">bsc#1220700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">bsc#1220735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220767">bsc#1220767</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">bsc#1220796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">bsc#1220825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">bsc#1220831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">bsc#1220845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220860">bsc#1220860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220861">bsc#1220861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220863">bsc#1220863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">bsc#1220870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">bsc#1220930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">bsc#1220931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">bsc#1220932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220957">bsc#1220957</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">bsc#1221039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">bsc#1221040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221287">bsc#1221287</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">CVE-2019-25162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36777.html">CVE-2020-36777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2020-36784.html">CVE-2020-36784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-33200.html">CVE-2021-33200</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46906.html">CVE-2021-46906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46915.html">CVE-2021-46915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46921.html">CVE-2021-46921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">CVE-2021-46924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">CVE-2021-46929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">CVE-2021-46932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46953.html">CVE-2021-46953</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46974.html">CVE-2021-46974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46991.html">CVE-2021-46991</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46992.html">CVE-2021-46992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47013.html">CVE-2021-47013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47054.html">CVE-2021-47054</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47076.html">CVE-2021-47076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47077.html">CVE-2021-47077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47078.html">CVE-2021-47078</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">CVE-2022-20154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48627.html">CVE-2022-48627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">CVE-2023-35827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-46343.html">CVE-2023-46343</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">CVE-2023-52340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">CVE-2023-52429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">CVE-2023-52443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">CVE-2023-52445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">CVE-2023-52449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">CVE-2023-52451</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52464.html">CVE-2023-52464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">CVE-2023-52475</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">CVE-2023-52478</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52482.html">CVE-2023-52482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">CVE-2023-52502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52530.html">CVE-2023-52530</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52531.html">CVE-2023-52531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">CVE-2023-52532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">CVE-2023-52574</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">CVE-2023-52597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">CVE-2023-52605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">CVE-2024-0607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">CVE-2024-1151</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">CVE-2024-23849</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">CVE-2024-23851</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">CVE-2024-26585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">CVE-2024-26595</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26600:.html">CVE-2024-26600:</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">CVE-2024-26622</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2019-25162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36777</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2020-36784</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-33200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46906</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46953</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46991</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47054</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47076</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47077</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47078</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48627</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35827</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46343</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-46343</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52340</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52429</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52443</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52443</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52445</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52445</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52449</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52449</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52451</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52451</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52464</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52475</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52478</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52482</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52502</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52530</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52531</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52532</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52574</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0607</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-1151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26595</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26622</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 12-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 12 12-SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 49 vulnerabilities and has seven security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)</li>
<li>CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)</li>
<li>CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)</li>
<li>CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).</li>
<li>CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).</li>
<li>CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).</li>
<li>CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).</li>
<li>CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).</li>
<li>CVE-2021-47077: Fixed a NULL pointer dereference when in shost_data (bsc#1220861).</li>
<li>CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work (bsc#1212514).</li>
<li>CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).</li>
<li>CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).</li>
<li>CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).</li>
<li>CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get and nfc_llcp_sock_get_sn (bsc#1220831).</li>
<li>CVE-2024-26585: Fixed race between tx work scheduling and socket close (bsc#1220187).</li>
<li>CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).</li>
<li>CVE-2024-0607: Fixed 64-bit load issue in  nft_byteorder_eval (bsc#1218915).</li>
<li>CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control (bsc#1220825).</li>
<li>CVE-2021-46921: Fixed ordering in queued_write_lock_slowpath (bsc#1220468).</li>
<li>CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)</li>
<li>CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).</li>
<li>CVE-2021-46953: Fixed a corruption in interrupt mappings on watchdow probe failure (bsc#1220599).</li>
<li>CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).</li>
<li>CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)</li>
<li>CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)</li>
<li>CVE-2019-25162: Fixed a potential use after free (bsc#1220409).</li>
<li>CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).</li>
<li>CVE-2021-47054: Fixed a bug to put child node before return (bsc#1220767).</li>
<li>CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)</li>
<li>CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).</li>
<li>CVE-2021-46906: Fixed an info leak in hid_submit_ctrl (bsc#1220421).</li>
<li>CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).</li>
<li>CVE-2020-36777: Fixed a memory leak in dvb_media_device_free (bsc#1220526).</li>
<li>CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).</li>
<li>CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge (CVE-2023-46343).</li>
<li>CVE-2021-46992: Fixed a bug to avoid overflows in nft_hash_buckets (bsc#1220638).</li>
<li>CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).</li>
<li>CVE-2021-46991: Fixed a use-after-free in i40e_client_subtask (bsc#1220575).</li>
<li>CVE-2024-26595: Fixed NULL pointer dereference in  error path (bsc#1220344).</li>
<li>CVE-2024-1151: Fixed unlimited number of recursions from action sets (bsc#1219835).</li>
<li>CVE-2023-52464: Fixed possible out-of-bounds string access (bsc#1220330)</li>
<li>CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127).</li>
<li>CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ASN.1: Fix check for strdup() success (git-fixes).</li>
<li>audit: fix possible soft lockup in __audit_inode_child() (git-fixes).</li>
<li>Bluetooth: hci_bcsp: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>Bluetooth: hci_h5: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>Bluetooth: hci_ll: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>Bluetooth: hci_qca: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).</li>
<li>bnx2x: Fix PF-VF communication over multi-cos queues (git-fixes).</li>
<li>e1000: fix memory leaks (git-fixes).</li>
<li>gve: Fix skb truesize underestimation (git-fixes).</li>
<li>igb: clean up in all error paths when enabling SR-IOV (git-fixes).</li>
<li>igb: Fix constant media auto sense switching when no cable is connected (git-fixes).</li>
<li>ipv6: Fix handling of LLA with VRF and sockets bound to VRF (git-fixes).</li>
<li>ipv6: fix typos in __ip6_finish_output() (git-fixes).</li>
<li>ixgbe: protect TX timestamping from API misuse (git-fixes).</li>
<li>kcm: Call strp_stop before strp_done in kcm_attach (git-fixes).</li>
<li>kcm: fix strp_init() order and cleanup (git-fixes).</li>
<li>KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1220613).</li>
<li>KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).</li>
<li>KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).</li>
<li>KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).</li>
<li>KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).</li>
<li>KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).</li>
<li>KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).</li>
<li>locking/barriers: Introduce smp_cond_load_relaxed() and atomic_cond_read_relaxed() (bsc#1220468 bsc#1050549).</li>
<li>md: bypass block throttle for superblock update (git-fixes).</li>
<li>media: coda: constify platform_device_id (git-fixes).</li>
<li>media: coda: explicitly request exclusive reset control (git-fixes).</li>
<li>media: coda: reduce iram size to leave space for suspend to ram (git-fixes).</li>
<li>media: coda: reuse coda_s_fmt_vid_cap to propagate format in coda_s_fmt_vid_out (git-fixes).</li>
<li>media: coda: set min_buffers_needed (git-fixes).</li>
<li>media: coda: wake up capture queue on encoder stop after output streamoff (git-fixes).</li>
<li>media: dvb-usb: Add memory free on error path in dw2102_probe() (git-fixes).</li>
<li>media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address (git-fixes).</li>
<li>media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).</li>
<li>media: dw2102: Fix memleak on sequence of probes (git-fixes).</li>
<li>media: dw2102: Fix use after free (git-fixes).</li>
<li>media: dw2102: make dvb_usb_device_description structures const (git-fixes).</li>
<li>media: m920x: do not use stack on USB reads (git-fixes).</li>
<li>media: rc: do not remove first bit if leader pulse is present (git-fixes).</li>
<li>media: rc: ir-rc6-decoder: enable toggle bit for Kathrein RCU-676 remote (git-fixes).</li>
<li>media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte() (git-fixes).</li>
<li>media: uvcvideo: Set capability in s_param (git-fixes).</li>
<li>net: bonding: debug: avoid printing debug logs when bond is not notifying peers (git-fixes).</li>
<li>net: fec: add missed clk_disable_unprepare in remove (git-fixes).</li>
<li>net: fec: Better handle pm_runtime_get() failing in .remove() (git-fixes).</li>
<li>net: fec: fix clock count mis-match (git-fixes).</li>
<li>net: fec: fix use-after-free in fec_drv_remove (git-fixes).</li>
<li>net: hisilicon: Fix dma_map_single failed on arm64 (git-fixes).</li>
<li>net: hisilicon: fix hip04-xmit never return TX_BUSY (git-fixes).</li>
<li>net: hisilicon: Fix usage of uninitialized variable in function mdio_sc_cfg_reg_write() (git-fixes).</li>
<li>net: hisilicon: make hip04_tx_reclaim non-reentrant (git-fixes).</li>
<li>net: hns3: add compatible handling for MAC VLAN switch parameter configuration (git-fixes).</li>
<li>net: hns3: not allow SSU loopback while execute ethtool -t dev (git-fixes).</li>
<li>net: lpc-enet: fix printk format strings (git-fixes).</li>
<li>net: nfc: llcp: Add lock when modifying device list (git-fixes).</li>
<li>net: phy: dp83867: enable robust auto-mdix (git-fixes).</li>
<li>net: phy: initialise phydev speed and duplex sanely (git-fixes).</li>
<li>net: sfp: add mutex to prevent concurrent state checks (git-fixes).</li>
<li>net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ context (git-fixes).</li>
<li>net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes).</li>
<li>net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off (git-fixes).</li>
<li>net/sched: tcindex: search key must be 16 bits (git-fixes).</li>
<li>nfsd: Do not refuse to serve out of cache (bsc#1220957).</li>
<li>PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes).</li>
<li>Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes).</li>
<li>Revert "wcn36xx: Disable bmps when encryption is disabled" (git-fixes).</li>
<li>s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220607).</li>
<li>stmmac: fix potential division by 0 (git-fixes).</li>
<li>tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (bsc#1218450).</li>
<li>usb: host: fotg210: fix the actual_length of an iso packet (git-fixes).</li>
<li>usb: host: fotg210: fix the endpoint&#x27;s transactional opportunities calculation (git-fixes).</li>
<li>usb: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (bsc#1218527).</li>
<li>usb: musb: dsps: Fix the probe error path (git-fixes).</li>
<li>usb: musb: musb_dsps: request_irq() after initializing musb (git-fixes).</li>
<li>usb: musb: tusb6010: check return value after calling platform_get_resource() (git-fixes).</li>
<li>usb: typec: tcpci: clear the fault status bit (git-fixes).</li>
<li>wcn36xx: Fix (QoS) null data frame bitrate/modulation (git-fixes).</li>
<li>wcn36xx: Fix discarded frames due to wrong sequence number (git-fixes).</li>
<li>wcn36xx: fix RX BD rate mapping for 5GHz legacy rates (git-fixes).</li>
<li>x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).</li>
<li>x86/bugs: Add asm helpers for executing VERW (bsc#1213456).</li>
<li>x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). Also add mds_user_clear to kABI severity as it&#x27;s used purely for mitigation so it&#x27;s low risk.</li>
<li>x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).</li>
<li>x86/entry_32: Add VERW just before userspace transition (git-fixes).</li>
<li>x86/entry_64: Add VERW just before userspace transition (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-HA-12-SP5-2024-925=1 SUSE-SLE-SERVER-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-HA-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 12-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Software Development Kit 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 12 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 12 12-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-WE-12-SP5-2024-925=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-base-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>kernel-syms-4.12.14-122.201.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-122.201.1</li>
                        
                            <li>kernel-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-source-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>dlm-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>cluster-md-kmp-default-4.12.14-122.201.1</li>
                        
                            <li>ocfs2-kmp-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 12 SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-kgraft-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-kgraft-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>kgraft-patch-4_12_14-122_201-default-1-8.7.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-4.12.14-122.201.2</li>
                        
                            <li>kernel-obs-build-4.12.14-122.201.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>kernel-syms-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-122.201.1</li>
                        
                            <li>kernel-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-source-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-base-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-base-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>kernel-syms-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (noarch)
                    <ul>
                        
                            <li>kernel-macros-4.12.14-122.201.1</li>
                        
                            <li>kernel-devel-4.12.14-122.201.1</li>
                        
                            <li>kernel-source-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (s390x)
                    <ul>
                        
                            <li>kernel-default-man-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 12 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-debuginfo-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 12 12-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-extra-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-extra-debuginfo-4.12.14-122.201.1</li>
                        
                            <li>kernel-default-debuginfo-4.12.14-122.201.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2019-25162.html">https://www.suse.com/security/cve/CVE-2019-25162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36777.html">https://www.suse.com/security/cve/CVE-2020-36777.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2020-36784.html">https://www.suse.com/security/cve/CVE-2020-36784.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-33200.html">https://www.suse.com/security/cve/CVE-2021-33200.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46906.html">https://www.suse.com/security/cve/CVE-2021-46906.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46915.html">https://www.suse.com/security/cve/CVE-2021-46915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46921.html">https://www.suse.com/security/cve/CVE-2021-46921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46924.html">https://www.suse.com/security/cve/CVE-2021-46924.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">https://www.suse.com/security/cve/CVE-2021-46929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46932.html">https://www.suse.com/security/cve/CVE-2021-46932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46953.html">https://www.suse.com/security/cve/CVE-2021-46953.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46974.html">https://www.suse.com/security/cve/CVE-2021-46974.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46991.html">https://www.suse.com/security/cve/CVE-2021-46991.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46992.html">https://www.suse.com/security/cve/CVE-2021-46992.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47013.html">https://www.suse.com/security/cve/CVE-2021-47013.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47054.html">https://www.suse.com/security/cve/CVE-2021-47054.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47076.html">https://www.suse.com/security/cve/CVE-2021-47076.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47077.html">https://www.suse.com/security/cve/CVE-2021-47077.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47078.html">https://www.suse.com/security/cve/CVE-2021-47078.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">https://www.suse.com/security/cve/CVE-2022-20154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48627.html">https://www.suse.com/security/cve/CVE-2022-48627.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">https://www.suse.com/security/cve/CVE-2023-35827.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-46343.html">https://www.suse.com/security/cve/CVE-2023-46343.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52340.html">https://www.suse.com/security/cve/CVE-2023-52340.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52429.html">https://www.suse.com/security/cve/CVE-2023-52429.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52443.html">https://www.suse.com/security/cve/CVE-2023-52443.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52445.html">https://www.suse.com/security/cve/CVE-2023-52445.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52449.html">https://www.suse.com/security/cve/CVE-2023-52449.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52451.html">https://www.suse.com/security/cve/CVE-2023-52451.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52464.html">https://www.suse.com/security/cve/CVE-2023-52464.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52475.html">https://www.suse.com/security/cve/CVE-2023-52475.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52478.html">https://www.suse.com/security/cve/CVE-2023-52478.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52482.html">https://www.suse.com/security/cve/CVE-2023-52482.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">https://www.suse.com/security/cve/CVE-2023-52502.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52530.html">https://www.suse.com/security/cve/CVE-2023-52530.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52531.html">https://www.suse.com/security/cve/CVE-2023-52531.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">https://www.suse.com/security/cve/CVE-2023-52532.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">https://www.suse.com/security/cve/CVE-2023-52574.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">https://www.suse.com/security/cve/CVE-2023-52597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">https://www.suse.com/security/cve/CVE-2023-52605.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0607.html">https://www.suse.com/security/cve/CVE-2024-0607.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-1151.html">https://www.suse.com/security/cve/CVE-2024-1151.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23849.html">https://www.suse.com/security/cve/CVE-2024-23849.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23851.html">https://www.suse.com/security/cve/CVE-2024-23851.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26585.html">https://www.suse.com/security/cve/CVE-2024-26585.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26595.html">https://www.suse.com/security/cve/CVE-2024-26595.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26600:.html">https://www.suse.com/security/cve/CVE-2024-26600:.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26622.html">https://www.suse.com/security/cve/CVE-2024-26622.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1050549">https://bugzilla.suse.com/show_bug.cgi?id=1050549</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1186484">https://bugzilla.suse.com/show_bug.cgi?id=1186484</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">https://bugzilla.suse.com/show_bug.cgi?id=1200599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">https://bugzilla.suse.com/show_bug.cgi?id=1212514</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218450">https://bugzilla.suse.com/show_bug.cgi?id=1218450</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218527">https://bugzilla.suse.com/show_bug.cgi?id=1218527</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218915">https://bugzilla.suse.com/show_bug.cgi?id=1218915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219127">https://bugzilla.suse.com/show_bug.cgi?id=1219127</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">https://bugzilla.suse.com/show_bug.cgi?id=1219146</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">https://bugzilla.suse.com/show_bug.cgi?id=1219295</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219653">https://bugzilla.suse.com/show_bug.cgi?id=1219653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">https://bugzilla.suse.com/show_bug.cgi?id=1219827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219835">https://bugzilla.suse.com/show_bug.cgi?id=1219835</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220187">https://bugzilla.suse.com/show_bug.cgi?id=1220187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">https://bugzilla.suse.com/show_bug.cgi?id=1220238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220240">https://bugzilla.suse.com/show_bug.cgi?id=1220240</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">https://bugzilla.suse.com/show_bug.cgi?id=1220241</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220250">https://bugzilla.suse.com/show_bug.cgi?id=1220250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220330">https://bugzilla.suse.com/show_bug.cgi?id=1220330</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">https://bugzilla.suse.com/show_bug.cgi?id=1220340</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220344">https://bugzilla.suse.com/show_bug.cgi?id=1220344</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220409">https://bugzilla.suse.com/show_bug.cgi?id=1220409</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220421">https://bugzilla.suse.com/show_bug.cgi?id=1220421</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220436">https://bugzilla.suse.com/show_bug.cgi?id=1220436</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">https://bugzilla.suse.com/show_bug.cgi?id=1220444</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220459">https://bugzilla.suse.com/show_bug.cgi?id=1220459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220468">https://bugzilla.suse.com/show_bug.cgi?id=1220468</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">https://bugzilla.suse.com/show_bug.cgi?id=1220482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220526">https://bugzilla.suse.com/show_bug.cgi?id=1220526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220570">https://bugzilla.suse.com/show_bug.cgi?id=1220570</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220575">https://bugzilla.suse.com/show_bug.cgi?id=1220575</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220599">https://bugzilla.suse.com/show_bug.cgi?id=1220599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220607">https://bugzilla.suse.com/show_bug.cgi?id=1220607</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220613">https://bugzilla.suse.com/show_bug.cgi?id=1220613</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220638">https://bugzilla.suse.com/show_bug.cgi?id=1220638</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220641">https://bugzilla.suse.com/show_bug.cgi?id=1220641</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">https://bugzilla.suse.com/show_bug.cgi?id=1220649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220700">https://bugzilla.suse.com/show_bug.cgi?id=1220700</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">https://bugzilla.suse.com/show_bug.cgi?id=1220735</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220767">https://bugzilla.suse.com/show_bug.cgi?id=1220767</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220796">https://bugzilla.suse.com/show_bug.cgi?id=1220796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220825">https://bugzilla.suse.com/show_bug.cgi?id=1220825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">https://bugzilla.suse.com/show_bug.cgi?id=1220831</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">https://bugzilla.suse.com/show_bug.cgi?id=1220845</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220860">https://bugzilla.suse.com/show_bug.cgi?id=1220860</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220861">https://bugzilla.suse.com/show_bug.cgi?id=1220861</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220863">https://bugzilla.suse.com/show_bug.cgi?id=1220863</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">https://bugzilla.suse.com/show_bug.cgi?id=1220870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">https://bugzilla.suse.com/show_bug.cgi?id=1220930</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">https://bugzilla.suse.com/show_bug.cgi?id=1220931</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">https://bugzilla.suse.com/show_bug.cgi?id=1220932</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220957">https://bugzilla.suse.com/show_bug.cgi?id=1220957</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">https://bugzilla.suse.com/show_bug.cgi?id=1221039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">https://bugzilla.suse.com/show_bug.cgi?id=1221040</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221287">https://bugzilla.suse.com/show_bug.cgi?id=1221287</a>
                    </li>
                
            
        </ul>
    
</div>