<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1659-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177529">bsc#1177529</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192145">bsc#1192145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">bsc#1211592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217408">bsc#1217408</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">bsc#1218562</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218917">bsc#1218917</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219104">bsc#1219104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219126">bsc#1219126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219169">bsc#1219169</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">bsc#1219170</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219264">bsc#1219264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220342">bsc#1220342</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220569">bsc#1220569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220761">bsc#1220761</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220901">bsc#1220901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220915">bsc#1220915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220935">bsc#1220935</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221042">bsc#1221042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">bsc#1221044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221080">bsc#1221080</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221084">bsc#1221084</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221088">bsc#1221088</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221162">bsc#1221162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221299">bsc#1221299</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221612">bsc#1221612</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221617">bsc#1221617</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221645">bsc#1221645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221791">bsc#1221791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221825">bsc#1221825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222011">bsc#1222011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222051">bsc#1222051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222247">bsc#1222247</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222266">bsc#1222266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222294">bsc#1222294</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222307">bsc#1222307</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222357">bsc#1222357</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222368">bsc#1222368</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222379">bsc#1222379</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222416">bsc#1222416</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222422">bsc#1222422</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222424">bsc#1222424</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222427">bsc#1222427</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222428">bsc#1222428</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222430">bsc#1222430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222431">bsc#1222431</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222435">bsc#1222435</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222437">bsc#1222437</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222445">bsc#1222445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222449">bsc#1222449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222482">bsc#1222482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222503">bsc#1222503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222520">bsc#1222520</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222536">bsc#1222536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222549">bsc#1222549</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222550">bsc#1222550</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222557">bsc#1222557</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222559">bsc#1222559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">bsc#1222585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222586">bsc#1222586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222596">bsc#1222596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222609">bsc#1222609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222610">bsc#1222610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222613">bsc#1222613</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222615">bsc#1222615</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222618">bsc#1222618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222624">bsc#1222624</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222630">bsc#1222630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222632">bsc#1222632</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222660">bsc#1222660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222662">bsc#1222662</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222664">bsc#1222664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222666">bsc#1222666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222669">bsc#1222669</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222671">bsc#1222671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222677">bsc#1222677</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222678">bsc#1222678</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222680">bsc#1222680</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222703">bsc#1222703</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222704">bsc#1222704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222706">bsc#1222706</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222709">bsc#1222709</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222710">bsc#1222710</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222720">bsc#1222720</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">bsc#1222721</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222724">bsc#1222724</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222726">bsc#1222726</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222727">bsc#1222727</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222764">bsc#1222764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222772">bsc#1222772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222773">bsc#1222773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222776">bsc#1222776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222781">bsc#1222781</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222784">bsc#1222784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222785">bsc#1222785</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222787">bsc#1222787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222790">bsc#1222790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222791">bsc#1222791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222792">bsc#1222792</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222796">bsc#1222796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222798">bsc#1222798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222801">bsc#1222801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222812">bsc#1222812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222824">bsc#1222824</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222829">bsc#1222829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222832">bsc#1222832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222836">bsc#1222836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222838">bsc#1222838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222866">bsc#1222866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222867">bsc#1222867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222869">bsc#1222869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222876">bsc#1222876</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222878">bsc#1222878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222879">bsc#1222879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222881">bsc#1222881</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222883">bsc#1222883</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222888">bsc#1222888</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222894">bsc#1222894</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222901">bsc#1222901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222968">bsc#1222968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223012">bsc#1223012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223014">bsc#1223014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223016">bsc#1223016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223024">bsc#1223024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223030">bsc#1223030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223033">bsc#1223033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223034">bsc#1223034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223035">bsc#1223035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223036">bsc#1223036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223037">bsc#1223037</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223041">bsc#1223041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223042">bsc#1223042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223051">bsc#1223051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223052">bsc#1223052</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223056">bsc#1223056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223057">bsc#1223057</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223058">bsc#1223058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223060">bsc#1223060</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223061">bsc#1223061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223065">bsc#1223065</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223066">bsc#1223066</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223067">bsc#1223067</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223068">bsc#1223068</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223076">bsc#1223076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223078">bsc#1223078</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223111">bsc#1223111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223115">bsc#1223115</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223118">bsc#1223118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223187">bsc#1223187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223189">bsc#1223189</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223190">bsc#1223190</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223191">bsc#1223191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223196">bsc#1223196</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223197">bsc#1223197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223198">bsc#1223198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223275">bsc#1223275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223323">bsc#1223323</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223369">bsc#1223369</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223380">bsc#1223380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223473">bsc#1223473</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223474">bsc#1223474</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223475">bsc#1223475</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223477">bsc#1223477</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223478">bsc#1223478</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223479">bsc#1223479</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223481">bsc#1223481</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223482">bsc#1223482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223484">bsc#1223484</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223487">bsc#1223487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223490">bsc#1223490</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223496">bsc#1223496</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223498">bsc#1223498</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223499">bsc#1223499</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223501">bsc#1223501</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223502">bsc#1223502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223503">bsc#1223503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223505">bsc#1223505</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223509">bsc#1223509</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223511">bsc#1223511</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223512">bsc#1223512</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223513">bsc#1223513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223516">bsc#1223516</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223517">bsc#1223517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223518">bsc#1223518</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223519">bsc#1223519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223520">bsc#1223520</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223522">bsc#1223522</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223523">bsc#1223523</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223525">bsc#1223525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223539">bsc#1223539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223574">bsc#1223574</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223595">bsc#1223595</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223598">bsc#1223598</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223634">bsc#1223634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223643">bsc#1223643</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223644">bsc#1223644</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223645">bsc#1223645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223646">bsc#1223646</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223648">bsc#1223648</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223655">bsc#1223655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223657">bsc#1223657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223660">bsc#1223660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223661">bsc#1223661</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223663">bsc#1223663</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223664">bsc#1223664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223668">bsc#1223668</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223686">bsc#1223686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223693">bsc#1223693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223705">bsc#1223705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223714">bsc#1223714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223735">bsc#1223735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223745">bsc#1223745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223784">bsc#1223784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223785">bsc#1223785</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223790">bsc#1223790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223816">bsc#1223816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223821">bsc#1223821</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223822">bsc#1223822</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">bsc#1223824</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223827">bsc#1223827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223834">bsc#1223834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223875">bsc#1223875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223876">bsc#1223876</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223877">bsc#1223877</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223878">bsc#1223878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223879">bsc#1223879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223894">bsc#1223894</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223921">bsc#1223921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223922">bsc#1223922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223923">bsc#1223923</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223924">bsc#1223924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223929">bsc#1223929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223931">bsc#1223931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223932">bsc#1223932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223934">bsc#1223934</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223941">bsc#1223941</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223948">bsc#1223948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223949">bsc#1223949</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223950">bsc#1223950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223951">bsc#1223951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223952">bsc#1223952</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223953">bsc#1223953</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223956">bsc#1223956</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223957">bsc#1223957</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223960">bsc#1223960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223962">bsc#1223962</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223963">bsc#1223963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223964">bsc#1223964</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7167">jsc#PED-7167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-7619">jsc#PED-7619</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47047.html">CVE-2021-47047</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47181.html">CVE-2021-47181</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47182.html">CVE-2021-47182</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47183.html">CVE-2021-47183</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47184.html">CVE-2021-47184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47185.html">CVE-2021-47185</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47187.html">CVE-2021-47187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47188.html">CVE-2021-47188</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47189.html">CVE-2021-47189</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47191.html">CVE-2021-47191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47192.html">CVE-2021-47192</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47193.html">CVE-2021-47193</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47194.html">CVE-2021-47194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47195.html">CVE-2021-47195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47196.html">CVE-2021-47196</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47197.html">CVE-2021-47197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47198.html">CVE-2021-47198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47199.html">CVE-2021-47199</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47200.html">CVE-2021-47200</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47201.html">CVE-2021-47201</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47202.html">CVE-2021-47202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47203.html">CVE-2021-47203</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47204.html">CVE-2021-47204</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47205.html">CVE-2021-47205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47206.html">CVE-2021-47206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47207.html">CVE-2021-47207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47209.html">CVE-2021-47209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47210.html">CVE-2021-47210</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47211.html">CVE-2021-47211</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47212.html">CVE-2021-47212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47214.html">CVE-2021-47214</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47215.html">CVE-2021-47215</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47216.html">CVE-2021-47216</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47217.html">CVE-2021-47217</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47218.html">CVE-2021-47218</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47219.html">CVE-2021-47219</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48631.html">CVE-2022-48631</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48632.html">CVE-2022-48632</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48634.html">CVE-2022-48634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48636.html">CVE-2022-48636</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48637.html">CVE-2022-48637</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48638.html">CVE-2022-48638</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48639.html">CVE-2022-48639</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48640.html">CVE-2022-48640</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48642.html">CVE-2022-48642</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48644.html">CVE-2022-48644</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48646.html">CVE-2022-48646</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48647.html">CVE-2022-48647</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48648.html">CVE-2022-48648</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48650.html">CVE-2022-48650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48651.html">CVE-2022-48651</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48652.html">CVE-2022-48652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48653.html">CVE-2022-48653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48654.html">CVE-2022-48654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48655.html">CVE-2022-48655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48656.html">CVE-2022-48656</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48657.html">CVE-2022-48657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48658.html">CVE-2022-48658</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48659.html">CVE-2022-48659</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48660.html">CVE-2022-48660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48662.html">CVE-2022-48662</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48663.html">CVE-2022-48663</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48667.html">CVE-2022-48667</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48668.html">CVE-2022-48668</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48671.html">CVE-2022-48671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48672.html">CVE-2022-48672</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48673.html">CVE-2022-48673</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48675.html">CVE-2022-48675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48686.html">CVE-2022-48686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48687.html">CVE-2022-48687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48688.html">CVE-2022-48688</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48690.html">CVE-2022-48690</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48692.html">CVE-2022-48692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48693.html">CVE-2022-48693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48694.html">CVE-2022-48694</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48695.html">CVE-2022-48695</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48697.html">CVE-2022-48697</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48698.html">CVE-2022-48698</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48700.html">CVE-2022-48700</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48701.html">CVE-2022-48701</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48702.html">CVE-2022-48702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48703.html">CVE-2022-48703</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48704.html">CVE-2022-48704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2860.html">CVE-2023-2860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52488.html">CVE-2023-52488</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52503.html">CVE-2023-52503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52561.html">CVE-2023-52561</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52585.html">CVE-2023-52585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52589.html">CVE-2023-52589</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52590.html">CVE-2023-52590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52591.html">CVE-2023-52591</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52593.html">CVE-2023-52593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52614.html">CVE-2023-52614</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52616.html">CVE-2023-52616</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52620.html">CVE-2023-52620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52627.html">CVE-2023-52627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52635.html">CVE-2023-52635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52636.html">CVE-2023-52636</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52645.html">CVE-2023-52645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52652.html">CVE-2023-52652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6270.html">CVE-2023-6270</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0639.html">CVE-2024-0639</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0841.html">CVE-2024-0841</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-22099.html">CVE-2024-22099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23307.html">CVE-2024-23307</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23848.html">CVE-2024-23848</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23850.html">CVE-2024-23850</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26601.html">CVE-2024-26601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26610.html">CVE-2024-26610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26656.html">CVE-2024-26656</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26660.html">CVE-2024-26660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26671.html">CVE-2024-26671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26673.html">CVE-2024-26673</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26675.html">CVE-2024-26675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26680.html">CVE-2024-26680</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26681.html">CVE-2024-26681</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26684.html">CVE-2024-26684</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26685.html">CVE-2024-26685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26687.html">CVE-2024-26687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26688.html">CVE-2024-26688</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26689.html">CVE-2024-26689</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26696.html">CVE-2024-26696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26697.html">CVE-2024-26697</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26702.html">CVE-2024-26702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26704.html">CVE-2024-26704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26718.html">CVE-2024-26718</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26722.html">CVE-2024-26722</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26727.html">CVE-2024-26727</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26733.html">CVE-2024-26733</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26736.html">CVE-2024-26736</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26737.html">CVE-2024-26737</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26739.html">CVE-2024-26739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26743.html">CVE-2024-26743</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26744.html">CVE-2024-26744</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26745.html">CVE-2024-26745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26747.html">CVE-2024-26747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26749.html">CVE-2024-26749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26751.html">CVE-2024-26751</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26754.html">CVE-2024-26754</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26760.html">CVE-2024-26760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26763.html">CVE-2024-26763</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">CVE-2024-26764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26766.html">CVE-2024-26766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26769.html">CVE-2024-26769</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26771.html">CVE-2024-26771</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26772.html">CVE-2024-26772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26773.html">CVE-2024-26773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26776.html">CVE-2024-26776</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26779.html">CVE-2024-26779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26783.html">CVE-2024-26783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26787.html">CVE-2024-26787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26790.html">CVE-2024-26790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26792.html">CVE-2024-26792</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26793.html">CVE-2024-26793</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26798.html">CVE-2024-26798</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26805.html">CVE-2024-26805</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26807.html">CVE-2024-26807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26816.html">CVE-2024-26816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26817.html">CVE-2024-26817</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26820.html">CVE-2024-26820</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26825.html">CVE-2024-26825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26830.html">CVE-2024-26830</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26833.html">CVE-2024-26833</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26836.html">CVE-2024-26836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26843.html">CVE-2024-26843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26848.html">CVE-2024-26848</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26852.html">CVE-2024-26852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26853.html">CVE-2024-26853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26855.html">CVE-2024-26855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26856.html">CVE-2024-26856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26857.html">CVE-2024-26857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26861.html">CVE-2024-26861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26862.html">CVE-2024-26862</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26866.html">CVE-2024-26866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26872.html">CVE-2024-26872</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26875.html">CVE-2024-26875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26878.html">CVE-2024-26878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26879.html">CVE-2024-26879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26881.html">CVE-2024-26881</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26882.html">CVE-2024-26882</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26883.html">CVE-2024-26883</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26884.html">CVE-2024-26884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26885.html">CVE-2024-26885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26891.html">CVE-2024-26891</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26893.html">CVE-2024-26893</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26895.html">CVE-2024-26895</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26896.html">CVE-2024-26896</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26897.html">CVE-2024-26897</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26898.html">CVE-2024-26898</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26901.html">CVE-2024-26901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26903.html">CVE-2024-26903</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26917.html">CVE-2024-26917</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26927.html">CVE-2024-26927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26948.html">CVE-2024-26948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26950.html">CVE-2024-26950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26951.html">CVE-2024-26951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26955.html">CVE-2024-26955</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26956.html">CVE-2024-26956</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26960.html">CVE-2024-26960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26965.html">CVE-2024-26965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26966.html">CVE-2024-26966</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26969.html">CVE-2024-26969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26970.html">CVE-2024-26970</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26972.html">CVE-2024-26972</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26981.html">CVE-2024-26981</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26982.html">CVE-2024-26982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26993.html">CVE-2024-26993</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27013.html">CVE-2024-27013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27014.html">CVE-2024-27014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27030.html">CVE-2024-27030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27038.html">CVE-2024-27038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27039.html">CVE-2024-27039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27041.html">CVE-2024-27041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27043.html">CVE-2024-27043</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27046.html">CVE-2024-27046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27056.html">CVE-2024-27056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27062.html">CVE-2024-27062</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27389.html">CVE-2024-27389</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47181</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47182</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47183</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47184</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47185</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47187</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47188</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47189</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47191</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47193</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47193</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47194</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47195</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47195</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47196</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47197</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47198</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47199</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47204</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47205</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47209</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47212</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47214</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47215</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47216</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47217</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47218</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47219</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48632</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48634</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48636</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48637</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48638</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48640</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48642</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48644</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48646</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48647</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48648</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48650</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48651</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48653</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48654</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48655</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48655</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48656</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48657</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48658</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48658</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48659</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48659</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48660</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48660</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48662</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48662</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48663</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48667</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48668</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48671</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48672</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48675</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48686</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48687</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48688</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48690</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48692</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48693</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48694</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48695</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48697</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48698</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48700</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48701</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48703</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48704</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52488</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52503</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52561</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52585</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52589</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52590</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52591</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52593</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52614</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52616</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52620</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52627</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52635</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52636</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6270</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6270</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0841</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0841</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23307</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23307</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23848</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23848</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23850</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23850</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26601</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26601</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26610</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26656</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26660</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26671</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26675</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26680</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26681</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26684</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26685</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26687</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26688</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26689</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26696</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26697</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26702</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26704</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26718</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26722</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26727</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26733</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26736</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26737</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26743</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26745</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26747</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26749</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26751</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26760</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26763</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26764</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26766</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26769</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26771</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26773</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26776</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26779</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26783</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26787</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26790</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26792</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26793</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26798</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26805</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26816</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26820</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26825</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26830</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26833</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26836</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26843</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26848</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26852</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26853</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26855</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26856</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26857</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26861</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26862</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26866</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26872</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26875</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26878</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26879</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26881</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26881</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26882</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26882</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26883</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26883</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26891</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26893</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26895</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26896</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26897</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26898</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26898</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26901</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26901</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26903</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26903</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26917</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26927</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26948</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26950</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26951</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26955</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26960</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26965</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26966</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26969</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26970</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26972</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26981</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26993</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27014</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27038</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27041</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27043</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27046</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27056</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27389</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP5</li>
                    
                        <li class="list-group-item">Development Tools Module 15-SP5</li>
                    
                        <li class="list-group-item">Legacy Module 15-SP5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP5</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 218 vulnerabilities, contains two features and has 29 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-26760: Fixed scsi/target/pscsi bio_put() for error case (bsc#1222596).</li>
<li>CVE-2024-27389: Fixed pstore inode handling with d_invalidate() (bsc#1223705).</li>
<li>CVE-2024-27062: Fixed nouveau lock inside client object tree (bsc#1223834).</li>
<li>CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).</li>
<li>CVE-2024-27046: Fixed nfp/flower handling acti_netdevs allocation failure (bsc#1223827).</li>
<li>CVE-2024-27043: Fixed a use-after-free in edia/dvbdev in different places (bsc#1223824).</li>
<li>CVE-2024-27041: Fixed drm/amd/display NULL checks for adev->dm.dc in amdgpu_dm_fini() (bsc#1223714).</li>
<li>CVE-2024-27039: Fixed clk/hisilicon/hi3559a an erroneous devm_kfree() (bsc#1223821).</li>
<li>CVE-2024-27038: Fixed clk_core_get NULL pointer dereference (bsc#1223816).</li>
<li>CVE-2024-27030: Fixed octeontx2-af to use separate handlers for interrupts (bsc#1223790).</li>
<li>CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).</li>
<li>CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).</li>
<li>CVE-2024-26993: Fixed fs/sysfs reference leak in sysfs_break_active_protection() (bsc#1223693).</li>
<li>CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).</li>
<li>CVE-2024-26970: Fixed clk/qcom/gcc-ipq6018 termination of frequency table arrays (bsc#1223644).</li>
<li>CVE-2024-26969: Fixed clk/qcom/gcc-ipq8074 termination of frequency table arrays (bsc#1223645).</li>
<li>CVE-2024-26966: Fixed clk/qcom/mmcc-apq8084 termination of frequency table arrays (bsc#1223646).</li>
<li>CVE-2024-26965: Fixed clk/qcom/mmcc-msm8974 termination of frequency table arrays (bsc#1223648).</li>
<li>CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and swapoff() (bsc#1223655).</li>
<li>CVE-2024-26951: Fixed wireguard/netlink check for dangling peer via is_dead instead of empty list (bsc#1223660).</li>
<li>CVE-2024-26950: Fixed wireguard/netlink to access device through ctx instead of peer (bsc#1223661).</li>
<li>CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in dc_state_release (bsc#1223664).</li>
<li>CVE-2024-26927: Fixed ASoC/SOF bounds checking to firmware data Smatch (bsc#1223525).</li>
<li>CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).</li>
<li>CVE-2024-26896: Fixed wifi/wfx memory leak when starting AP (bsc#1223042).</li>
<li>CVE-2024-26893: Fixed firmware/arm_scmi for possible double free in SMC transport cleanup path (bsc#1223196).</li>
<li>CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).</li>
<li>CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).</li>
<li>CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).</li>
<li>CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in ip_tunnel_rcv() (bsc#1223034).</li>
<li>CVE-2024-26881: Fixed net/hns3 kernel crash when 1588 is received on HIP08 devices (bsc#1223041).</li>
<li>CVE-2024-26879: Fixed clk/meson by adding missing clocks to axg_clk_regmaps (bsc#1223066).</li>
<li>CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).</li>
<li>CVE-2024-26866: Fixed spi/spi-fsl-lpspi by removing redundant spi_controller_put call (bsc#1223024).</li>
<li>CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).</li>
<li>CVE-2024-26861: Fixed wireguard/receive annotate data-race around receiving_counter.counter (bsc#1223076).</li>
<li>CVE-2024-26857: Fixed geneve to make sure to pull inner header in geneve_rx() (bsc#1223058).</li>
<li>CVE-2024-26856: Fixed use-after-free inside sparx5_del_mact_entry (bsc#1223052).</li>
<li>CVE-2024-26855: Fixed net/ice potential NULL pointer dereference in ice_bridge_setlink() (bsc#1223051).</li>
<li>CVE-2024-26853: Fixed igc returning frame twice in XDP_REDIRECT (bsc#1223061).</li>
<li>CVE-2024-26852: Fixed net/ipv6 to avoid possible UAF in ip6_route_mpath_notify() (bsc#1223057).</li>
<li>CVE-2024-26848: Fixed afs endless loop in directory parsing (bsc#1223030).</li>
<li>CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).</li>
<li>CVE-2024-26830: Fixed i40e to not allow untrusted VF to remove administratively set MAC (bsc#1223012).</li>
<li>CVE-2024-26817: Fixed amdkfd to use calloc instead of kzalloc to avoid integer overflow (bsc#1222812).</li>
<li>CVE-2024-26816: Fixed relocations in .notes section when building with CONFIG_XEN_PV=y by ignoring them (bsc#1222624).</li>
<li>CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).</li>
<li>CVE-2024-26805: Fixed a kernel-infoleak-after-free in __skb_datagram_iter in netlink  (bsc#1222630).</li>
<li>CVE-2024-26793: Fixed an use-after-free and null-ptr-deref in gtp_newlink() in gtp  (bsc#1222428).</li>
<li>CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).</li>
<li>CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618).</li>
<li>CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613).</li>
<li>CVE-2024-26771: Fixed a null pointer dereference on edma_probe in dmaengine ti edma  (bsc#1222610)</li>
<li>CVE-2024-26766: Fixed SDMA off-by-one error in _pad_sdma_tx_descs() (bsc#1222726).</li>
<li>CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).</li>
<li>CVE-2024-26763: Fixed user corruption via by writing data with O_DIRECT on device in dm-crypt (bsc#1222720).</li>
<li>CVE-2024-26754: Fixed an use-after-free and null-ptr-deref in gtp_genl_dump_pdp() in gtp  (bsc#1222632).</li>
<li>CVE-2024-26751: Fixed ARM/ep93xx terminator to gpiod_lookup_table (bsc#1222724).</li>
<li>CVE-2024-26744: Fixed null pointer dereference in srpt_service_guid parameter in rdma/srpt (bsc#1222449).</li>
<li>CVE-2024-26743: Fixed memory leak in qedr_create_user_qp error flow in rdma/qedr (bsc#1222677).</li>
<li>CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557).</li>
<li>CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).</li>
<li>CVE-2024-26727: Fixed assertion if a newly created btrfs subvolume already gets read (bsc#1222536).</li>
<li>CVE-2024-26718: Fixed dm-crypt/dm-verity disable tasklets (bsc#1222416).</li>
<li>CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).</li>
<li>CVE-2024-26696: Fixed nilfs2 hang in nilfs_lookup_dirty_data_buffers() (bsc#1222549).</li>
<li>CVE-2024-26689: Fixed a use-after-free in encode_cap_msg() (bsc#1222503).</li>
<li>CVE-2024-26687: Fixed xen/events close evtchn after mapping cleanup (bsc#1222435).</li>
<li>CVE-2024-26685: Fixed nilfs2 potential bug in end_buffer_async_write (bsc#1222437).</li>
<li>CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).</li>
<li>CVE-2024-26681: Fixed netdevsim to avoid potential loop in nsim_dev_trap_report_work() (bsc#1222431).</li>
<li>CVE-2024-26680: Fixed net/atlantic DMA mapping for PTP hwts ring (bsc#1222427).</li>
<li>CVE-2024-26675: Fixed ppp_async to limit MRU to 64K (bsc#1222379).</li>
<li>CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).</li>
<li>CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).</li>
<li>CVE-2024-26660: Fixed drm/amd/display bounds check for stream encoder creation (bsc#1222266).</li>
<li>CVE-2024-26656: Fixed drm/amdgpu use-after-free bug (bsc#1222307).</li>
<li>CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221299).</li>
<li>CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).</li>
<li>CVE-2024-23850: Fixed double free of anonymous device after snapshot  creation failure (bsc#1219126).</li>
<li>CVE-2024-23848: Fixed media/cec for possible use-after-free in cec_queue_msg_fh (bsc#1219104).</li>
<li>CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).</li>
<li>CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).</li>
<li>CVE-2024-0841: Fixed a null pointer dereference in the hugetlbfs_fill_super function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264).</li>
<li>CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).</li>
<li>CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).</li>
<li>CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device() (bsc#1223686).</li>
<li>CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).</li>
<li>CVE-2023-52636: Fixed libceph cursor init when preparing sparse read in msgr2 (bsc#1222247).</li>
<li>CVE-2023-52635: Fixed PM/devfreq to synchronize devfreq_monitor_[start/stop] (bsc#1222294).</li>
<li>CVE-2023-52627: Fixed iio:adc:ad7091r exports into IIO_AD7091R namespace (bsc#1222051).</li>
<li>CVE-2023-52620: Fixed netfilter/nf_tables to disallow timeout for anonymous sets never used from userspace (bsc#1221825).</li>
<li>CVE-2023-52616: Fixed unexpected pointer access in crypto/lib/mpi in mpi_ec_init (bsc#1221612).</li>
<li>CVE-2023-52614: Fixed PM/devfreq buffer overflow in trans_stat_show (bsc#1221617).</li>
<li>CVE-2023-52593: Fixed wifi/wfx possible NULL pointer dereference in wfx_set_mfp_ap() (bsc#1221042).</li>
<li>CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).</li>
<li>CVE-2023-52590: Fixed a possible ocfs2 filesystem corruption via directory renaming (bsc#1221088).</li>
<li>CVE-2023-52589: Fixed media/rkisp1 IRQ disable race issue (bsc#1221084).</li>
<li>CVE-2023-52585: Fixed drm/amdgpu for possible NULL pointer dereference in amdgpu_ras_query_error_status_helper() (bsc#1221080).</li>
<li>CVE-2023-52561: Fixed arm64/dts/qcom/sdm845-db845c to mark cont splash memory region (bsc#1220935).</li>
<li>CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdtee_close_session (bsc#1220915).</li>
<li>CVE-2023-52488: Fixed serial/sc16is7xx convert from <em>raw</em> to <em>noinc</em> regmap functions for FIFO (bsc#1221162).</li>
<li>CVE-2022-48662: Fixed a general protection fault (GPF) in i915_perf_open_ioctl (bsc#1223505).</li>
<li>CVE-2022-48659: Fixed mm/slub to return errno if kmalloc() fails (bsc#1223498).</li>
<li>CVE-2022-48658: Fixed mm/slub to avoid a problem in flush_cpu_slab()/__free_slab() task context (bsc#1223496).</li>
<li>CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223513).</li>
<li>CVE-2022-48642: Fixed netfilter/nf_tables percpu memory leak at nf_tables_addchain() (bsc#1223478).</li>
<li>CVE-2022-48640: Fixed bonding for possible NULL pointer dereference in bond_rr_gen_slave_id (bsc#1223499).</li>
<li>CVE-2022-48631: Fixed a bug in ext4, when parsing extents where eh_entries == 0 and eh_depth > 0 (bsc#1223475).</li>
<li>CVE-2021-47214: Fixed hugetlb/userfaultfd during restore reservation in hugetlb_mcopy_atomic_pte() (bsc#1222710).</li>
<li>CVE-2021-47202: Fixed NULL pointer dereferences in of_thermal_ functions (bsc#1222878)</li>
<li>CVE-2021-47200: Fixed drm/prime for possible use-after-free in mmap within drm_gem_ttm_mmap() and drm_gem_ttm_mmap() (bsc#1222838).</li>
<li>CVE-2021-47195: Fixed use-after-free inside SPI via add_lock mutex (bsc#1222832).</li>
<li>CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).</li>
<li>CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).</li>
<li>CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).</li>
<li>CVE-2021-47182: Fixed scsi_mode_sense() buffer length handling (bsc#1222662).</li>
<li>CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource()  (bsc#1222660).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).</li>
<li>ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).</li>
<li>ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes).</li>
<li>ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).</li>
<li>ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).</li>
<li>ALSA: scarlett2: Add correct product series name to messages (stable-fixes).</li>
<li>ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).</li>
<li>ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).</li>
<li>ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).</li>
<li>ASoC: meson: axg-card: make links nonatomic (git-fixes).</li>
<li>ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).</li>
<li>ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).</li>
<li>ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).</li>
<li>ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).</li>
<li>ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).</li>
<li>Bluetooth: Add new quirk for broken read key length on ATS2851 (git-fixes).</li>
<li>Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).</li>
<li>Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).</li>
<li>Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes).</li>
<li>Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: add quirk for broken address properties (git-fixes).</li>
<li>Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes).</li>
<li>Bluetooth: btintel: Fixe build regression (git-fixes).</li>
<li>Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).</li>
<li>Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).</li>
<li>Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).</li>
<li>Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).</li>
<li>Documentation: Add missing documentation for EXPORT_OP flags (stable-fixes).</li>
<li>HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).</li>
<li>HID: logitech-dj: allow mice to use all types of reports (git-fixes).</li>
<li>HID: uhid: Use READ_ONCE()/WRITE_ONCE() for ->running (stable-fixes).</li>
<li>Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes).</li>
<li>NFC: trf7970a: disable all regulators on removal (git-fixes).</li>
<li>NFS: avoid spurious warning of lost lock that is being unlocked (bsc#1221791).</li>
<li>PCI/AER: Block runtime suspend when handling errors (git-fixes).</li>
<li>PCI/DPC: Quirk PIO log size for Intel Ice Lake Root Ports (git-fixes).</li>
<li>PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (git-fixes).</li>
<li>PCI/DPC: Quirk PIO log size for certain Intel Root Ports (git-fixes).</li>
<li>PCI/PM: Drain runtime-idle callbacks before driver removal (git-fixes).</li>
<li>PCI: Drop pci_device_remove() test of pci_dev->driver (git-fixes).</li>
<li>PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).</li>
<li>RAS: Avoid build errors when CONFIG_DEBUG_FS=n (jsc#PED-7619).</li>
<li>RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes).</li>
<li>RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)</li>
<li>Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes).</li>
<li>Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes).</li>
<li>Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes).</li>
<li>Revert "ice: Fix ice VF reset during iavf initialization (jsc#PED-376)." (bsc#1223275) </li>
<li>Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes).</li>
<li>Revert "usb: phy: generic: Get the vbus supply" (git-fixes).</li>
<li>USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).</li>
<li>USB: serial: add device ID for VeriFone adapter (stable-fixes).</li>
<li>USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).</li>
<li>USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).</li>
<li>USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).</li>
<li>USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).</li>
<li>USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).</li>
<li>USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).</li>
<li>USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).</li>
<li>USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).</li>
<li>USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).</li>
<li>USB: serial: option: support Quectel EM060K sub-models (stable-fixes).</li>
<li>ahci: asm1064: asm1166: do not limit reported ports (git-fixes).</li>
<li>ahci: asm1064: correct count of reported ports (stable-fixes).</li>
<li>arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)</li>
<li>arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes)</li>
<li>arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)</li>
<li>arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)</li>
<li>arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).</li>
<li>ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).</li>
<li>batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).</li>
<li>bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (git-fixes).</li>
<li>bcache: Remove dead references to cache_readaheads (git-fixes).</li>
<li>bcache: Remove unnecessary NULL point check in node allocations (git-fixes).</li>
<li>bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (git-fixes).</li>
<li>bcache: avoid NULL checking to c->root in run_cache_set() (git-fixes).</li>
<li>bcache: avoid oversize memory allocation by small stripe_size (git-fixes).</li>
<li>bcache: bset: Fix comment typos (git-fixes).</li>
<li>bcache: check return value from btree_node_alloc_replacement() (git-fixes).</li>
<li>bcache: fix NULL pointer reference in cached_dev_detach_finish (git-fixes).</li>
<li>bcache: fix error info in register_bcache() (git-fixes).</li>
<li>bcache: fixup bcache_dev_sectors_dirty_add() multithreaded CPU false sharing (git-fixes).</li>
<li>bcache: fixup btree_cache_wait list damage (git-fixes).</li>
<li>bcache: fixup init dirty data errors (git-fixes).</li>
<li>bcache: fixup lock c->root error (git-fixes).</li>
<li>bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (git-fixes).</li>
<li>bcache: move calc_cached_dev_sectors to proper place on backing device detach (git-fixes).</li>
<li>bcache: move uapi header bcache.h to bcache code directory (git-fixes).</li>
<li>bcache: prevent potential division by zero error (git-fixes).</li>
<li>bcache: remove EXPERIMENTAL for Kconfig option &#x27;Asynchronous device registration&#x27; (git-fixes).</li>
<li>bcache: remove redundant assignment to variable cur_idx (git-fixes).</li>
<li>bcache: remove the backing_dev_name field from struct cached_dev (git-fixes).</li>
<li>bcache: remove the cache_dev_name field from struct cache (git-fixes).</li>
<li>bcache: remove unnecessary flush_workqueue (git-fixes).</li>
<li>bcache: remove unused bch_mark_cache_readahead function def in stats.h (git-fixes).</li>
<li>bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (git-fixes).</li>
<li>bcache: replace snprintf in show functions with sysfs_emit (git-fixes).</li>
<li>bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (git-fixes).</li>
<li>bcache: use bvec_kmap_local in bch_data_verify (git-fixes).</li>
<li>bcache: use bvec_kmap_local in bio_csum (git-fixes).</li>
<li>bcache: use default_groups in kobj_type (git-fixes).</li>
<li>bcache:: fix repeated words in comments (git-fixes).</li>
<li>ceph: stop copying to iter at EOF on sync reads (bsc#1223068).</li>
<li>ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1223067).</li>
<li>clk: Get runtime PM before walking tree during disable_unused (git-fixes).</li>
<li>clk: Initialize struct clk_core kref earlier (stable-fixes).</li>
<li>clk: Mark &#x27;all_lists&#x27; as const (stable-fixes).</li>
<li>clk: Print an info line before disabling unused clocks (stable-fixes).</li>
<li>clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).</li>
<li>clk: remove extra empty line (stable-fixes).</li>
<li>comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).</li>
<li>dm cache policy smq: ensure IO does not prevent cleaner policy progress (git-fixes).</li>
<li>dm cache: add cond_resched() to various workqueue loops (git-fixes).</li>
<li>dm clone: call kmem_cache_destroy() in dm_clone_init() error path (git-fixes).</li>
<li>dm crypt: add cond_resched() to dmcrypt_write() (git-fixes).</li>
<li>dm crypt: avoid accessing uninitialized tasklet (git-fixes).</li>
<li>dm flakey: do not corrupt the zero page (git-fixes).</li>
<li>dm flakey: fix a bug with 32-bit highmem systems (git-fixes).</li>
<li>dm flakey: fix a crash with invalid table line (git-fixes).</li>
<li>dm flakey: fix logic when corrupting a bio (git-fixes).</li>
<li>dm init: add dm-mod.waitfor to wait for asynchronously probed block devices (git-fixes).</li>
<li>dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path (git-fixes).</li>
<li>dm integrity: fix out-of-range warning (git-fixes).</li>
<li>dm integrity: reduce vmalloc space footprint on 32-bit architectures (git-fixes).</li>
<li>dm raid: clean up four equivalent goto tags in raid_ctr() (git-fixes).</li>
<li>dm raid: fix false positive for requeue needed during reshape (git-fixes).</li>
<li>dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (git-fixes).</li>
<li>dm stats: check for and propagate alloc_percpu failure (git-fixes).</li>
<li>dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (git-fixes).</li>
<li>dm thin metadata: check fail_io before using data_sm (git-fixes).</li>
<li>dm thin: add cond_resched() to various workqueue loops (git-fixes).</li>
<li>dm thin: fix deadlock when swapping to thin device (bsc#1177529).</li>
<li>dm verity: do not perform FEC for failed readahead IO (git-fixes).</li>
<li>dm verity: fix error handling for check_at_most_once on FEC (git-fixes).</li>
<li>dm zoned: free dmz->ddev array in dmz_put_zoned_devices (git-fixes).</li>
<li>dm-delay: fix a race between delay_presuspend and delay_bio (git-fixes).</li>
<li>dm-integrity: do not modify bio&#x27;s immutable bio_vec in integrity_metadata() (git-fixes).</li>
<li>dm-raid: fix lockdep waring in "pers->hot_add_disk" (git-fixes).</li>
<li>dm-verity, dm-crypt: align "struct bvec_iter" correctly (git-fixes).</li>
<li>dm-verity: align struct dm_verity_fec_io properly (git-fixes).</li>
<li>dm: add cond_resched() to dm_wq_work() (git-fixes).</li>
<li>dm: call the resume method on internal suspend (git-fixes).</li>
<li>dm: do not lock fs when the map is NULL during suspend or resume (git-fixes).</li>
<li>dm: do not lock fs when the map is NULL in process of resume (git-fixes).</li>
<li>dm: remove flush_scheduled_work() during local_exit() (git-fixes).</li>
<li>dm: send just one event on resize, not two (git-fixes).</li>
<li>dma: xilinx_dpdma: Fix locking (git-fixes).</li>
<li>dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).</li>
<li>dmaengine: owl: fix register access functions (git-fixes).</li>
<li>dmaengine: tegra186: Fix residual calculation (git-fixes).</li>
<li>docs: Document the FAN_FS_ERROR event (stable-fixes).</li>
<li>drm-print: add drm_dbg_driver to improve namespace symmetry (stable-fixes).</li>
<li>drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).</li>
<li>drm/amd/display: Fix nanosec stat overflow (stable-fixes).</li>
<li>drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).</li>
<li>drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).</li>
<li>drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).</li>
<li>drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).</li>
<li>drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).</li>
<li>drm/amdgpu: always force full reset for SOC21 (stable-fixes).</li>
<li>drm/amdgpu: fix incorrect active rb bitmap for gfx11 (stable-fixes).</li>
<li>drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).</li>
<li>drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).</li>
<li>drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).</li>
<li>drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).</li>
<li>drm/ast: Fix soft lockup (git-fixes).</li>
<li>drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).</li>
<li>drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).</li>
<li>drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).</li>
<li>drm/i915: Disable port sync when bigjoiner is used (stable-fixes).</li>
<li>drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).</li>
<li>drm/nouveau/nvkm: add a replacement for nvkm_notify (bsc#1223834)</li>
<li>drm/panel: ili9341: Respect deferred probe (git-fixes).</li>
<li>drm/panel: ili9341: Use predefined error codes (git-fixes).</li>
<li>drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).</li>
<li>drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).</li>
<li>drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).</li>
<li>drm/vmwgfx: Fix crtc&#x27;s atomic check conditional (git-fixes).</li>
<li>drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).</li>
<li>drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).</li>
<li>drm: nv04: Fix out of bounds access (git-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (stable-fixes).</li>
<li>dump_stack: Do not get cpu_sync for panic CPU (bsc#1223574).</li>
<li>fbdev: fix incorrect address computation in deferred IO (git-fixes).</li>
<li>fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).</li>
<li>fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes).</li>
<li>fix build warning</li>
<li>fuse: do not unhash root (bsc#1223951).</li>
<li>fuse: fix root lookup with nonzero generation (bsc#1223950).</li>
<li>hwmon: (amc6821) add of_match table (stable-fixes).</li>
<li>i2c: pxa: hide unused icr_bits[] variable (git-fixes).</li>
<li>i2c: smbus: fix NULL function pointer dereference (git-fixes).</li>
<li>i40e: Fix VF MAC filter removal (git-fixes).</li>
<li>idma64: Do not try to serve interrupts when device is powered off (git-fixes).</li>
<li>iio: accel: mxc4005: Interrupt handling fixes (git-fixes).</li>
<li>iio:imu: adis16475: Fix sync mode setting (git-fixes).</li>
<li>init/main.c: Fix potential static_command_line memory overflow (git-fixes).</li>
<li>iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter (git-fixes).</li>
<li>iommu/amd: Fix "Guest Virtual APIC Table Root Pointer" configuration in IRTE (git-fixes).</li>
<li>iommu/amd: Fix domain flush size when syncing iotlb (git-fixes).</li>
<li>iommu/amd: Fix error handling for pdev_pri_ats_enable() (git-fixes).</li>
<li>iommu/arm-smmu-qcom: Limit the SMR groups to 128 (git-fixes).</li>
<li>iommu/arm-smmu-v3: Acknowledge pri/event queue overflow if any (git-fixes).</li>
<li>iommu/fsl: fix all kernel-doc warnings in fsl_pamu.c (git-fixes).</li>
<li>iommu/iova: Fix alloc iova overflows issue (git-fixes).</li>
<li>iommu/mediatek: Flush IOTLB completely only if domain has been attached (git-fixes).</li>
<li>iommu/rockchip: Fix unwind goto issue (git-fixes).</li>
<li>iommu/sprd: Release dma buffer to avoid memory leak (git-fixes).</li>
<li>iommu/vt-d: Allocate local memory for page request queue (git-fixes).</li>
<li>iommu/vt-d: Allow zero SAGAW if second-stage not supported (git-fixes).</li>
<li>iommu/vt-d: Fix error handling in sva enable/disable paths (git-fixes).</li>
<li>iommu: Fix error unwind in iommu_group_alloc() (git-fixes).</li>
<li>ipv6/addrconf: fix a potential refcount underflow for idev (git-fixes).</li>
<li>kABI: Adjust trace_iterator.wait_index (git-fixes).</li>
<li>kprobes: Fix double free of kretprobe_holder (bsc#1220901).</li>
<li>kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).</li>
<li>libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (git-fixes).</li>
<li>libnvdimm/region: Allow setting align attribute on regions without mappings (git-fixes).</li>
<li>livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539).</li>
<li>md/raid1: fix choose next idle in read_balance() (git-fixes).</li>
<li>md: Do not clear MD_CLOSING when the raid is about to stop (git-fixes).</li>
<li>md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume (git-fixes).</li>
<li>media: cec: core: remove length check of Timer Status (stable-fixes).</li>
<li>media: sta2x11: fix irq handler cast (stable-fixes).</li>
<li>mei: me: add arrow lake point H DID (stable-fixes).</li>
<li>mei: me: add arrow lake point S DID (stable-fixes).</li>
<li>mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).</li>
<li>mm/vmscan: make sure wakeup_kswapd with managed zone (bsc#1223473).</li>
<li>mmc: sdhci-msm: pervent access to suspended controller (git-fixes).</li>
<li>mtd: diskonchip: work around ubsan link failure (stable-fixes).</li>
<li>nd_btt: Make BTT lanes preemptible (git-fixes).</li>
<li>net: bridge: vlan: fix memory leak in __allowed_ingress (git-fixes).</li>
<li>net: fix a memleak when uncloning an skb dst and its metadata (git-fixes).</li>
<li>net: fix skb leak in __skb_tstamp_tx() (git-fixes).</li>
<li>net: ipv6: ensure we call ipv6_mc_down() at most once (git-fixes).</li>
<li>net: mld: fix reference count leak in mld_{query | report}_work() (git-fixes).</li>
<li>net: stream: purge sk_error_queue in sk_stream_kill_queues() (git-fixes).</li>
<li>net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).</li>
<li>net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).</li>
<li>net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).</li>
<li>net: vlan: fix underflow for the real_dev refcnt (git-fixes).</li>
<li>netfilter: br_netfilter: Drop dst references before setting (git-fixes).</li>
<li>netfilter: ipt_CLUSTERIP: fix refcount leak in clusterip_tg_check() (git-fixes).</li>
<li>netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).</li>
<li>nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).</li>
<li>nilfs2: fix OOB in nilfs_set_de_type (git-fixes).</li>
<li>nilfs2: fix OOB in nilfs_set_de_type (git-fixes).</li>
<li>nouveau: fix function cast warning (git-fixes).</li>
<li>nouveau: fix instmem race condition around ptr stores (git-fixes).</li>
<li>nvdimm/namespace: drop nested variable in create_namespace_pmem() (git-fixes).</li>
<li>nvdimm: Allow overwrite in the presence of disabled dimms (git-fixes).</li>
<li>nvdimm: Fix badblocks clear off-by-one error (git-fixes).</li>
<li>nvdimm: Fix dereference after free in register_nvdimm_pmu() (git-fixes).</li>
<li>nvdimm: Fix firmware activation deadlock scenarios (git-fixes).</li>
<li>nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (git-fixes).</li>
<li>pci_iounmap(): Fix MMIO mapping leak (git-fixes).</li>
<li>phy: tegra: xusb: Add API to retrieve the port number of phy (stable-fixes).</li>
<li>pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).</li>
<li>platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).</li>
<li>powerpc/kasan: Do not instrument non-maskable or raw interrupts (bsc#1223191).</li>
<li>powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900).</li>
<li>powerpc/rtas: define pr_fmt and convert printk call sites (bsc#1223369 ltc#205888).</li>
<li>powerpc/rtas: export rtas_error_rc() for reuse (bsc#1223369 ltc#205888).</li>
<li>powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).</li>
<li>powerpc: Refactor verification of MSR_RI (bsc#1223191).</li>
<li>printk: Add this_cpu_in_panic() (bsc#1223574).</li>
<li>printk: Adjust mapping for 32bit seq macros (bsc#1223574).</li>
<li>printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1223574).</li>
<li>printk: Disable passing console lock owner completely during panic() (bsc#1223574).</li>
<li>printk: Drop console_sem during panic (bsc#1223574).</li>
<li>printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1223574).</li>
<li>printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1223574).</li>
<li>printk: Wait for all reserved records with pr_flush() (bsc#1223574).</li>
<li>printk: nbcon: Relocate 32bit seq macros (bsc#1223574).</li>
<li>printk: ringbuffer: Clarify special lpos values (bsc#1223574).</li>
<li>printk: ringbuffer: Cleanup reader terminology (bsc#1223574).</li>
<li>printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1223574).</li>
<li>printk: ringbuffer: Improve prb_next_seq() performance (bsc#1223574).</li>
<li>printk: ringbuffer: Skip non-finalized records in panic (bsc#1223574).</li>
<li>pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).</li>
<li>ring-buffer: Do not set shortest_full when full target is hit (git-fixes).</li>
<li>ring-buffer: Fix full_waiters_pending in poll (git-fixes).</li>
<li>ring-buffer: Fix resetting of shortest_full (git-fixes).</li>
<li>ring-buffer: Fix waking up ring buffer readers (git-fixes).</li>
<li>ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).</li>
<li>ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes).</li>
<li>ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes).</li>
<li>s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223875).</li>
<li>s390/decompressor: fix misaligned symbol build error (git-fixes bsc#1223785).</li>
<li>s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223877).</li>
<li>s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223878).</li>
<li>s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223879).</li>
<li>s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1223784).</li>
<li>s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223876).</li>
<li>s390/vdso: drop &#x27;-fPIC&#x27; from LDFLAGS (git-fixes bsc#1223598).</li>
<li>s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223595).</li>
<li>serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).</li>
<li>serial: core: Provide port lock wrappers (stable-fixes).</li>
<li>serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes).</li>
<li>serial: mxs-auart: add spinlock around changing cts state (git-fixes).</li>
<li>slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).</li>
<li>speakup: Avoid crash on very long word (git-fixes).</li>
<li>speakup: Fix 8bit characters from direct synth (git-fixes).</li>
<li>tcp/udp: Fix memleaks of sk and zerocopy skbs with TX timestamp (git-fixes).</li>
<li>thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).</li>
<li>thunderbolt: Fix wake configurations after device unplug (stable-fixes).</li>
<li>tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes).</li>
<li>tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).</li>
<li>tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).</li>
<li>tracing: Remove precision vsnprintf() check from print event (git-fixes).</li>
<li>tracing: Show size of requested perf buffer (git-fixes).</li>
<li>tracing: Use .flush() call to wake up readers (git-fixes).</li>
<li>usb: Disable USB3 LPM at shutdown (stable-fixes).</li>
<li>usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (git-fixes).</li>
<li>usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).</li>
<li>usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).</li>
<li>usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).</li>
<li>usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).</li>
<li>usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (git-fixes).</li>
<li>usb: ohci: Prevent missed ohci interrupts (git-fixes).</li>
<li>usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).</li>
<li>usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).</li>
<li>usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).</li>
<li>usb: typec: tcpm: unregister existing source caps before re-registration (bsc#1220569).</li>
<li>usb: typec: ucsi: Ack unsupported commands (stable-fixes).</li>
<li>usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).</li>
<li>usb: typec: ucsi: Fix connector check on init (git-fixes).</li>
<li>usb: udc: remove warning when queue disabled ep (stable-fixes).</li>
<li>vdpa/mlx5: Allow CVQ size changes (git-fixes).</li>
<li>virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223949).</li>
<li>wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).</li>
<li>wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).</li>
<li>wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).</li>
<li>wifi: nl80211: do not free NULL coalescing rule (git-fixes).</li>
<li>x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).</li>
<li>x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (jsc#PED-7167 git-fixes).</li>
<li>x86/sev: Skip ROM range scans and validation for SEV-SNP guests (jsc#PED-7167 git-fixes).</li>
<li>x86/xen: Add some null pointer checking to smp.c (git-fixes).</li>
<li>x86/xen: add CPU dependencies for 32-bit build (git-fixes).</li>
<li>x86/xen: fix percpu vcpu_info allocation (git-fixes).</li>
<li>xen-netback: properly sync TX responses (git-fixes).</li>
<li>xen-netfront: Add missing skb_mark_for_recycle (git-fixes).</li>
<li>xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes).</li>
<li>xen/xenbus: document will_handle argument for xenbus_watch_path() (git-fixes).</li>
<li>xfrm6: fix inet6_dev refcount underflow problem (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-1659=1 openSUSE-SLE-15.5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Development Tools Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Legacy Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1659=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-1659=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1659=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.5 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-macros-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-source-vanilla-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-docs-html-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-source-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-debug-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-debug-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-debug-livepatch-devel-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (x86_64)
                    <ul>
                        
                            <li>kernel-debug-vdso-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-vdso-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-kvmsmall-vdso-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-vdso-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-debug-vdso-debuginfo-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-base-5.14.21-150500.55.62.2.150500.6.27.2</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-kvmsmall-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-base-rebuild-5.14.21-150500.55.62.2.150500.6.27.2</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-5.14.21-150500.55.62.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-optional-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-optional-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dlm-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-obs-qa-5.14.21-150500.55.62.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-syms-5.14.21-150500.55.62.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>kselftests-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-extra-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP5_Update_13-debugsource-1-150500.11.3.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_55_62-default-1-150500.11.3.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_55_62-default-debuginfo-1-150500.11.3.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.14.21-150500.55.62.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64)
                    <ul>
                        
                            <li>dtb-apple-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-socionext-5.14.21-150500.55.62.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-xilinx-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-mediatek-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-amlogic-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-lg-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-hisilicon-5.14.21-150500.55.62.1</li>
                        
                            <li>gfs2-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-renesas-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-sprd-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-qcom-5.14.21-150500.55.62.1</li>
                        
                            <li>kernel-64kb-extra-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-apm-5.14.21-150500.55.62.1</li>
                        
                            <li>dlm-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>kselftests-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-amazon-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-allwinner-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-exynos-5.14.21-150500.55.62.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-freescale-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-nvidia-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-rockchip-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-arm-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-cavium-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-broadcom-5.14.21-150500.55.62.1</li>
                        
                            <li>dtb-amd-5.14.21-150500.55.62.1</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-optional-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-altera-5.14.21-150500.55.62.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.14.21-150500.55.62.2</li>
                        
                            <li>dtb-marvell-5.14.21-150500.55.62.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.5 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150500.55.62.2.150500.6.27.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150500.55.62.2.150500.6.27.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-devel-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-macros-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP5 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Development Tools Module 15-SP5 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-syms-5.14.21-150500.55.62.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Development Tools Module 15-SP5 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Legacy Module 15-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150500_55_62-default-1-150500.11.3.2</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-livepatch-5_14_21-150500_55_62-default-debuginfo-1-150500.11.3.2</li>
                        
                            <li>kernel-livepatch-SLE15-SP5_Update_13-debugsource-1-150500.11.3.2</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>dlm-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150500.55.62.2</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP5 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150500.55.62.2</li>
                        
                            <li>kernel-default-extra-5.14.21-150500.55.62.2</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47047.html">https://www.suse.com/security/cve/CVE-2021-47047.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47181.html">https://www.suse.com/security/cve/CVE-2021-47181.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47182.html">https://www.suse.com/security/cve/CVE-2021-47182.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47183.html">https://www.suse.com/security/cve/CVE-2021-47183.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47184.html">https://www.suse.com/security/cve/CVE-2021-47184.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47185.html">https://www.suse.com/security/cve/CVE-2021-47185.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47187.html">https://www.suse.com/security/cve/CVE-2021-47187.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47188.html">https://www.suse.com/security/cve/CVE-2021-47188.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47189.html">https://www.suse.com/security/cve/CVE-2021-47189.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47191.html">https://www.suse.com/security/cve/CVE-2021-47191.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47192.html">https://www.suse.com/security/cve/CVE-2021-47192.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47193.html">https://www.suse.com/security/cve/CVE-2021-47193.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47194.html">https://www.suse.com/security/cve/CVE-2021-47194.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47195.html">https://www.suse.com/security/cve/CVE-2021-47195.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47196.html">https://www.suse.com/security/cve/CVE-2021-47196.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47197.html">https://www.suse.com/security/cve/CVE-2021-47197.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47198.html">https://www.suse.com/security/cve/CVE-2021-47198.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47199.html">https://www.suse.com/security/cve/CVE-2021-47199.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47200.html">https://www.suse.com/security/cve/CVE-2021-47200.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47201.html">https://www.suse.com/security/cve/CVE-2021-47201.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47202.html">https://www.suse.com/security/cve/CVE-2021-47202.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47203.html">https://www.suse.com/security/cve/CVE-2021-47203.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47204.html">https://www.suse.com/security/cve/CVE-2021-47204.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47205.html">https://www.suse.com/security/cve/CVE-2021-47205.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47206.html">https://www.suse.com/security/cve/CVE-2021-47206.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47207.html">https://www.suse.com/security/cve/CVE-2021-47207.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47209.html">https://www.suse.com/security/cve/CVE-2021-47209.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47210.html">https://www.suse.com/security/cve/CVE-2021-47210.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47211.html">https://www.suse.com/security/cve/CVE-2021-47211.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47212.html">https://www.suse.com/security/cve/CVE-2021-47212.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47214.html">https://www.suse.com/security/cve/CVE-2021-47214.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47215.html">https://www.suse.com/security/cve/CVE-2021-47215.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47216.html">https://www.suse.com/security/cve/CVE-2021-47216.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47217.html">https://www.suse.com/security/cve/CVE-2021-47217.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47218.html">https://www.suse.com/security/cve/CVE-2021-47218.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47219.html">https://www.suse.com/security/cve/CVE-2021-47219.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48631.html">https://www.suse.com/security/cve/CVE-2022-48631.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48632.html">https://www.suse.com/security/cve/CVE-2022-48632.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48634.html">https://www.suse.com/security/cve/CVE-2022-48634.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48636.html">https://www.suse.com/security/cve/CVE-2022-48636.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48637.html">https://www.suse.com/security/cve/CVE-2022-48637.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48638.html">https://www.suse.com/security/cve/CVE-2022-48638.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48639.html">https://www.suse.com/security/cve/CVE-2022-48639.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48640.html">https://www.suse.com/security/cve/CVE-2022-48640.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48642.html">https://www.suse.com/security/cve/CVE-2022-48642.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48644.html">https://www.suse.com/security/cve/CVE-2022-48644.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48646.html">https://www.suse.com/security/cve/CVE-2022-48646.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48647.html">https://www.suse.com/security/cve/CVE-2022-48647.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48648.html">https://www.suse.com/security/cve/CVE-2022-48648.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48650.html">https://www.suse.com/security/cve/CVE-2022-48650.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48651.html">https://www.suse.com/security/cve/CVE-2022-48651.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48652.html">https://www.suse.com/security/cve/CVE-2022-48652.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48653.html">https://www.suse.com/security/cve/CVE-2022-48653.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48654.html">https://www.suse.com/security/cve/CVE-2022-48654.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48655.html">https://www.suse.com/security/cve/CVE-2022-48655.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48656.html">https://www.suse.com/security/cve/CVE-2022-48656.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48657.html">https://www.suse.com/security/cve/CVE-2022-48657.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48658.html">https://www.suse.com/security/cve/CVE-2022-48658.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48659.html">https://www.suse.com/security/cve/CVE-2022-48659.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48660.html">https://www.suse.com/security/cve/CVE-2022-48660.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48662.html">https://www.suse.com/security/cve/CVE-2022-48662.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48663.html">https://www.suse.com/security/cve/CVE-2022-48663.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48667.html">https://www.suse.com/security/cve/CVE-2022-48667.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48668.html">https://www.suse.com/security/cve/CVE-2022-48668.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48671.html">https://www.suse.com/security/cve/CVE-2022-48671.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48672.html">https://www.suse.com/security/cve/CVE-2022-48672.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48673.html">https://www.suse.com/security/cve/CVE-2022-48673.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48675.html">https://www.suse.com/security/cve/CVE-2022-48675.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48686.html">https://www.suse.com/security/cve/CVE-2022-48686.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48687.html">https://www.suse.com/security/cve/CVE-2022-48687.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48688.html">https://www.suse.com/security/cve/CVE-2022-48688.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48690.html">https://www.suse.com/security/cve/CVE-2022-48690.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48692.html">https://www.suse.com/security/cve/CVE-2022-48692.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48693.html">https://www.suse.com/security/cve/CVE-2022-48693.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48694.html">https://www.suse.com/security/cve/CVE-2022-48694.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48695.html">https://www.suse.com/security/cve/CVE-2022-48695.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48697.html">https://www.suse.com/security/cve/CVE-2022-48697.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48698.html">https://www.suse.com/security/cve/CVE-2022-48698.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48700.html">https://www.suse.com/security/cve/CVE-2022-48700.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48701.html">https://www.suse.com/security/cve/CVE-2022-48701.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48702.html">https://www.suse.com/security/cve/CVE-2022-48702.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48703.html">https://www.suse.com/security/cve/CVE-2022-48703.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48704.html">https://www.suse.com/security/cve/CVE-2022-48704.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2860.html">https://www.suse.com/security/cve/CVE-2023-2860.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52488.html">https://www.suse.com/security/cve/CVE-2023-52488.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52503.html">https://www.suse.com/security/cve/CVE-2023-52503.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52561.html">https://www.suse.com/security/cve/CVE-2023-52561.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52585.html">https://www.suse.com/security/cve/CVE-2023-52585.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52589.html">https://www.suse.com/security/cve/CVE-2023-52589.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52590.html">https://www.suse.com/security/cve/CVE-2023-52590.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52591.html">https://www.suse.com/security/cve/CVE-2023-52591.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52593.html">https://www.suse.com/security/cve/CVE-2023-52593.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52614.html">https://www.suse.com/security/cve/CVE-2023-52614.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52616.html">https://www.suse.com/security/cve/CVE-2023-52616.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52620.html">https://www.suse.com/security/cve/CVE-2023-52620.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52627.html">https://www.suse.com/security/cve/CVE-2023-52627.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52635.html">https://www.suse.com/security/cve/CVE-2023-52635.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52636.html">https://www.suse.com/security/cve/CVE-2023-52636.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52645.html">https://www.suse.com/security/cve/CVE-2023-52645.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52652.html">https://www.suse.com/security/cve/CVE-2023-52652.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6270.html">https://www.suse.com/security/cve/CVE-2023-6270.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0639.html">https://www.suse.com/security/cve/CVE-2024-0639.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0841.html">https://www.suse.com/security/cve/CVE-2024-0841.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-22099.html">https://www.suse.com/security/cve/CVE-2024-22099.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23307.html">https://www.suse.com/security/cve/CVE-2024-23307.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23848.html">https://www.suse.com/security/cve/CVE-2024-23848.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23850.html">https://www.suse.com/security/cve/CVE-2024-23850.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26601.html">https://www.suse.com/security/cve/CVE-2024-26601.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26610.html">https://www.suse.com/security/cve/CVE-2024-26610.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26656.html">https://www.suse.com/security/cve/CVE-2024-26656.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26660.html">https://www.suse.com/security/cve/CVE-2024-26660.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26671.html">https://www.suse.com/security/cve/CVE-2024-26671.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26673.html">https://www.suse.com/security/cve/CVE-2024-26673.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26675.html">https://www.suse.com/security/cve/CVE-2024-26675.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26680.html">https://www.suse.com/security/cve/CVE-2024-26680.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26681.html">https://www.suse.com/security/cve/CVE-2024-26681.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26684.html">https://www.suse.com/security/cve/CVE-2024-26684.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26685.html">https://www.suse.com/security/cve/CVE-2024-26685.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26687.html">https://www.suse.com/security/cve/CVE-2024-26687.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26688.html">https://www.suse.com/security/cve/CVE-2024-26688.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26689.html">https://www.suse.com/security/cve/CVE-2024-26689.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26696.html">https://www.suse.com/security/cve/CVE-2024-26696.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26697.html">https://www.suse.com/security/cve/CVE-2024-26697.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26702.html">https://www.suse.com/security/cve/CVE-2024-26702.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26704.html">https://www.suse.com/security/cve/CVE-2024-26704.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26718.html">https://www.suse.com/security/cve/CVE-2024-26718.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26722.html">https://www.suse.com/security/cve/CVE-2024-26722.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26727.html">https://www.suse.com/security/cve/CVE-2024-26727.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26733.html">https://www.suse.com/security/cve/CVE-2024-26733.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26736.html">https://www.suse.com/security/cve/CVE-2024-26736.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26737.html">https://www.suse.com/security/cve/CVE-2024-26737.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26739.html">https://www.suse.com/security/cve/CVE-2024-26739.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26743.html">https://www.suse.com/security/cve/CVE-2024-26743.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26744.html">https://www.suse.com/security/cve/CVE-2024-26744.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26745.html">https://www.suse.com/security/cve/CVE-2024-26745.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26747.html">https://www.suse.com/security/cve/CVE-2024-26747.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26749.html">https://www.suse.com/security/cve/CVE-2024-26749.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26751.html">https://www.suse.com/security/cve/CVE-2024-26751.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26754.html">https://www.suse.com/security/cve/CVE-2024-26754.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26760.html">https://www.suse.com/security/cve/CVE-2024-26760.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26763.html">https://www.suse.com/security/cve/CVE-2024-26763.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">https://www.suse.com/security/cve/CVE-2024-26764.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26766.html">https://www.suse.com/security/cve/CVE-2024-26766.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26769.html">https://www.suse.com/security/cve/CVE-2024-26769.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26771.html">https://www.suse.com/security/cve/CVE-2024-26771.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26772.html">https://www.suse.com/security/cve/CVE-2024-26772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26773.html">https://www.suse.com/security/cve/CVE-2024-26773.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26776.html">https://www.suse.com/security/cve/CVE-2024-26776.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26779.html">https://www.suse.com/security/cve/CVE-2024-26779.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26783.html">https://www.suse.com/security/cve/CVE-2024-26783.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26787.html">https://www.suse.com/security/cve/CVE-2024-26787.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26790.html">https://www.suse.com/security/cve/CVE-2024-26790.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26792.html">https://www.suse.com/security/cve/CVE-2024-26792.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26793.html">https://www.suse.com/security/cve/CVE-2024-26793.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26798.html">https://www.suse.com/security/cve/CVE-2024-26798.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26805.html">https://www.suse.com/security/cve/CVE-2024-26805.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26807.html">https://www.suse.com/security/cve/CVE-2024-26807.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26816.html">https://www.suse.com/security/cve/CVE-2024-26816.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26817.html">https://www.suse.com/security/cve/CVE-2024-26817.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26820.html">https://www.suse.com/security/cve/CVE-2024-26820.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26825.html">https://www.suse.com/security/cve/CVE-2024-26825.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26830.html">https://www.suse.com/security/cve/CVE-2024-26830.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26833.html">https://www.suse.com/security/cve/CVE-2024-26833.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26836.html">https://www.suse.com/security/cve/CVE-2024-26836.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26843.html">https://www.suse.com/security/cve/CVE-2024-26843.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26848.html">https://www.suse.com/security/cve/CVE-2024-26848.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26852.html">https://www.suse.com/security/cve/CVE-2024-26852.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26853.html">https://www.suse.com/security/cve/CVE-2024-26853.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26855.html">https://www.suse.com/security/cve/CVE-2024-26855.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26856.html">https://www.suse.com/security/cve/CVE-2024-26856.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26857.html">https://www.suse.com/security/cve/CVE-2024-26857.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26861.html">https://www.suse.com/security/cve/CVE-2024-26861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26862.html">https://www.suse.com/security/cve/CVE-2024-26862.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26866.html">https://www.suse.com/security/cve/CVE-2024-26866.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26872.html">https://www.suse.com/security/cve/CVE-2024-26872.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26875.html">https://www.suse.com/security/cve/CVE-2024-26875.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26878.html">https://www.suse.com/security/cve/CVE-2024-26878.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26879.html">https://www.suse.com/security/cve/CVE-2024-26879.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26881.html">https://www.suse.com/security/cve/CVE-2024-26881.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26882.html">https://www.suse.com/security/cve/CVE-2024-26882.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26883.html">https://www.suse.com/security/cve/CVE-2024-26883.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26884.html">https://www.suse.com/security/cve/CVE-2024-26884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26885.html">https://www.suse.com/security/cve/CVE-2024-26885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26891.html">https://www.suse.com/security/cve/CVE-2024-26891.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26893.html">https://www.suse.com/security/cve/CVE-2024-26893.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26895.html">https://www.suse.com/security/cve/CVE-2024-26895.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26896.html">https://www.suse.com/security/cve/CVE-2024-26896.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26897.html">https://www.suse.com/security/cve/CVE-2024-26897.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26898.html">https://www.suse.com/security/cve/CVE-2024-26898.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26901.html">https://www.suse.com/security/cve/CVE-2024-26901.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26903.html">https://www.suse.com/security/cve/CVE-2024-26903.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26917.html">https://www.suse.com/security/cve/CVE-2024-26917.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26927.html">https://www.suse.com/security/cve/CVE-2024-26927.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26948.html">https://www.suse.com/security/cve/CVE-2024-26948.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26950.html">https://www.suse.com/security/cve/CVE-2024-26950.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26951.html">https://www.suse.com/security/cve/CVE-2024-26951.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26955.html">https://www.suse.com/security/cve/CVE-2024-26955.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26956.html">https://www.suse.com/security/cve/CVE-2024-26956.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26960.html">https://www.suse.com/security/cve/CVE-2024-26960.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26965.html">https://www.suse.com/security/cve/CVE-2024-26965.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26966.html">https://www.suse.com/security/cve/CVE-2024-26966.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26969.html">https://www.suse.com/security/cve/CVE-2024-26969.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26970.html">https://www.suse.com/security/cve/CVE-2024-26970.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26972.html">https://www.suse.com/security/cve/CVE-2024-26972.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26981.html">https://www.suse.com/security/cve/CVE-2024-26981.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26982.html">https://www.suse.com/security/cve/CVE-2024-26982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26993.html">https://www.suse.com/security/cve/CVE-2024-26993.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27013.html">https://www.suse.com/security/cve/CVE-2024-27013.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27014.html">https://www.suse.com/security/cve/CVE-2024-27014.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27030.html">https://www.suse.com/security/cve/CVE-2024-27030.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27038.html">https://www.suse.com/security/cve/CVE-2024-27038.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27039.html">https://www.suse.com/security/cve/CVE-2024-27039.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27041.html">https://www.suse.com/security/cve/CVE-2024-27041.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27043.html">https://www.suse.com/security/cve/CVE-2024-27043.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27046.html">https://www.suse.com/security/cve/CVE-2024-27046.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27056.html">https://www.suse.com/security/cve/CVE-2024-27056.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27062.html">https://www.suse.com/security/cve/CVE-2024-27062.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27389.html">https://www.suse.com/security/cve/CVE-2024-27389.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1177529">https://bugzilla.suse.com/show_bug.cgi?id=1177529</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1192145">https://bugzilla.suse.com/show_bug.cgi?id=1192145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211592">https://bugzilla.suse.com/show_bug.cgi?id=1211592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217408">https://bugzilla.suse.com/show_bug.cgi?id=1217408</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">https://bugzilla.suse.com/show_bug.cgi?id=1218562</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218917">https://bugzilla.suse.com/show_bug.cgi?id=1218917</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219104">https://bugzilla.suse.com/show_bug.cgi?id=1219104</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219126">https://bugzilla.suse.com/show_bug.cgi?id=1219126</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219169">https://bugzilla.suse.com/show_bug.cgi?id=1219169</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">https://bugzilla.suse.com/show_bug.cgi?id=1219170</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219264">https://bugzilla.suse.com/show_bug.cgi?id=1219264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220342">https://bugzilla.suse.com/show_bug.cgi?id=1220342</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220569">https://bugzilla.suse.com/show_bug.cgi?id=1220569</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220761">https://bugzilla.suse.com/show_bug.cgi?id=1220761</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220901">https://bugzilla.suse.com/show_bug.cgi?id=1220901</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220915">https://bugzilla.suse.com/show_bug.cgi?id=1220915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220935">https://bugzilla.suse.com/show_bug.cgi?id=1220935</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221042">https://bugzilla.suse.com/show_bug.cgi?id=1221042</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">https://bugzilla.suse.com/show_bug.cgi?id=1221044</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221080">https://bugzilla.suse.com/show_bug.cgi?id=1221080</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221084">https://bugzilla.suse.com/show_bug.cgi?id=1221084</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221088">https://bugzilla.suse.com/show_bug.cgi?id=1221088</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221162">https://bugzilla.suse.com/show_bug.cgi?id=1221162</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221299">https://bugzilla.suse.com/show_bug.cgi?id=1221299</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221612">https://bugzilla.suse.com/show_bug.cgi?id=1221612</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221617">https://bugzilla.suse.com/show_bug.cgi?id=1221617</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221645">https://bugzilla.suse.com/show_bug.cgi?id=1221645</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221791">https://bugzilla.suse.com/show_bug.cgi?id=1221791</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221825">https://bugzilla.suse.com/show_bug.cgi?id=1221825</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222011">https://bugzilla.suse.com/show_bug.cgi?id=1222011</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222051">https://bugzilla.suse.com/show_bug.cgi?id=1222051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222247">https://bugzilla.suse.com/show_bug.cgi?id=1222247</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222266">https://bugzilla.suse.com/show_bug.cgi?id=1222266</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222294">https://bugzilla.suse.com/show_bug.cgi?id=1222294</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222307">https://bugzilla.suse.com/show_bug.cgi?id=1222307</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222357">https://bugzilla.suse.com/show_bug.cgi?id=1222357</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222368">https://bugzilla.suse.com/show_bug.cgi?id=1222368</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222379">https://bugzilla.suse.com/show_bug.cgi?id=1222379</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222416">https://bugzilla.suse.com/show_bug.cgi?id=1222416</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222422">https://bugzilla.suse.com/show_bug.cgi?id=1222422</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222424">https://bugzilla.suse.com/show_bug.cgi?id=1222424</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222427">https://bugzilla.suse.com/show_bug.cgi?id=1222427</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222428">https://bugzilla.suse.com/show_bug.cgi?id=1222428</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222430">https://bugzilla.suse.com/show_bug.cgi?id=1222430</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222431">https://bugzilla.suse.com/show_bug.cgi?id=1222431</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222435">https://bugzilla.suse.com/show_bug.cgi?id=1222435</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222437">https://bugzilla.suse.com/show_bug.cgi?id=1222437</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222445">https://bugzilla.suse.com/show_bug.cgi?id=1222445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222449">https://bugzilla.suse.com/show_bug.cgi?id=1222449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222482">https://bugzilla.suse.com/show_bug.cgi?id=1222482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222503">https://bugzilla.suse.com/show_bug.cgi?id=1222503</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222520">https://bugzilla.suse.com/show_bug.cgi?id=1222520</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222536">https://bugzilla.suse.com/show_bug.cgi?id=1222536</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222549">https://bugzilla.suse.com/show_bug.cgi?id=1222549</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222550">https://bugzilla.suse.com/show_bug.cgi?id=1222550</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222557">https://bugzilla.suse.com/show_bug.cgi?id=1222557</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222559">https://bugzilla.suse.com/show_bug.cgi?id=1222559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">https://bugzilla.suse.com/show_bug.cgi?id=1222585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222586">https://bugzilla.suse.com/show_bug.cgi?id=1222586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222596">https://bugzilla.suse.com/show_bug.cgi?id=1222596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222609">https://bugzilla.suse.com/show_bug.cgi?id=1222609</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222610">https://bugzilla.suse.com/show_bug.cgi?id=1222610</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222613">https://bugzilla.suse.com/show_bug.cgi?id=1222613</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222615">https://bugzilla.suse.com/show_bug.cgi?id=1222615</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222618">https://bugzilla.suse.com/show_bug.cgi?id=1222618</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222624">https://bugzilla.suse.com/show_bug.cgi?id=1222624</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222630">https://bugzilla.suse.com/show_bug.cgi?id=1222630</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222632">https://bugzilla.suse.com/show_bug.cgi?id=1222632</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222660">https://bugzilla.suse.com/show_bug.cgi?id=1222660</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222662">https://bugzilla.suse.com/show_bug.cgi?id=1222662</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222664">https://bugzilla.suse.com/show_bug.cgi?id=1222664</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222666">https://bugzilla.suse.com/show_bug.cgi?id=1222666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222669">https://bugzilla.suse.com/show_bug.cgi?id=1222669</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222671">https://bugzilla.suse.com/show_bug.cgi?id=1222671</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222677">https://bugzilla.suse.com/show_bug.cgi?id=1222677</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222678">https://bugzilla.suse.com/show_bug.cgi?id=1222678</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222680">https://bugzilla.suse.com/show_bug.cgi?id=1222680</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222703">https://bugzilla.suse.com/show_bug.cgi?id=1222703</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222704">https://bugzilla.suse.com/show_bug.cgi?id=1222704</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222706">https://bugzilla.suse.com/show_bug.cgi?id=1222706</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222709">https://bugzilla.suse.com/show_bug.cgi?id=1222709</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222710">https://bugzilla.suse.com/show_bug.cgi?id=1222710</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222720">https://bugzilla.suse.com/show_bug.cgi?id=1222720</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">https://bugzilla.suse.com/show_bug.cgi?id=1222721</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222724">https://bugzilla.suse.com/show_bug.cgi?id=1222724</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222726">https://bugzilla.suse.com/show_bug.cgi?id=1222726</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222727">https://bugzilla.suse.com/show_bug.cgi?id=1222727</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222764">https://bugzilla.suse.com/show_bug.cgi?id=1222764</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222772">https://bugzilla.suse.com/show_bug.cgi?id=1222772</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222773">https://bugzilla.suse.com/show_bug.cgi?id=1222773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222776">https://bugzilla.suse.com/show_bug.cgi?id=1222776</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222781">https://bugzilla.suse.com/show_bug.cgi?id=1222781</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222784">https://bugzilla.suse.com/show_bug.cgi?id=1222784</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222785">https://bugzilla.suse.com/show_bug.cgi?id=1222785</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222787">https://bugzilla.suse.com/show_bug.cgi?id=1222787</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222790">https://bugzilla.suse.com/show_bug.cgi?id=1222790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222791">https://bugzilla.suse.com/show_bug.cgi?id=1222791</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222792">https://bugzilla.suse.com/show_bug.cgi?id=1222792</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222796">https://bugzilla.suse.com/show_bug.cgi?id=1222796</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222798">https://bugzilla.suse.com/show_bug.cgi?id=1222798</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222801">https://bugzilla.suse.com/show_bug.cgi?id=1222801</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222812">https://bugzilla.suse.com/show_bug.cgi?id=1222812</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222824">https://bugzilla.suse.com/show_bug.cgi?id=1222824</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222829">https://bugzilla.suse.com/show_bug.cgi?id=1222829</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222832">https://bugzilla.suse.com/show_bug.cgi?id=1222832</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222836">https://bugzilla.suse.com/show_bug.cgi?id=1222836</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222838">https://bugzilla.suse.com/show_bug.cgi?id=1222838</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222866">https://bugzilla.suse.com/show_bug.cgi?id=1222866</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222867">https://bugzilla.suse.com/show_bug.cgi?id=1222867</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222869">https://bugzilla.suse.com/show_bug.cgi?id=1222869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222876">https://bugzilla.suse.com/show_bug.cgi?id=1222876</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222878">https://bugzilla.suse.com/show_bug.cgi?id=1222878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222879">https://bugzilla.suse.com/show_bug.cgi?id=1222879</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222881">https://bugzilla.suse.com/show_bug.cgi?id=1222881</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222883">https://bugzilla.suse.com/show_bug.cgi?id=1222883</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222888">https://bugzilla.suse.com/show_bug.cgi?id=1222888</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222894">https://bugzilla.suse.com/show_bug.cgi?id=1222894</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222901">https://bugzilla.suse.com/show_bug.cgi?id=1222901</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222968">https://bugzilla.suse.com/show_bug.cgi?id=1222968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223012">https://bugzilla.suse.com/show_bug.cgi?id=1223012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223014">https://bugzilla.suse.com/show_bug.cgi?id=1223014</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223016">https://bugzilla.suse.com/show_bug.cgi?id=1223016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223024">https://bugzilla.suse.com/show_bug.cgi?id=1223024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223030">https://bugzilla.suse.com/show_bug.cgi?id=1223030</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223033">https://bugzilla.suse.com/show_bug.cgi?id=1223033</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223034">https://bugzilla.suse.com/show_bug.cgi?id=1223034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223035">https://bugzilla.suse.com/show_bug.cgi?id=1223035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223036">https://bugzilla.suse.com/show_bug.cgi?id=1223036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223037">https://bugzilla.suse.com/show_bug.cgi?id=1223037</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223041">https://bugzilla.suse.com/show_bug.cgi?id=1223041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223042">https://bugzilla.suse.com/show_bug.cgi?id=1223042</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223051">https://bugzilla.suse.com/show_bug.cgi?id=1223051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223052">https://bugzilla.suse.com/show_bug.cgi?id=1223052</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223056">https://bugzilla.suse.com/show_bug.cgi?id=1223056</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223057">https://bugzilla.suse.com/show_bug.cgi?id=1223057</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223058">https://bugzilla.suse.com/show_bug.cgi?id=1223058</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223060">https://bugzilla.suse.com/show_bug.cgi?id=1223060</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223061">https://bugzilla.suse.com/show_bug.cgi?id=1223061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223065">https://bugzilla.suse.com/show_bug.cgi?id=1223065</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223066">https://bugzilla.suse.com/show_bug.cgi?id=1223066</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223067">https://bugzilla.suse.com/show_bug.cgi?id=1223067</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223068">https://bugzilla.suse.com/show_bug.cgi?id=1223068</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223076">https://bugzilla.suse.com/show_bug.cgi?id=1223076</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223078">https://bugzilla.suse.com/show_bug.cgi?id=1223078</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223111">https://bugzilla.suse.com/show_bug.cgi?id=1223111</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223115">https://bugzilla.suse.com/show_bug.cgi?id=1223115</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223118">https://bugzilla.suse.com/show_bug.cgi?id=1223118</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223187">https://bugzilla.suse.com/show_bug.cgi?id=1223187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223189">https://bugzilla.suse.com/show_bug.cgi?id=1223189</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223190">https://bugzilla.suse.com/show_bug.cgi?id=1223190</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223191">https://bugzilla.suse.com/show_bug.cgi?id=1223191</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223196">https://bugzilla.suse.com/show_bug.cgi?id=1223196</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223197">https://bugzilla.suse.com/show_bug.cgi?id=1223197</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223198">https://bugzilla.suse.com/show_bug.cgi?id=1223198</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223275">https://bugzilla.suse.com/show_bug.cgi?id=1223275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223323">https://bugzilla.suse.com/show_bug.cgi?id=1223323</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223369">https://bugzilla.suse.com/show_bug.cgi?id=1223369</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223380">https://bugzilla.suse.com/show_bug.cgi?id=1223380</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223473">https://bugzilla.suse.com/show_bug.cgi?id=1223473</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223474">https://bugzilla.suse.com/show_bug.cgi?id=1223474</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223475">https://bugzilla.suse.com/show_bug.cgi?id=1223475</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223477">https://bugzilla.suse.com/show_bug.cgi?id=1223477</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223478">https://bugzilla.suse.com/show_bug.cgi?id=1223478</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223479">https://bugzilla.suse.com/show_bug.cgi?id=1223479</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223481">https://bugzilla.suse.com/show_bug.cgi?id=1223481</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223482">https://bugzilla.suse.com/show_bug.cgi?id=1223482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223484">https://bugzilla.suse.com/show_bug.cgi?id=1223484</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223487">https://bugzilla.suse.com/show_bug.cgi?id=1223487</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223490">https://bugzilla.suse.com/show_bug.cgi?id=1223490</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223496">https://bugzilla.suse.com/show_bug.cgi?id=1223496</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223498">https://bugzilla.suse.com/show_bug.cgi?id=1223498</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223499">https://bugzilla.suse.com/show_bug.cgi?id=1223499</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223501">https://bugzilla.suse.com/show_bug.cgi?id=1223501</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223502">https://bugzilla.suse.com/show_bug.cgi?id=1223502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223503">https://bugzilla.suse.com/show_bug.cgi?id=1223503</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223505">https://bugzilla.suse.com/show_bug.cgi?id=1223505</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223509">https://bugzilla.suse.com/show_bug.cgi?id=1223509</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223511">https://bugzilla.suse.com/show_bug.cgi?id=1223511</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223512">https://bugzilla.suse.com/show_bug.cgi?id=1223512</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223513">https://bugzilla.suse.com/show_bug.cgi?id=1223513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223516">https://bugzilla.suse.com/show_bug.cgi?id=1223516</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223517">https://bugzilla.suse.com/show_bug.cgi?id=1223517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223518">https://bugzilla.suse.com/show_bug.cgi?id=1223518</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223519">https://bugzilla.suse.com/show_bug.cgi?id=1223519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223520">https://bugzilla.suse.com/show_bug.cgi?id=1223520</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223522">https://bugzilla.suse.com/show_bug.cgi?id=1223522</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223523">https://bugzilla.suse.com/show_bug.cgi?id=1223523</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223525">https://bugzilla.suse.com/show_bug.cgi?id=1223525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223539">https://bugzilla.suse.com/show_bug.cgi?id=1223539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223574">https://bugzilla.suse.com/show_bug.cgi?id=1223574</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223595">https://bugzilla.suse.com/show_bug.cgi?id=1223595</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223598">https://bugzilla.suse.com/show_bug.cgi?id=1223598</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223634">https://bugzilla.suse.com/show_bug.cgi?id=1223634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223643">https://bugzilla.suse.com/show_bug.cgi?id=1223643</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223644">https://bugzilla.suse.com/show_bug.cgi?id=1223644</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223645">https://bugzilla.suse.com/show_bug.cgi?id=1223645</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223646">https://bugzilla.suse.com/show_bug.cgi?id=1223646</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223648">https://bugzilla.suse.com/show_bug.cgi?id=1223648</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223655">https://bugzilla.suse.com/show_bug.cgi?id=1223655</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223657">https://bugzilla.suse.com/show_bug.cgi?id=1223657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223660">https://bugzilla.suse.com/show_bug.cgi?id=1223660</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223661">https://bugzilla.suse.com/show_bug.cgi?id=1223661</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223663">https://bugzilla.suse.com/show_bug.cgi?id=1223663</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223664">https://bugzilla.suse.com/show_bug.cgi?id=1223664</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223668">https://bugzilla.suse.com/show_bug.cgi?id=1223668</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223686">https://bugzilla.suse.com/show_bug.cgi?id=1223686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223693">https://bugzilla.suse.com/show_bug.cgi?id=1223693</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223705">https://bugzilla.suse.com/show_bug.cgi?id=1223705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223714">https://bugzilla.suse.com/show_bug.cgi?id=1223714</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223735">https://bugzilla.suse.com/show_bug.cgi?id=1223735</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223745">https://bugzilla.suse.com/show_bug.cgi?id=1223745</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223784">https://bugzilla.suse.com/show_bug.cgi?id=1223784</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223785">https://bugzilla.suse.com/show_bug.cgi?id=1223785</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223790">https://bugzilla.suse.com/show_bug.cgi?id=1223790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223816">https://bugzilla.suse.com/show_bug.cgi?id=1223816</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223821">https://bugzilla.suse.com/show_bug.cgi?id=1223821</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223822">https://bugzilla.suse.com/show_bug.cgi?id=1223822</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">https://bugzilla.suse.com/show_bug.cgi?id=1223824</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223827">https://bugzilla.suse.com/show_bug.cgi?id=1223827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223834">https://bugzilla.suse.com/show_bug.cgi?id=1223834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223875">https://bugzilla.suse.com/show_bug.cgi?id=1223875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223876">https://bugzilla.suse.com/show_bug.cgi?id=1223876</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223877">https://bugzilla.suse.com/show_bug.cgi?id=1223877</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223878">https://bugzilla.suse.com/show_bug.cgi?id=1223878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223879">https://bugzilla.suse.com/show_bug.cgi?id=1223879</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223894">https://bugzilla.suse.com/show_bug.cgi?id=1223894</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223921">https://bugzilla.suse.com/show_bug.cgi?id=1223921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223922">https://bugzilla.suse.com/show_bug.cgi?id=1223922</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223923">https://bugzilla.suse.com/show_bug.cgi?id=1223923</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223924">https://bugzilla.suse.com/show_bug.cgi?id=1223924</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223929">https://bugzilla.suse.com/show_bug.cgi?id=1223929</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223931">https://bugzilla.suse.com/show_bug.cgi?id=1223931</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223932">https://bugzilla.suse.com/show_bug.cgi?id=1223932</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223934">https://bugzilla.suse.com/show_bug.cgi?id=1223934</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223941">https://bugzilla.suse.com/show_bug.cgi?id=1223941</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223948">https://bugzilla.suse.com/show_bug.cgi?id=1223948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223949">https://bugzilla.suse.com/show_bug.cgi?id=1223949</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223950">https://bugzilla.suse.com/show_bug.cgi?id=1223950</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223951">https://bugzilla.suse.com/show_bug.cgi?id=1223951</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223952">https://bugzilla.suse.com/show_bug.cgi?id=1223952</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223953">https://bugzilla.suse.com/show_bug.cgi?id=1223953</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223956">https://bugzilla.suse.com/show_bug.cgi?id=1223956</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223957">https://bugzilla.suse.com/show_bug.cgi?id=1223957</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223960">https://bugzilla.suse.com/show_bug.cgi?id=1223960</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223962">https://bugzilla.suse.com/show_bug.cgi?id=1223962</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223963">https://bugzilla.suse.com/show_bug.cgi?id=1223963</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223964">https://bugzilla.suse.com/show_bug.cgi?id=1223964</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7167">https://jira.suse.com/browse/PED-7167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-7619">https://jira.suse.com/browse/PED-7619</a>
                    </li>
                
            
        </ul>
    
</div>