<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:2571-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1186716">bsc#1186716</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195775">bsc#1195775</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204562">bsc#1204562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">bsc#1209834</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217481">bsc#1217481</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217912">bsc#1217912</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218442">bsc#1218442</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219224">bsc#1219224</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219478">bsc#1219478</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219596">bsc#1219596</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219633">bsc#1219633</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219847">bsc#1219847</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219953">bsc#1219953</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221086">bsc#1221086</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">bsc#1221777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221958">bsc#1221958</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222011">bsc#1222011</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222015">bsc#1222015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222080">bsc#1222080</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222241">bsc#1222241</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222380">bsc#1222380</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222588">bsc#1222588</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222617">bsc#1222617</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">bsc#1222619</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222809">bsc#1222809</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222810">bsc#1222810</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223018">bsc#1223018</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223265">bsc#1223265</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224049">bsc#1224049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224187">bsc#1224187</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224439">bsc#1224439</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224497">bsc#1224497</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224498">bsc#1224498</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224515">bsc#1224515</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224520">bsc#1224520</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224523">bsc#1224523</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224539">bsc#1224539</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224540">bsc#1224540</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224549">bsc#1224549</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224572">bsc#1224572</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224575">bsc#1224575</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224583">bsc#1224583</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224584">bsc#1224584</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224606">bsc#1224606</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224612">bsc#1224612</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224614">bsc#1224614</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224619">bsc#1224619</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224655">bsc#1224655</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224659">bsc#1224659</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224661">bsc#1224661</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224662">bsc#1224662</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224670">bsc#1224670</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224673">bsc#1224673</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224698">bsc#1224698</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224735">bsc#1224735</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224751">bsc#1224751</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224759">bsc#1224759</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224928">bsc#1224928</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224930">bsc#1224930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224932">bsc#1224932</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224933">bsc#1224933</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224935">bsc#1224935</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224937">bsc#1224937</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224939">bsc#1224939</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224941">bsc#1224941</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224944">bsc#1224944</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224946">bsc#1224946</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224947">bsc#1224947</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224949">bsc#1224949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224951">bsc#1224951</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224988">bsc#1224988</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224992">bsc#1224992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224998">bsc#1224998</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225000">bsc#1225000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225001">bsc#1225001</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225004">bsc#1225004</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225006">bsc#1225006</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225008">bsc#1225008</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225009">bsc#1225009</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225014">bsc#1225014</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225015">bsc#1225015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225022">bsc#1225022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225025">bsc#1225025</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225028">bsc#1225028</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225029">bsc#1225029</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225031">bsc#1225031</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225036">bsc#1225036</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225041">bsc#1225041</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225044">bsc#1225044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225049">bsc#1225049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225050">bsc#1225050</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225076">bsc#1225076</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225077">bsc#1225077</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225078">bsc#1225078</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225081">bsc#1225081</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225085">bsc#1225085</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225086">bsc#1225086</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225090">bsc#1225090</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225092">bsc#1225092</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225096">bsc#1225096</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225097">bsc#1225097</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225098">bsc#1225098</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225101">bsc#1225101</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225103">bsc#1225103</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225104">bsc#1225104</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225105">bsc#1225105</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225106">bsc#1225106</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225108">bsc#1225108</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225120">bsc#1225120</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225132">bsc#1225132</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225180">bsc#1225180</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225300">bsc#1225300</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225391">bsc#1225391</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225472">bsc#1225472</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225475">bsc#1225475</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225476">bsc#1225476</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225477">bsc#1225477</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225478">bsc#1225478</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225485">bsc#1225485</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225490">bsc#1225490</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225527">bsc#1225527</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225529">bsc#1225529</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225530">bsc#1225530</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225532">bsc#1225532</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225534">bsc#1225534</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225548">bsc#1225548</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225550">bsc#1225550</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225553">bsc#1225553</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225554">bsc#1225554</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225555">bsc#1225555</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225556">bsc#1225556</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225557">bsc#1225557</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225559">bsc#1225559</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225560">bsc#1225560</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225564">bsc#1225564</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225565">bsc#1225565</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225566">bsc#1225566</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225568">bsc#1225568</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225569">bsc#1225569</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225570">bsc#1225570</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225571">bsc#1225571</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225572">bsc#1225572</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225573">bsc#1225573</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225577">bsc#1225577</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225581">bsc#1225581</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225583">bsc#1225583</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225584">bsc#1225584</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225585">bsc#1225585</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225586">bsc#1225586</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225587">bsc#1225587</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225588">bsc#1225588</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225589">bsc#1225589</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225590">bsc#1225590</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225591">bsc#1225591</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225592">bsc#1225592</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225594">bsc#1225594</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225595">bsc#1225595</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225599">bsc#1225599</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225602">bsc#1225602</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225605">bsc#1225605</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225609">bsc#1225609</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225611">bsc#1225611</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225681">bsc#1225681</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225702">bsc#1225702</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225723">bsc#1225723</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225726">bsc#1225726</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225731">bsc#1225731</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225732">bsc#1225732</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225737">bsc#1225737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225741">bsc#1225741</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225758">bsc#1225758</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225759">bsc#1225759</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225760">bsc#1225760</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225761">bsc#1225761</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225762">bsc#1225762</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225763">bsc#1225763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225767">bsc#1225767</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225770">bsc#1225770</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225815">bsc#1225815</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225820">bsc#1225820</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225823">bsc#1225823</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225827">bsc#1225827</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225834">bsc#1225834</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225866">bsc#1225866</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225872">bsc#1225872</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225898">bsc#1225898</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225903">bsc#1225903</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226022">bsc#1226022</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226131">bsc#1226131</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226145">bsc#1226145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226149">bsc#1226149</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226155">bsc#1226155</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226158">bsc#1226158</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226163">bsc#1226163</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226211">bsc#1226211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226212">bsc#1226212</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226226">bsc#1226226</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226457">bsc#1226457</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226503">bsc#1226503</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226513">bsc#1226513</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226514">bsc#1226514</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226520">bsc#1226520</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226582">bsc#1226582</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226587">bsc#1226587</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226588">bsc#1226588</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226592">bsc#1226592</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226593">bsc#1226593</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226594">bsc#1226594</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226595">bsc#1226595</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226597">bsc#1226597</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226607">bsc#1226607</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226608">bsc#1226608</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226610">bsc#1226610</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226612">bsc#1226612</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226613">bsc#1226613</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226630">bsc#1226630</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226632">bsc#1226632</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226633">bsc#1226633</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226634">bsc#1226634</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226637">bsc#1226637</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226657">bsc#1226657</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226658">bsc#1226658</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226734">bsc#1226734</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226735">bsc#1226735</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226737">bsc#1226737</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226738">bsc#1226738</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226739">bsc#1226739</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226740">bsc#1226740</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226741">bsc#1226741</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226742">bsc#1226742</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226744">bsc#1226744</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226746">bsc#1226746</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226747">bsc#1226747</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226749">bsc#1226749</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226754">bsc#1226754</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226758">bsc#1226758</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226760">bsc#1226760</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226761">bsc#1226761</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226764">bsc#1226764</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226767">bsc#1226767</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226768">bsc#1226768</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226769">bsc#1226769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226771">bsc#1226771</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226772">bsc#1226772</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226774">bsc#1226774</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226775">bsc#1226775</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226776">bsc#1226776</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226777">bsc#1226777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226780">bsc#1226780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226781">bsc#1226781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226786">bsc#1226786</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226788">bsc#1226788</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226789">bsc#1226789</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226790">bsc#1226790</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226791">bsc#1226791</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226796">bsc#1226796</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226799">bsc#1226799</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226837">bsc#1226837</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226839">bsc#1226839</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226840">bsc#1226840</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226841">bsc#1226841</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226842">bsc#1226842</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226844">bsc#1226844</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226848">bsc#1226848</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226852">bsc#1226852</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226856">bsc#1226856</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226857">bsc#1226857</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226859">bsc#1226859</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226861">bsc#1226861</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226863">bsc#1226863</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226864">bsc#1226864</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226867">bsc#1226867</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226868">bsc#1226868</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226875">bsc#1226875</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226876">bsc#1226876</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226878">bsc#1226878</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226879">bsc#1226879</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226886">bsc#1226886</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226890">bsc#1226890</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226891">bsc#1226891</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226894">bsc#1226894</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226895">bsc#1226895</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226905">bsc#1226905</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226908">bsc#1226908</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226909">bsc#1226909</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226911">bsc#1226911</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226928">bsc#1226928</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226934">bsc#1226934</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226938">bsc#1226938</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226939">bsc#1226939</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226941">bsc#1226941</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226948">bsc#1226948</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226949">bsc#1226949</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226950">bsc#1226950</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226962">bsc#1226962</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226976">bsc#1226976</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226989">bsc#1226989</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226990">bsc#1226990</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226992">bsc#1226992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226994">bsc#1226994</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226995">bsc#1226995</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226996">bsc#1226996</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227066">bsc#1227066</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227072">bsc#1227072</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227085">bsc#1227085</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227089">bsc#1227089</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227090">bsc#1227090</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227096">bsc#1227096</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227101">bsc#1227101</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227190">bsc#1227190</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-8491">jsc#PED-8491</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-8570">jsc#PED-8570</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-8688">jsc#PED-8688</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47432.html">CVE-2021-47432</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48772.html">CVE-2022-48772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52622.html">CVE-2023-52622</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52656.html">CVE-2023-52656</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52672.html">CVE-2023-52672</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52699.html">CVE-2023-52699</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52735.html">CVE-2023-52735</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52749.html">CVE-2023-52749</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52750.html">CVE-2023-52750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52753.html">CVE-2023-52753</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52754.html">CVE-2023-52754</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52757.html">CVE-2023-52757</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52759.html">CVE-2023-52759</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52762.html">CVE-2023-52762</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52763.html">CVE-2023-52763</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52764.html">CVE-2023-52764</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52765.html">CVE-2023-52765</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">CVE-2023-52766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52767.html">CVE-2023-52767</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52768.html">CVE-2023-52768</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52769.html">CVE-2023-52769</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52773.html">CVE-2023-52773</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52774.html">CVE-2023-52774</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52776.html">CVE-2023-52776</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52777.html">CVE-2023-52777</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52780.html">CVE-2023-52780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52781.html">CVE-2023-52781</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52782.html">CVE-2023-52782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52783.html">CVE-2023-52783</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52784.html">CVE-2023-52784</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52786.html">CVE-2023-52786</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52787.html">CVE-2023-52787</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52788.html">CVE-2023-52788</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52789.html">CVE-2023-52789</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52791.html">CVE-2023-52791</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52792.html">CVE-2023-52792</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52794.html">CVE-2023-52794</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52795.html">CVE-2023-52795</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52796.html">CVE-2023-52796</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52798.html">CVE-2023-52798</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52799.html">CVE-2023-52799</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52800.html">CVE-2023-52800</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52801.html">CVE-2023-52801</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52803.html">CVE-2023-52803</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52804.html">CVE-2023-52804</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52805.html">CVE-2023-52805</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52806.html">CVE-2023-52806</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52807.html">CVE-2023-52807</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52808.html">CVE-2023-52808</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52809.html">CVE-2023-52809</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52810.html">CVE-2023-52810</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52811.html">CVE-2023-52811</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52812.html">CVE-2023-52812</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52813.html">CVE-2023-52813</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52814.html">CVE-2023-52814</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52815.html">CVE-2023-52815</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52816.html">CVE-2023-52816</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52817.html">CVE-2023-52817</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52818.html">CVE-2023-52818</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52819.html">CVE-2023-52819</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52821.html">CVE-2023-52821</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52825.html">CVE-2023-52825</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52826.html">CVE-2023-52826</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52827.html">CVE-2023-52827</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52829.html">CVE-2023-52829</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52832.html">CVE-2023-52832</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52833.html">CVE-2023-52833</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52834.html">CVE-2023-52834</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52835.html">CVE-2023-52835</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52836.html">CVE-2023-52836</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52837.html">CVE-2023-52837</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52838.html">CVE-2023-52838</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52840.html">CVE-2023-52840</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52841.html">CVE-2023-52841</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52842.html">CVE-2023-52842</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52843.html">CVE-2023-52843</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52844.html">CVE-2023-52844</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52845.html">CVE-2023-52845</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52846.html">CVE-2023-52846</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52847.html">CVE-2023-52847</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52849.html">CVE-2023-52849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52850.html">CVE-2023-52850</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52851.html">CVE-2023-52851</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52853.html">CVE-2023-52853</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52854.html">CVE-2023-52854</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52855.html">CVE-2023-52855</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52856.html">CVE-2023-52856</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52857.html">CVE-2023-52857</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52858.html">CVE-2023-52858</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52861.html">CVE-2023-52861</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52862.html">CVE-2023-52862</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52863.html">CVE-2023-52863</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52864.html">CVE-2023-52864</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52865.html">CVE-2023-52865</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52866.html">CVE-2023-52866</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52867.html">CVE-2023-52867</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52868.html">CVE-2023-52868</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52869.html">CVE-2023-52869</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52870.html">CVE-2023-52870</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52871.html">CVE-2023-52871</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52872.html">CVE-2023-52872</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52873.html">CVE-2023-52873</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52874.html">CVE-2023-52874</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52875.html">CVE-2023-52875</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52876.html">CVE-2023-52876</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52877.html">CVE-2023-52877</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52878.html">CVE-2023-52878</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52879.html">CVE-2023-52879</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52880.html">CVE-2023-52880</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52881.html">CVE-2023-52881</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52883.html">CVE-2023-52883</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52884.html">CVE-2023-52884</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26482.html">CVE-2024-26482</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26625.html">CVE-2024-26625</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26676.html">CVE-2024-26676</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26750.html">CVE-2024-26750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26758.html">CVE-2024-26758</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26767.html">CVE-2024-26767</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26780.html">CVE-2024-26780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26813.html">CVE-2024-26813</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26814.html">CVE-2024-26814</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26845.html">CVE-2024-26845</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26889.html">CVE-2024-26889</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26920.html">CVE-2024-26920</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27414.html">CVE-2024-27414</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27419.html">CVE-2024-27419</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-33619.html">CVE-2024-33619</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-34777.html">CVE-2024-34777</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35247.html">CVE-2024-35247</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35807.html">CVE-2024-35807</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35827.html">CVE-2024-35827</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35831.html">CVE-2024-35831</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35843.html">CVE-2024-35843</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35848.html">CVE-2024-35848</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35857.html">CVE-2024-35857</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35880.html">CVE-2024-35880</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35884.html">CVE-2024-35884</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35886.html">CVE-2024-35886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35892.html">CVE-2024-35892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35896.html">CVE-2024-35896</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35898.html">CVE-2024-35898</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35900.html">CVE-2024-35900</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35925.html">CVE-2024-35925</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35926.html">CVE-2024-35926</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35957.html">CVE-2024-35957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35962.html">CVE-2024-35962</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35970.html">CVE-2024-35970</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35976.html">CVE-2024-35976</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35979.html">CVE-2024-35979</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35998.html">CVE-2024-35998</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36005.html">CVE-2024-36005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36008.html">CVE-2024-36008</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36010.html">CVE-2024-36010</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36017.html">CVE-2024-36017</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36024.html">CVE-2024-36024</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36281.html">CVE-2024-36281</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36477.html">CVE-2024-36477</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36478.html">CVE-2024-36478</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36479.html">CVE-2024-36479</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36882.html">CVE-2024-36882</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36887.html">CVE-2024-36887</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36899.html">CVE-2024-36899</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36900.html">CVE-2024-36900</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36903.html">CVE-2024-36903</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36904.html">CVE-2024-36904</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36915.html">CVE-2024-36915</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36916.html">CVE-2024-36916</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36917.html">CVE-2024-36917</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36919.html">CVE-2024-36919</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36923.html">CVE-2024-36923</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36924.html">CVE-2024-36924</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36926.html">CVE-2024-36926</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36934.html">CVE-2024-36934</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36935.html">CVE-2024-36935</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36937.html">CVE-2024-36937</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36938.html">CVE-2024-36938</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36945.html">CVE-2024-36945</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36952.html">CVE-2024-36952</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36957.html">CVE-2024-36957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36960.html">CVE-2024-36960</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36962.html">CVE-2024-36962</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36964.html">CVE-2024-36964</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36965.html">CVE-2024-36965</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36967.html">CVE-2024-36967</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36969.html">CVE-2024-36969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36971.html">CVE-2024-36971</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36972.html">CVE-2024-36972</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36973.html">CVE-2024-36973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36975.html">CVE-2024-36975</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36977.html">CVE-2024-36977</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36978.html">CVE-2024-36978</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-37021.html">CVE-2024-37021</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-37078.html">CVE-2024-37078</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-37353.html">CVE-2024-37353</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-37354.html">CVE-2024-37354</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38381.html">CVE-2024-38381</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38384.html">CVE-2024-38384</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38385.html">CVE-2024-38385</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38388.html">CVE-2024-38388</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38390.html">CVE-2024-38390</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38391.html">CVE-2024-38391</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38539.html">CVE-2024-38539</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38540.html">CVE-2024-38540</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38541.html">CVE-2024-38541</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38543.html">CVE-2024-38543</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38544.html">CVE-2024-38544</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38545.html">CVE-2024-38545</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38546.html">CVE-2024-38546</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38547.html">CVE-2024-38547</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38548.html">CVE-2024-38548</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38549.html">CVE-2024-38549</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38550.html">CVE-2024-38550</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38551.html">CVE-2024-38551</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38552.html">CVE-2024-38552</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38553.html">CVE-2024-38553</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38554.html">CVE-2024-38554</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38555.html">CVE-2024-38555</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38556.html">CVE-2024-38556</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38557.html">CVE-2024-38557</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38559.html">CVE-2024-38559</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38560.html">CVE-2024-38560</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38562.html">CVE-2024-38562</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38564.html">CVE-2024-38564</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38565.html">CVE-2024-38565</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38566.html">CVE-2024-38566</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38567.html">CVE-2024-38567</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38568.html">CVE-2024-38568</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38569.html">CVE-2024-38569</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38570.html">CVE-2024-38570</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38571.html">CVE-2024-38571</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38572.html">CVE-2024-38572</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38573.html">CVE-2024-38573</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38575.html">CVE-2024-38575</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38578.html">CVE-2024-38578</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38579.html">CVE-2024-38579</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38580.html">CVE-2024-38580</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38581.html">CVE-2024-38581</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38582.html">CVE-2024-38582</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38583.html">CVE-2024-38583</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38587.html">CVE-2024-38587</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38588.html">CVE-2024-38588</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38590.html">CVE-2024-38590</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38591.html">CVE-2024-38591</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38592.html">CVE-2024-38592</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38594.html">CVE-2024-38594</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38595.html">CVE-2024-38595</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38597.html">CVE-2024-38597</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38599.html">CVE-2024-38599</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38600.html">CVE-2024-38600</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38601.html">CVE-2024-38601</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38602.html">CVE-2024-38602</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38603.html">CVE-2024-38603</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38605.html">CVE-2024-38605</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38608.html">CVE-2024-38608</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38610.html">CVE-2024-38610</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38611.html">CVE-2024-38611</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38615.html">CVE-2024-38615</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38616.html">CVE-2024-38616</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38617.html">CVE-2024-38617</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38618.html">CVE-2024-38618</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38619.html">CVE-2024-38619</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38621.html">CVE-2024-38621</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38622.html">CVE-2024-38622</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38627.html">CVE-2024-38627</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38628.html">CVE-2024-38628</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38629.html">CVE-2024-38629</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38630.html">CVE-2024-38630</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38633.html">CVE-2024-38633</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38634.html">CVE-2024-38634</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38635.html">CVE-2024-38635</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38636.html">CVE-2024-38636</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38661.html">CVE-2024-38661</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38663.html">CVE-2024-38663</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38664.html">CVE-2024-38664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38780.html">CVE-2024-38780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39277.html">CVE-2024-39277</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39291.html">CVE-2024-39291</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39296.html">CVE-2024-39296</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39301.html">CVE-2024-39301</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39362.html">CVE-2024-39362</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39371.html">CVE-2024-39371</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39463.html">CVE-2024-39463</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39466.html">CVE-2024-39466</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39469.html">CVE-2024-39469</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39471.html">CVE-2024-39471</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47432</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52622</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52656</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52672</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52699</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52735</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52753</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52753</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52757</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52762</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52763</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52764</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52765</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52767</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52768</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52769</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52769</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52773</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52774</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52776</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52777</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52781</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52783</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52783</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52784</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52786</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52788</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52789</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52792</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52794</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52795</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52796</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52798</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52799</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52801</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52803</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52804</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52805</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52806</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52806</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52807</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52808</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52809</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52809</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52810</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52811</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52812</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52813</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52814</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52814</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52815</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52815</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52816</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52817</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52817</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52818</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52819</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52821</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52821</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52825</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52826</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52827</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52827</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52829</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52832</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52833</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52834</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52835</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52836</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52837</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52838</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52840</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52841</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52842</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52843</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52844</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52845</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52846</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52847</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52850</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52851</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52854</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52855</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52856</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52857</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52861</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52862</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52863</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52864</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52865</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52867</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52868</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52870</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52871</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52872</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52873</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52874</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52875</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52876</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52877</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52878</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52879</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52880</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52883</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26625</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26813</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26814</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26845</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26889</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27414</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27419</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-33619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-34777</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35247</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35807</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35827</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35831</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35843</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35848</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35857</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35880</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35896</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35898</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35970</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35976</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35979</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35998</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36008</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36008</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36010</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36017</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36024</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36281</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36477</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36477</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36478</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36479</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36882</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36887</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36899</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36903</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36904</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36915</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36916</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36917</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36924</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36926</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36934</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36935</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36937</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36938</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36938</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36945</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36962</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36964</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.2</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36965</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36965</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36967</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36969</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36971</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36971</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36975</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36977</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-37021</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-37078</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-37353</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.9</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-37354</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38381</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38384</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38385</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38388</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38390</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38391</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38540</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38541</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38543</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38544</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38545</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38546</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38547</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38548</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38549</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38550</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38551</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38552</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38553</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38554</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38555</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38556</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38557</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38559</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38560</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38562</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38564</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38565</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38566</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38567</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38568</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38570</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38571</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38572</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38573</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38575</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38578</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38579</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38580</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38581</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38582</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38583</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38587</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38588</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38590</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38591</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38592</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38594</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38595</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38597</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38599</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38600</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38601</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38602</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38603</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38608</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38610</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38611</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38615</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38616</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38617</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38618</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38621</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38622</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38627</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38628</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38629</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38630</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38633</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38634</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38635</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38636</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38661</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38663</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38664</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38780</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39277</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39277</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39291</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39291</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39296</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39301</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39362</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39371</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39463</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39466</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39469</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39471</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">Basesystem Module 15-SP6</li>
<li class="list-group-item">Development Tools Module 15-SP6</li>
<li class="list-group-item">Legacy Module 15-SP6</li>
<li class="list-group-item">openSUSE Leap 15.6</li>
<li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP6</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 285 vulnerabilities, contains three features and has 25 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-39371: io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990).</li>
<li>CVE-2023-52846: hsr: Prevent use after free in prp_create_tagged_frame() (bsc#1225098).</li>
<li>CVE-2024-38610: drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (bsc#1226758).</li>
<li>CVE-2024-37354: btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101).</li>
<li>CVE-2024-36919: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1225767).</li>
<li>CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226785).</li>
<li>CVE-2024-38570: gfs2: Fix potential glock use-after-free on unmount (bsc#1226775).</li>
<li>CVE-2024-36904: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (bsc#1225732).</li>
<li>CVE-2023-52840: Fix use after free in rmi_unregister_function() (bsc#1224928).</li>
<li>CVE-2024-38545: RDMA/hns: Fix UAF for cq async event (bsc#1226595).</li>
<li>CVE-2023-52834: atl1c: Work around the DMA RX overflow issue (bsc#1225599).</li>
<li>CVE-2023-52875: Add check for mtk_alloc_clk_data (bsc#1225096).</li>
<li>CVE-2023-52865: Add check for mtk_alloc_clk_data (bsc#1225086).</li>
<li>CVE-2023-52821: Fixed a possible null pointer dereference (bsc#1225022).</li>
<li>CVE-2023-52867: Fixed possible buffer overflow (bsc#1225009).</li>
<li>CVE-2024-38578: ecryptfs: Fix buffer size for tag 66 packet (bsc#1226634,).</li>
<li>CVE-2024-36964: fs/9p: only translate RWX permissions for plain 9P2000 (bsc#1225866).</li>
<li>CVE-2023-52759: Ignore negated quota changes (bsc#1225560).</li>
<li>CVE-2023-52796: Add ipvlan_route_v6_outbound() helper (bsc#1224930).</li>
<li>CVE-2023-52807: Fixed out-of-bounds access may occur when coalesce info is read via debugfs (bsc#1225097).</li>
<li>CVE-2023-52864: Fixed opening of char device (bsc#1225132).</li>
<li>CVE-2024-36926: Fixed LPAR panics during boot up with a frozen PE (bsc#1222011).</li>
<li>CVE-2023-52871: Handle a second device without data corruption (bsc#1225534)</li>
<li>CVE-2023-52795: Fixed use after free in vhost_vdpa_probe() (bsc#1225085).</li>
<li>CVE-2023-52881: tcp: do not accept ACK of bytes we never sent (bsc#1225611).</li>
<li>CVE-2024-37353: virtio: fixed a double free in vp_del_vqs() (bsc#1226875).</li>
<li>CVE-2024-39301: net/9p: fix uninit-value in p9_client_rpc() (bsc#1226994).</li>
<li>CVE-2024-35843: iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751).</li>
<li>CVE-2024-37078: nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066).</li>
<li>CVE-2024-35247: fpga: region: add owner module and take its refcount (bsc#1226948).</li>
<li>CVE-2024-36479: fpga: bridge: add owner module and take its refcount (bsc#1226949).</li>
<li>CVE-2024-37021: fpga: manager: add owner module and take its refcount (bsc#1226950).</li>
<li>CVE-2024-36281: net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (bsc#1226799).</li>
<li>CVE-2024-38580: epoll: be better about file lifetimes (bsc#1226610).</li>
<li>CVE-2024-36478: null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841).</li>
<li>CVE-2024-38636: f2fs: multidev: fix to recognize valid zero block address (bsc#1226879).</li>
<li>CVE-2024-38661: s390/ap: Fix crash in AP internal function modify_bitmap() (bsc#1226996).</li>
<li>CVE-2024-38564: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789).</li>
<li>CVE-2024-38560: scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786).</li>
<li>CVE-2024-36978: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (bsc#1226514).</li>
<li>CVE-2024-36917: block: fix overflow in blk_ioctl_discard() (bsc#1225770).</li>
<li>CVE-2024-38627: stm class: Fix a double free in stm_register_device() (bsc#1226857).</li>
<li>CVE-2024-38603: drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (bsc#1226842).</li>
<li>CVE-2024-38553: net: fec: remove .ndo_poll_controller to avoid deadlock (bsc#1226744).</li>
<li>CVE-2024-38555: net/mlx5: Discard command completions in internal error (bsc#1226607).</li>
<li>CVE-2024-38556: net/mlx5: Add a timeout to acquire the command queue semaphore (bsc#1226774).</li>
<li>CVE-2024-38557: net/mlx5: Reload only IB representors upon lag disable/enable (bsc#1226781).</li>
<li>CVE-2024-38608: net/mlx5e: Fix netif state handling (bsc#1226746).</li>
<li>CVE-2024-38597: eth: sungem: remove .ndo_poll_controller to avoid deadlocks (bsc#1226749).</li>
<li>CVE-2024-38594: net: stmmac: move the EST lock to struct stmmac_priv (bsc#1226734).</li>
<li>CVE-2024-38569: drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (bsc#1226772).</li>
<li>CVE-2024-38568: drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (bsc#1226771).</li>
<li>CVE-2024-26814: vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810).</li>
<li>CVE-2024-26813: vfio/platform: Create persistent IRQ handlers (bsc#1222809).</li>
<li>CVE-2024-36945: net/smc: fix neighbour and rtable leak in smc_ib_find_route() (bsc#1225823).</li>
<li>CVE-2024-36923: fs/9p: fix uninitialized values during inode evict (bsc#1225815).</li>
<li>CVE-2024-36971: net: fix __dst_negative_advice() race (bsc#1226145).</li>
<li>CVE-2024-27414: rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (bsc#1224439).</li>
<li>CVE-2024-35886: ipv6: Fix infinite recursion in fib6_dump_done() (bsc#1224670).</li>
<li>CVE-2024-36024: drm/amd/display: Disable idle reallow as part of command/gpint execution (bsc#1225702).</li>
<li>CVE-2024-36903: ipv6: Fix potential uninit-value access in __ip6_make_skb() (bsc#1225741).</li>
<li>CVE-2024-36899: gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737).</li>
<li>CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1224572).</li>
<li>CVE-2024-35807: ext4: fix corruption during on-line resize (bsc#1224735).</li>
<li>CVE-2023-52622: ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080).</li>
<li>CVE-2023-52843: llc: verify mac len before reading mac header (bsc#1224951).</li>
<li>CVE-2024-35898: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (bsc#1224498).</li>
<li>CVE-2024-36915: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (bsc#1225758).</li>
<li>CVE-2024-36882: mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723).</li>
<li>CVE-2024-36916: blk-iocost: avoid out of bounds shift (bsc#1225759).</li>
<li>CVE-2024-36900: net: hns3: fix kernel crash when devlink reload during initialization (bsc#1225726).</li>
<li>CVE-2023-52787: blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105).</li>
<li>CVE-2024-35925: block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661).</li>
<li>CVE-2023-52837: nbd: fix uaf in nbd_open (bsc#1224935).</li>
<li>CVE-2023-52786: ext4: fix racy may inline data check in dio write (bsc#1224939).</li>
<li>CVE-2024-36934: bna: ensure the copied buf is NUL terminated (bsc#1225760).</li>
<li>CVE-2024-36935: ice: ensure the copied buf is NUL terminated (bsc#1225763).</li>
<li>CVE-2024-36937: xdp: use flags field to disambiguate broadcast redirect (bsc#1225834).</li>
<li>CVE-2023-52672: pipe: wakeup wr_wait after setting max_usage (bsc#1224614).</li>
<li>CVE-2023-52845: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (bsc#1225585).</li>
<li>CVE-2024-36005: netfilter: nf_tables: honor table dormant flag from netdev release event path (bsc#1224539).</li>
<li>CVE-2024-26845: scsi: target: core: Add TMF to tmr_list handling (bsc#1223018).</li>
<li>CVE-2024-35892: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (bsc#1224515).</li>
<li>CVE-2024-35848: eeprom: at24: fix memory corruption race condition (bsc#1224612).</li>
<li>CVE-2024-35884: udp: do not accept non-tunnel GSO skbs landing in a tunnel (bsc#1224520).</li>
<li>CVE-2024-35857: icmp: prevent possible NULL dereferences from icmp_build_probe() (bsc#1224619).</li>
<li>CVE-2023-52735: bpf, sockmap: Don't let sock_map_{close,destroy,unhash} call itself (bsc#1225475).</li>
<li>CVE-2024-35926: crypto: iaa - Fix async_disable descriptor leak (bsc#1224655).</li>
<li>CVE-2024-35976: Validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575).</li>
<li>CVE-2024-36938: Fixed NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761).</li>
<li>CVE-2024-36008: ipv4: check for NULL idev in ip_route_use_hint() (bsc#1224540).</li>
<li>CVE-2024-35998: Fixed lock ordering potential deadlock in cifs_sync_mid_result (bsc#1224549).</li>
<li>CVE-2023-52757: Fixed potential deadlock when releasing mids (bsc#1225548).</li>
<li>CVE-2024-27419: Fixed data-races around sysctl_net_busy_read (bsc#1224759)</li>
<li>CVE-2024-36957: octeontx2-af: avoid off-by-one read from userspace (bsc#1225762).</li>
<li>CVE-2024-26625: Call sock_orphan() at release time (bsc#1221086)</li>
<li>CVE-2024-35880: io_uring/kbuf: hold io_buffer_list reference over mmap (bsc#1224523).</li>
<li>CVE-2024-35831: io_uring: Fix release of pinned pages when __io_uaddr_map fails (bsc#1224698).</li>
<li>CVE-2024-35827: io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (bsc#1224606).</li>
<li>CVE-2023-52656: Dropped any code related to SCM_RIGHTS (bsc#1224187).</li>
<li>CVE-2023-52699: sysv: don't call sb_bread() with pointers_lock held (bsc#1224659).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478).</li>
<li>KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158).</li>
<li>NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847).</li>
<li>NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847).</li>
<li>NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226).</li>
<li>PCI: Clear Secondary Status errors after enumeration (bsc#1226928)</li>
<li>RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300).</li>
<li>RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300).</li>
<li>Revert "build initrd without systemd" (bsc#1195775)"</li>
<li>arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688).</li>
<li>arm64: mm: Do not remap pgtables for allocate vs populate (jsc#PED-8688).</li>
<li>arm64: mm: Do not remap pgtables per-cont(pte|pmd) block (jsc#PED-8688).</li>
<li>bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903).</li>
<li>bpf: correct loop detection for iterators convergence (bsc#1225903).</li>
<li>bpf: exact states comparison for iterator convergence checks (bsc#1225903).</li>
<li>bpf: extract __check_reg_arg() utility function (bsc#1225903).</li>
<li>bpf: extract same_callsites() as utility function (bsc#1225903).</li>
<li>bpf: extract setup_func_entry() utility function (bsc#1225903).</li>
<li>bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903).</li>
<li>bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903).</li>
<li>bpf: print full verifier states on infinite loop detection (bsc#1225903).</li>
<li>bpf: verify callbacks as if they are called unknown number of times (bsc#1225903).</li>
<li>bpf: widening for callback iterators (bsc#1225903).</li>
<li>cachefiles: remove requests from xarray during flushing requests (bsc#1226588).</li>
<li>ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022).</li>
<li>ceph: always check dir caps asynchronously (bsc#1226022).</li>
<li>ceph: always queue a writeback when revoking the Fb caps (bsc#1226022).</li>
<li>ceph: break the check delayed cap loop every 5s (bsc#1226022).</li>
<li>ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022).</li>
<li>crypto: deflate - Add aliases to deflate (bsc#1227190).</li>
<li>crypto: iaa - Account for cpu-less numa nodes (bsc#1227190).</li>
<li>ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958)</li>
<li>kABI: bpf: verifier kABI workaround (bsc#1225903).</li>
<li>net: ena: Fix redundant device NUMA node override (jsc#PED-8688).</li>
<li>net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491).</li>
<li>nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442).</li>
<li>nfs: Bump default write congestion size (bsc#1218442).</li>
<li>nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912).</li>
<li>nvme-fabrics: short-circuit reconnect retries (bsc#1186716).</li>
<li>nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049).</li>
<li>nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049).</li>
<li>nvme: do not retry authentication failures (bsc#1186716).</li>
<li>nvme: return kernel error codes for admin queue connect (bsc#1186716).</li>
<li>nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716).</li>
<li>nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716).</li>
<li>ocfs2: adjust enabling place for la window (bsc#1219224).</li>
<li>ocfs2: fix sparse warnings (bsc#1219224).</li>
<li>ocfs2: improve write IO performance when fragmentation is high (bsc#1219224).</li>
<li>ocfs2: speed up chain-list searching (bsc#1219224).</li>
<li>rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212).</li>
<li>rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211).</li>
<li>s390/cpacf: Make use of invalid opcode produce a link error (bsc#1227072).</li>
<li>sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791).</li>
<li>selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903).</li>
<li>selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903).</li>
<li>selftests/bpf: test widening for iterating callbacks (bsc#1225903).</li>
<li>selftests/bpf: tests for iterating callbacks (bsc#1225903).</li>
<li>selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903).</li>
<li>selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903).</li>
<li>selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903).</li>
<li>supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570)</li>
<li>tcp: Dump bound-only sockets in inet_diag (bsc#1204562).</li>
<li>x86/mce: Dynamically size space for machine check records (bsc#1222241).</li>
<li>x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.6
<br/>
<code>zypper in -t patch openSUSE-SLE-15.6-2024-2571=1 SUSE-2024-2571=1</code>
</li>
<li class="list-group-item">
Basesystem Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2571=1</code>
</li>
<li class="list-group-item">
Development Tools Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2571=1</code>
</li>
<li class="list-group-item">
Legacy Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2571=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2024-2571=1</code>
<br/>
Please note that this is the initial kernel livepatch without fixes itself,
this package is later updated by separate standalone kernel livepatch
updates.
</li>
<li class="list-group-item">
SUSE Linux Enterprise High Availability Extension 15 SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2024-2571=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 15 SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-2571=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.6 (noarch nosrc)
<ul>
<li>kernel-docs-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (noarch)
<ul>
<li>kernel-source-vanilla-6.4.0-150600.23.14.2</li>
<li>kernel-devel-6.4.0-150600.23.14.2</li>
<li>kernel-source-6.4.0-150600.23.14.2</li>
<li>kernel-docs-html-6.4.0-150600.23.14.2</li>
<li>kernel-macros-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc ppc64le x86_64)
<ul>
<li>kernel-debug-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (ppc64le x86_64)
<ul>
<li>kernel-debug-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-debug-devel-6.4.0-150600.23.14.2</li>
<li>kernel-debug-livepatch-devel-6.4.0-150600.23.14.2</li>
<li>kernel-debug-devel-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-debug-debuginfo-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (x86_64)
<ul>
<li>kernel-debug-vdso-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-debug-vdso-6.4.0-150600.23.14.2</li>
<li>kernel-kvmsmall-vdso-6.4.0-150600.23.14.2</li>
<li>kernel-default-vdso-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-vdso-6.4.0-150600.23.14.2</li>
<li>kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-kvmsmall-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-base-rebuild-6.4.0-150600.23.14.2.150600.12.4.3</li>
<li>kernel-default-base-6.4.0-150600.23.14.2.150600.12.4.3</li>
<li>kernel-kvmsmall-livepatch-devel-6.4.0-150600.23.14.2</li>
<li>kernel-kvmsmall-devel-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-obs-build-debugsource-6.4.0-150600.23.14.2</li>
<li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-livepatch-6.4.0-150600.23.14.2</li>
<li>kernel-obs-build-6.4.0-150600.23.14.2</li>
<li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-syms-6.4.0-150600.23.14.2</li>
<li>kernel-default-extra-debuginfo-6.4.0-150600.23.14.2</li>
<li>ocfs2-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-default-extra-6.4.0-150600.23.14.2</li>
<li>kernel-default-optional-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-optional-6.4.0-150600.23.14.2</li>
<li>gfs2-kmp-default-6.4.0-150600.23.14.2</li>
<li>kselftests-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>dlm-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kselftests-kmp-default-6.4.0-150600.23.14.2</li>
<li>reiserfs-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-default-devel-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-devel-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-livepatch-devel-6.4.0-150600.23.14.2</li>
<li>dlm-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>cluster-md-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-obs-qa-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-6_4_0-150600_23_14-default-1-150600.13.3.2</li>
<li>kernel-livepatch-6_4_0-150600_23_14-default-debuginfo-1-150600.13.3.2</li>
<li>kernel-livepatch-SLE15-SP6_Update_2-debugsource-1-150600.13.3.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc s390x)
<ul>
<li>kernel-zfcpdump-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (s390x)
<ul>
<li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-zfcpdump-debugsource-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc)
<ul>
<li>dtb-aarch64-6.4.0-150600.23.14.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64)
<ul>
<li>dlm-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-cavium-6.4.0-150600.23.14.1</li>
<li>dtb-socionext-6.4.0-150600.23.14.1</li>
<li>dtb-hisilicon-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-livepatch-devel-6.4.0-150600.23.14.1</li>
<li>kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-apple-6.4.0-150600.23.14.1</li>
<li>dlm-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-sprd-6.4.0-150600.23.14.1</li>
<li>dtb-broadcom-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-devel-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-extra-6.4.0-150600.23.14.1</li>
<li>reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-marvell-6.4.0-150600.23.14.1</li>
<li>gfs2-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>ocfs2-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>dtb-amlogic-6.4.0-150600.23.14.1</li>
<li>dtb-mediatek-6.4.0-150600.23.14.1</li>
<li>dtb-apm-6.4.0-150600.23.14.1</li>
<li>dtb-arm-6.4.0-150600.23.14.1</li>
<li>gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-freescale-6.4.0-150600.23.14.1</li>
<li>reiserfs-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>kselftests-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-debugsource-6.4.0-150600.23.14.1</li>
<li>dtb-qcom-6.4.0-150600.23.14.1</li>
<li>dtb-exynos-6.4.0-150600.23.14.1</li>
<li>dtb-xilinx-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-optional-6.4.0-150600.23.14.1</li>
<li>dtb-renesas-6.4.0-150600.23.14.1</li>
<li>dtb-amazon-6.4.0-150600.23.14.1</li>
<li>cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-nvidia-6.4.0-150600.23.14.1</li>
<li>dtb-lg-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-optional-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-allwinner-6.4.0-150600.23.14.1</li>
<li>cluster-md-kmp-64kb-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-extra-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-altera-6.4.0-150600.23.14.1</li>
<li>ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>dtb-rockchip-6.4.0-150600.23.14.1</li>
<li>dtb-amd-6.4.0-150600.23.14.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.4.0-150600.23.14.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.4.0-150600.23.14.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64)
<ul>
<li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-debuginfo-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-devel-6.4.0-150600.23.14.1</li>
<li>kernel-64kb-debugsource-6.4.0-150600.23.14.1</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-default-base-6.4.0-150600.23.14.2.150600.12.4.3</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-default-devel-6.4.0-150600.23.14.2</li>
<li>kernel-default-devel-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (noarch)
<ul>
<li>kernel-devel-6.4.0-150600.23.14.2</li>
<li>kernel-macros-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (nosrc s390x)
<ul>
<li>kernel-zfcpdump-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (s390x)
<ul>
<li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-zfcpdump-debugsource-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (noarch nosrc)
<ul>
<li>kernel-docs-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-obs-build-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-syms-6.4.0-150600.23.14.2</li>
<li>kernel-obs-build-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (noarch)
<ul>
<li>kernel-source-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Legacy Module 15-SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>reiserfs-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-6_4_0-150600_23_14-default-debuginfo-1-150600.13.3.2</li>
<li>kernel-livepatch-SLE15-SP6_Update_2-debugsource-1-150600.13.3.2</li>
<li>kernel-livepatch-6_4_0-150600_23_14-default-1-150600.13.3.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-default-livepatch-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-livepatch-devel-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>gfs2-kmp-default-6.4.0-150600.23.14.2</li>
<li>dlm-kmp-default-6.4.0-150600.23.14.2</li>
<li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>dlm-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>ocfs2-kmp-default-6.4.0-150600.23.14.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
<li>cluster-md-kmp-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.14.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
<ul>
<li>kernel-default-extra-6.4.0-150600.23.14.2</li>
<li>kernel-default-extra-debuginfo-6.4.0-150600.23.14.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.14.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.14.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47432.html">https://www.suse.com/security/cve/CVE-2021-47432.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48772.html">https://www.suse.com/security/cve/CVE-2022-48772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52622.html">https://www.suse.com/security/cve/CVE-2023-52622.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52656.html">https://www.suse.com/security/cve/CVE-2023-52656.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52672.html">https://www.suse.com/security/cve/CVE-2023-52672.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52699.html">https://www.suse.com/security/cve/CVE-2023-52699.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52735.html">https://www.suse.com/security/cve/CVE-2023-52735.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52749.html">https://www.suse.com/security/cve/CVE-2023-52749.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52750.html">https://www.suse.com/security/cve/CVE-2023-52750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52753.html">https://www.suse.com/security/cve/CVE-2023-52753.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52754.html">https://www.suse.com/security/cve/CVE-2023-52754.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52757.html">https://www.suse.com/security/cve/CVE-2023-52757.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52759.html">https://www.suse.com/security/cve/CVE-2023-52759.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52762.html">https://www.suse.com/security/cve/CVE-2023-52762.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52763.html">https://www.suse.com/security/cve/CVE-2023-52763.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52764.html">https://www.suse.com/security/cve/CVE-2023-52764.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52765.html">https://www.suse.com/security/cve/CVE-2023-52765.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">https://www.suse.com/security/cve/CVE-2023-52766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52767.html">https://www.suse.com/security/cve/CVE-2023-52767.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52768.html">https://www.suse.com/security/cve/CVE-2023-52768.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52769.html">https://www.suse.com/security/cve/CVE-2023-52769.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52773.html">https://www.suse.com/security/cve/CVE-2023-52773.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52774.html">https://www.suse.com/security/cve/CVE-2023-52774.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52776.html">https://www.suse.com/security/cve/CVE-2023-52776.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52777.html">https://www.suse.com/security/cve/CVE-2023-52777.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52780.html">https://www.suse.com/security/cve/CVE-2023-52780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52781.html">https://www.suse.com/security/cve/CVE-2023-52781.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52782.html">https://www.suse.com/security/cve/CVE-2023-52782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52783.html">https://www.suse.com/security/cve/CVE-2023-52783.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52784.html">https://www.suse.com/security/cve/CVE-2023-52784.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52786.html">https://www.suse.com/security/cve/CVE-2023-52786.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52787.html">https://www.suse.com/security/cve/CVE-2023-52787.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52788.html">https://www.suse.com/security/cve/CVE-2023-52788.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52789.html">https://www.suse.com/security/cve/CVE-2023-52789.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52791.html">https://www.suse.com/security/cve/CVE-2023-52791.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52792.html">https://www.suse.com/security/cve/CVE-2023-52792.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52794.html">https://www.suse.com/security/cve/CVE-2023-52794.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52795.html">https://www.suse.com/security/cve/CVE-2023-52795.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52796.html">https://www.suse.com/security/cve/CVE-2023-52796.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52798.html">https://www.suse.com/security/cve/CVE-2023-52798.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52799.html">https://www.suse.com/security/cve/CVE-2023-52799.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52800.html">https://www.suse.com/security/cve/CVE-2023-52800.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52801.html">https://www.suse.com/security/cve/CVE-2023-52801.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52803.html">https://www.suse.com/security/cve/CVE-2023-52803.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52804.html">https://www.suse.com/security/cve/CVE-2023-52804.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52805.html">https://www.suse.com/security/cve/CVE-2023-52805.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52806.html">https://www.suse.com/security/cve/CVE-2023-52806.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52807.html">https://www.suse.com/security/cve/CVE-2023-52807.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52808.html">https://www.suse.com/security/cve/CVE-2023-52808.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52809.html">https://www.suse.com/security/cve/CVE-2023-52809.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52810.html">https://www.suse.com/security/cve/CVE-2023-52810.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52811.html">https://www.suse.com/security/cve/CVE-2023-52811.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52812.html">https://www.suse.com/security/cve/CVE-2023-52812.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52813.html">https://www.suse.com/security/cve/CVE-2023-52813.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52814.html">https://www.suse.com/security/cve/CVE-2023-52814.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52815.html">https://www.suse.com/security/cve/CVE-2023-52815.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52816.html">https://www.suse.com/security/cve/CVE-2023-52816.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52817.html">https://www.suse.com/security/cve/CVE-2023-52817.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52818.html">https://www.suse.com/security/cve/CVE-2023-52818.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52819.html">https://www.suse.com/security/cve/CVE-2023-52819.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52821.html">https://www.suse.com/security/cve/CVE-2023-52821.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52825.html">https://www.suse.com/security/cve/CVE-2023-52825.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52826.html">https://www.suse.com/security/cve/CVE-2023-52826.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52827.html">https://www.suse.com/security/cve/CVE-2023-52827.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52829.html">https://www.suse.com/security/cve/CVE-2023-52829.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52832.html">https://www.suse.com/security/cve/CVE-2023-52832.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52833.html">https://www.suse.com/security/cve/CVE-2023-52833.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52834.html">https://www.suse.com/security/cve/CVE-2023-52834.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52835.html">https://www.suse.com/security/cve/CVE-2023-52835.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52836.html">https://www.suse.com/security/cve/CVE-2023-52836.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52837.html">https://www.suse.com/security/cve/CVE-2023-52837.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52838.html">https://www.suse.com/security/cve/CVE-2023-52838.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52840.html">https://www.suse.com/security/cve/CVE-2023-52840.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52841.html">https://www.suse.com/security/cve/CVE-2023-52841.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52842.html">https://www.suse.com/security/cve/CVE-2023-52842.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52843.html">https://www.suse.com/security/cve/CVE-2023-52843.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52844.html">https://www.suse.com/security/cve/CVE-2023-52844.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52845.html">https://www.suse.com/security/cve/CVE-2023-52845.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52846.html">https://www.suse.com/security/cve/CVE-2023-52846.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52847.html">https://www.suse.com/security/cve/CVE-2023-52847.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52849.html">https://www.suse.com/security/cve/CVE-2023-52849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52850.html">https://www.suse.com/security/cve/CVE-2023-52850.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52851.html">https://www.suse.com/security/cve/CVE-2023-52851.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52853.html">https://www.suse.com/security/cve/CVE-2023-52853.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52854.html">https://www.suse.com/security/cve/CVE-2023-52854.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52855.html">https://www.suse.com/security/cve/CVE-2023-52855.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52856.html">https://www.suse.com/security/cve/CVE-2023-52856.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52857.html">https://www.suse.com/security/cve/CVE-2023-52857.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52858.html">https://www.suse.com/security/cve/CVE-2023-52858.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52861.html">https://www.suse.com/security/cve/CVE-2023-52861.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52862.html">https://www.suse.com/security/cve/CVE-2023-52862.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52863.html">https://www.suse.com/security/cve/CVE-2023-52863.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52864.html">https://www.suse.com/security/cve/CVE-2023-52864.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52865.html">https://www.suse.com/security/cve/CVE-2023-52865.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52866.html">https://www.suse.com/security/cve/CVE-2023-52866.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52867.html">https://www.suse.com/security/cve/CVE-2023-52867.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52868.html">https://www.suse.com/security/cve/CVE-2023-52868.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52869.html">https://www.suse.com/security/cve/CVE-2023-52869.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52870.html">https://www.suse.com/security/cve/CVE-2023-52870.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52871.html">https://www.suse.com/security/cve/CVE-2023-52871.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52872.html">https://www.suse.com/security/cve/CVE-2023-52872.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52873.html">https://www.suse.com/security/cve/CVE-2023-52873.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52874.html">https://www.suse.com/security/cve/CVE-2023-52874.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52875.html">https://www.suse.com/security/cve/CVE-2023-52875.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52876.html">https://www.suse.com/security/cve/CVE-2023-52876.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52877.html">https://www.suse.com/security/cve/CVE-2023-52877.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52878.html">https://www.suse.com/security/cve/CVE-2023-52878.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52879.html">https://www.suse.com/security/cve/CVE-2023-52879.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52880.html">https://www.suse.com/security/cve/CVE-2023-52880.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52881.html">https://www.suse.com/security/cve/CVE-2023-52881.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52883.html">https://www.suse.com/security/cve/CVE-2023-52883.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52884.html">https://www.suse.com/security/cve/CVE-2023-52884.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26482.html">https://www.suse.com/security/cve/CVE-2024-26482.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26625.html">https://www.suse.com/security/cve/CVE-2024-26625.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26676.html">https://www.suse.com/security/cve/CVE-2024-26676.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26750.html">https://www.suse.com/security/cve/CVE-2024-26750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26758.html">https://www.suse.com/security/cve/CVE-2024-26758.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26767.html">https://www.suse.com/security/cve/CVE-2024-26767.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26780.html">https://www.suse.com/security/cve/CVE-2024-26780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26813.html">https://www.suse.com/security/cve/CVE-2024-26813.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26814.html">https://www.suse.com/security/cve/CVE-2024-26814.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26845.html">https://www.suse.com/security/cve/CVE-2024-26845.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26889.html">https://www.suse.com/security/cve/CVE-2024-26889.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26920.html">https://www.suse.com/security/cve/CVE-2024-26920.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27414.html">https://www.suse.com/security/cve/CVE-2024-27414.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27419.html">https://www.suse.com/security/cve/CVE-2024-27419.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-33619.html">https://www.suse.com/security/cve/CVE-2024-33619.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-34777.html">https://www.suse.com/security/cve/CVE-2024-34777.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35247.html">https://www.suse.com/security/cve/CVE-2024-35247.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35807.html">https://www.suse.com/security/cve/CVE-2024-35807.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35827.html">https://www.suse.com/security/cve/CVE-2024-35827.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35831.html">https://www.suse.com/security/cve/CVE-2024-35831.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35843.html">https://www.suse.com/security/cve/CVE-2024-35843.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35848.html">https://www.suse.com/security/cve/CVE-2024-35848.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35857.html">https://www.suse.com/security/cve/CVE-2024-35857.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35880.html">https://www.suse.com/security/cve/CVE-2024-35880.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35884.html">https://www.suse.com/security/cve/CVE-2024-35884.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35886.html">https://www.suse.com/security/cve/CVE-2024-35886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35892.html">https://www.suse.com/security/cve/CVE-2024-35892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35896.html">https://www.suse.com/security/cve/CVE-2024-35896.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35898.html">https://www.suse.com/security/cve/CVE-2024-35898.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35900.html">https://www.suse.com/security/cve/CVE-2024-35900.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35925.html">https://www.suse.com/security/cve/CVE-2024-35925.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35926.html">https://www.suse.com/security/cve/CVE-2024-35926.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35957.html">https://www.suse.com/security/cve/CVE-2024-35957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35962.html">https://www.suse.com/security/cve/CVE-2024-35962.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35970.html">https://www.suse.com/security/cve/CVE-2024-35970.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35976.html">https://www.suse.com/security/cve/CVE-2024-35976.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35979.html">https://www.suse.com/security/cve/CVE-2024-35979.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35998.html">https://www.suse.com/security/cve/CVE-2024-35998.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36005.html">https://www.suse.com/security/cve/CVE-2024-36005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36008.html">https://www.suse.com/security/cve/CVE-2024-36008.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36010.html">https://www.suse.com/security/cve/CVE-2024-36010.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36017.html">https://www.suse.com/security/cve/CVE-2024-36017.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36024.html">https://www.suse.com/security/cve/CVE-2024-36024.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36281.html">https://www.suse.com/security/cve/CVE-2024-36281.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36477.html">https://www.suse.com/security/cve/CVE-2024-36477.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36478.html">https://www.suse.com/security/cve/CVE-2024-36478.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36479.html">https://www.suse.com/security/cve/CVE-2024-36479.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36882.html">https://www.suse.com/security/cve/CVE-2024-36882.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36887.html">https://www.suse.com/security/cve/CVE-2024-36887.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36899.html">https://www.suse.com/security/cve/CVE-2024-36899.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36900.html">https://www.suse.com/security/cve/CVE-2024-36900.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36903.html">https://www.suse.com/security/cve/CVE-2024-36903.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36904.html">https://www.suse.com/security/cve/CVE-2024-36904.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36915.html">https://www.suse.com/security/cve/CVE-2024-36915.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36916.html">https://www.suse.com/security/cve/CVE-2024-36916.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36917.html">https://www.suse.com/security/cve/CVE-2024-36917.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36919.html">https://www.suse.com/security/cve/CVE-2024-36919.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36923.html">https://www.suse.com/security/cve/CVE-2024-36923.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36924.html">https://www.suse.com/security/cve/CVE-2024-36924.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36926.html">https://www.suse.com/security/cve/CVE-2024-36926.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36934.html">https://www.suse.com/security/cve/CVE-2024-36934.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36935.html">https://www.suse.com/security/cve/CVE-2024-36935.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36937.html">https://www.suse.com/security/cve/CVE-2024-36937.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36938.html">https://www.suse.com/security/cve/CVE-2024-36938.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36945.html">https://www.suse.com/security/cve/CVE-2024-36945.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36952.html">https://www.suse.com/security/cve/CVE-2024-36952.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36957.html">https://www.suse.com/security/cve/CVE-2024-36957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36960.html">https://www.suse.com/security/cve/CVE-2024-36960.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36962.html">https://www.suse.com/security/cve/CVE-2024-36962.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36964.html">https://www.suse.com/security/cve/CVE-2024-36964.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36965.html">https://www.suse.com/security/cve/CVE-2024-36965.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36967.html">https://www.suse.com/security/cve/CVE-2024-36967.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36969.html">https://www.suse.com/security/cve/CVE-2024-36969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36971.html">https://www.suse.com/security/cve/CVE-2024-36971.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36972.html">https://www.suse.com/security/cve/CVE-2024-36972.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36973.html">https://www.suse.com/security/cve/CVE-2024-36973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36975.html">https://www.suse.com/security/cve/CVE-2024-36975.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36977.html">https://www.suse.com/security/cve/CVE-2024-36977.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36978.html">https://www.suse.com/security/cve/CVE-2024-36978.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-37021.html">https://www.suse.com/security/cve/CVE-2024-37021.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-37078.html">https://www.suse.com/security/cve/CVE-2024-37078.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-37353.html">https://www.suse.com/security/cve/CVE-2024-37353.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-37354.html">https://www.suse.com/security/cve/CVE-2024-37354.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38381.html">https://www.suse.com/security/cve/CVE-2024-38381.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38384.html">https://www.suse.com/security/cve/CVE-2024-38384.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38385.html">https://www.suse.com/security/cve/CVE-2024-38385.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38388.html">https://www.suse.com/security/cve/CVE-2024-38388.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38390.html">https://www.suse.com/security/cve/CVE-2024-38390.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38391.html">https://www.suse.com/security/cve/CVE-2024-38391.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38539.html">https://www.suse.com/security/cve/CVE-2024-38539.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38540.html">https://www.suse.com/security/cve/CVE-2024-38540.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38541.html">https://www.suse.com/security/cve/CVE-2024-38541.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38543.html">https://www.suse.com/security/cve/CVE-2024-38543.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38544.html">https://www.suse.com/security/cve/CVE-2024-38544.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38545.html">https://www.suse.com/security/cve/CVE-2024-38545.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38546.html">https://www.suse.com/security/cve/CVE-2024-38546.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38547.html">https://www.suse.com/security/cve/CVE-2024-38547.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38548.html">https://www.suse.com/security/cve/CVE-2024-38548.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38549.html">https://www.suse.com/security/cve/CVE-2024-38549.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38550.html">https://www.suse.com/security/cve/CVE-2024-38550.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38551.html">https://www.suse.com/security/cve/CVE-2024-38551.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38552.html">https://www.suse.com/security/cve/CVE-2024-38552.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38553.html">https://www.suse.com/security/cve/CVE-2024-38553.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38554.html">https://www.suse.com/security/cve/CVE-2024-38554.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38555.html">https://www.suse.com/security/cve/CVE-2024-38555.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38556.html">https://www.suse.com/security/cve/CVE-2024-38556.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38557.html">https://www.suse.com/security/cve/CVE-2024-38557.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38559.html">https://www.suse.com/security/cve/CVE-2024-38559.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38560.html">https://www.suse.com/security/cve/CVE-2024-38560.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38562.html">https://www.suse.com/security/cve/CVE-2024-38562.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38564.html">https://www.suse.com/security/cve/CVE-2024-38564.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38565.html">https://www.suse.com/security/cve/CVE-2024-38565.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38566.html">https://www.suse.com/security/cve/CVE-2024-38566.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38567.html">https://www.suse.com/security/cve/CVE-2024-38567.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38568.html">https://www.suse.com/security/cve/CVE-2024-38568.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38569.html">https://www.suse.com/security/cve/CVE-2024-38569.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38570.html">https://www.suse.com/security/cve/CVE-2024-38570.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38571.html">https://www.suse.com/security/cve/CVE-2024-38571.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38572.html">https://www.suse.com/security/cve/CVE-2024-38572.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38573.html">https://www.suse.com/security/cve/CVE-2024-38573.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38575.html">https://www.suse.com/security/cve/CVE-2024-38575.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38578.html">https://www.suse.com/security/cve/CVE-2024-38578.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38579.html">https://www.suse.com/security/cve/CVE-2024-38579.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38580.html">https://www.suse.com/security/cve/CVE-2024-38580.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38581.html">https://www.suse.com/security/cve/CVE-2024-38581.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38582.html">https://www.suse.com/security/cve/CVE-2024-38582.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38583.html">https://www.suse.com/security/cve/CVE-2024-38583.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38587.html">https://www.suse.com/security/cve/CVE-2024-38587.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38588.html">https://www.suse.com/security/cve/CVE-2024-38588.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38590.html">https://www.suse.com/security/cve/CVE-2024-38590.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38591.html">https://www.suse.com/security/cve/CVE-2024-38591.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38592.html">https://www.suse.com/security/cve/CVE-2024-38592.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38594.html">https://www.suse.com/security/cve/CVE-2024-38594.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38595.html">https://www.suse.com/security/cve/CVE-2024-38595.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38597.html">https://www.suse.com/security/cve/CVE-2024-38597.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38599.html">https://www.suse.com/security/cve/CVE-2024-38599.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38600.html">https://www.suse.com/security/cve/CVE-2024-38600.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38601.html">https://www.suse.com/security/cve/CVE-2024-38601.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38602.html">https://www.suse.com/security/cve/CVE-2024-38602.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38603.html">https://www.suse.com/security/cve/CVE-2024-38603.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38605.html">https://www.suse.com/security/cve/CVE-2024-38605.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38608.html">https://www.suse.com/security/cve/CVE-2024-38608.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38610.html">https://www.suse.com/security/cve/CVE-2024-38610.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38611.html">https://www.suse.com/security/cve/CVE-2024-38611.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38615.html">https://www.suse.com/security/cve/CVE-2024-38615.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38616.html">https://www.suse.com/security/cve/CVE-2024-38616.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38617.html">https://www.suse.com/security/cve/CVE-2024-38617.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38618.html">https://www.suse.com/security/cve/CVE-2024-38618.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38619.html">https://www.suse.com/security/cve/CVE-2024-38619.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38621.html">https://www.suse.com/security/cve/CVE-2024-38621.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38622.html">https://www.suse.com/security/cve/CVE-2024-38622.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38627.html">https://www.suse.com/security/cve/CVE-2024-38627.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38628.html">https://www.suse.com/security/cve/CVE-2024-38628.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38629.html">https://www.suse.com/security/cve/CVE-2024-38629.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38630.html">https://www.suse.com/security/cve/CVE-2024-38630.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38633.html">https://www.suse.com/security/cve/CVE-2024-38633.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38634.html">https://www.suse.com/security/cve/CVE-2024-38634.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38635.html">https://www.suse.com/security/cve/CVE-2024-38635.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38636.html">https://www.suse.com/security/cve/CVE-2024-38636.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38661.html">https://www.suse.com/security/cve/CVE-2024-38661.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38663.html">https://www.suse.com/security/cve/CVE-2024-38663.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38664.html">https://www.suse.com/security/cve/CVE-2024-38664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38780.html">https://www.suse.com/security/cve/CVE-2024-38780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39277.html">https://www.suse.com/security/cve/CVE-2024-39277.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39291.html">https://www.suse.com/security/cve/CVE-2024-39291.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39296.html">https://www.suse.com/security/cve/CVE-2024-39296.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39301.html">https://www.suse.com/security/cve/CVE-2024-39301.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39362.html">https://www.suse.com/security/cve/CVE-2024-39362.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39371.html">https://www.suse.com/security/cve/CVE-2024-39371.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39463.html">https://www.suse.com/security/cve/CVE-2024-39463.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39466.html">https://www.suse.com/security/cve/CVE-2024-39466.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39469.html">https://www.suse.com/security/cve/CVE-2024-39469.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39471.html">https://www.suse.com/security/cve/CVE-2024-39471.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1186716">https://bugzilla.suse.com/show_bug.cgi?id=1186716</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195775">https://bugzilla.suse.com/show_bug.cgi?id=1195775</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204562">https://bugzilla.suse.com/show_bug.cgi?id=1204562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209834">https://bugzilla.suse.com/show_bug.cgi?id=1209834</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217481">https://bugzilla.suse.com/show_bug.cgi?id=1217481</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217912">https://bugzilla.suse.com/show_bug.cgi?id=1217912</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218442">https://bugzilla.suse.com/show_bug.cgi?id=1218442</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219224">https://bugzilla.suse.com/show_bug.cgi?id=1219224</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219478">https://bugzilla.suse.com/show_bug.cgi?id=1219478</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219596">https://bugzilla.suse.com/show_bug.cgi?id=1219596</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219633">https://bugzilla.suse.com/show_bug.cgi?id=1219633</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219847">https://bugzilla.suse.com/show_bug.cgi?id=1219847</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219953">https://bugzilla.suse.com/show_bug.cgi?id=1219953</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221086">https://bugzilla.suse.com/show_bug.cgi?id=1221086</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">https://bugzilla.suse.com/show_bug.cgi?id=1221777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221958">https://bugzilla.suse.com/show_bug.cgi?id=1221958</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222011">https://bugzilla.suse.com/show_bug.cgi?id=1222011</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222015">https://bugzilla.suse.com/show_bug.cgi?id=1222015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222080">https://bugzilla.suse.com/show_bug.cgi?id=1222080</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222241">https://bugzilla.suse.com/show_bug.cgi?id=1222241</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222380">https://bugzilla.suse.com/show_bug.cgi?id=1222380</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222588">https://bugzilla.suse.com/show_bug.cgi?id=1222588</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222617">https://bugzilla.suse.com/show_bug.cgi?id=1222617</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">https://bugzilla.suse.com/show_bug.cgi?id=1222619</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222809">https://bugzilla.suse.com/show_bug.cgi?id=1222809</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222810">https://bugzilla.suse.com/show_bug.cgi?id=1222810</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223018">https://bugzilla.suse.com/show_bug.cgi?id=1223018</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223265">https://bugzilla.suse.com/show_bug.cgi?id=1223265</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224049">https://bugzilla.suse.com/show_bug.cgi?id=1224049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224187">https://bugzilla.suse.com/show_bug.cgi?id=1224187</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224439">https://bugzilla.suse.com/show_bug.cgi?id=1224439</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224497">https://bugzilla.suse.com/show_bug.cgi?id=1224497</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224498">https://bugzilla.suse.com/show_bug.cgi?id=1224498</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224515">https://bugzilla.suse.com/show_bug.cgi?id=1224515</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224520">https://bugzilla.suse.com/show_bug.cgi?id=1224520</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224523">https://bugzilla.suse.com/show_bug.cgi?id=1224523</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224539">https://bugzilla.suse.com/show_bug.cgi?id=1224539</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224540">https://bugzilla.suse.com/show_bug.cgi?id=1224540</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224549">https://bugzilla.suse.com/show_bug.cgi?id=1224549</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224572">https://bugzilla.suse.com/show_bug.cgi?id=1224572</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224575">https://bugzilla.suse.com/show_bug.cgi?id=1224575</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224583">https://bugzilla.suse.com/show_bug.cgi?id=1224583</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224584">https://bugzilla.suse.com/show_bug.cgi?id=1224584</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224606">https://bugzilla.suse.com/show_bug.cgi?id=1224606</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224612">https://bugzilla.suse.com/show_bug.cgi?id=1224612</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224614">https://bugzilla.suse.com/show_bug.cgi?id=1224614</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224619">https://bugzilla.suse.com/show_bug.cgi?id=1224619</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224655">https://bugzilla.suse.com/show_bug.cgi?id=1224655</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224659">https://bugzilla.suse.com/show_bug.cgi?id=1224659</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224661">https://bugzilla.suse.com/show_bug.cgi?id=1224661</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224662">https://bugzilla.suse.com/show_bug.cgi?id=1224662</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224670">https://bugzilla.suse.com/show_bug.cgi?id=1224670</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224673">https://bugzilla.suse.com/show_bug.cgi?id=1224673</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224698">https://bugzilla.suse.com/show_bug.cgi?id=1224698</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224735">https://bugzilla.suse.com/show_bug.cgi?id=1224735</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224751">https://bugzilla.suse.com/show_bug.cgi?id=1224751</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224759">https://bugzilla.suse.com/show_bug.cgi?id=1224759</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224928">https://bugzilla.suse.com/show_bug.cgi?id=1224928</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224930">https://bugzilla.suse.com/show_bug.cgi?id=1224930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224932">https://bugzilla.suse.com/show_bug.cgi?id=1224932</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224933">https://bugzilla.suse.com/show_bug.cgi?id=1224933</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224935">https://bugzilla.suse.com/show_bug.cgi?id=1224935</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224937">https://bugzilla.suse.com/show_bug.cgi?id=1224937</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224939">https://bugzilla.suse.com/show_bug.cgi?id=1224939</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224941">https://bugzilla.suse.com/show_bug.cgi?id=1224941</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224944">https://bugzilla.suse.com/show_bug.cgi?id=1224944</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224946">https://bugzilla.suse.com/show_bug.cgi?id=1224946</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224947">https://bugzilla.suse.com/show_bug.cgi?id=1224947</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224949">https://bugzilla.suse.com/show_bug.cgi?id=1224949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224951">https://bugzilla.suse.com/show_bug.cgi?id=1224951</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224988">https://bugzilla.suse.com/show_bug.cgi?id=1224988</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224992">https://bugzilla.suse.com/show_bug.cgi?id=1224992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224998">https://bugzilla.suse.com/show_bug.cgi?id=1224998</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225000">https://bugzilla.suse.com/show_bug.cgi?id=1225000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225001">https://bugzilla.suse.com/show_bug.cgi?id=1225001</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225004">https://bugzilla.suse.com/show_bug.cgi?id=1225004</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225006">https://bugzilla.suse.com/show_bug.cgi?id=1225006</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225008">https://bugzilla.suse.com/show_bug.cgi?id=1225008</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225009">https://bugzilla.suse.com/show_bug.cgi?id=1225009</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225014">https://bugzilla.suse.com/show_bug.cgi?id=1225014</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225015">https://bugzilla.suse.com/show_bug.cgi?id=1225015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225022">https://bugzilla.suse.com/show_bug.cgi?id=1225022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225025">https://bugzilla.suse.com/show_bug.cgi?id=1225025</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225028">https://bugzilla.suse.com/show_bug.cgi?id=1225028</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225029">https://bugzilla.suse.com/show_bug.cgi?id=1225029</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225031">https://bugzilla.suse.com/show_bug.cgi?id=1225031</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225036">https://bugzilla.suse.com/show_bug.cgi?id=1225036</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225041">https://bugzilla.suse.com/show_bug.cgi?id=1225041</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225044">https://bugzilla.suse.com/show_bug.cgi?id=1225044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225049">https://bugzilla.suse.com/show_bug.cgi?id=1225049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225050">https://bugzilla.suse.com/show_bug.cgi?id=1225050</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225076">https://bugzilla.suse.com/show_bug.cgi?id=1225076</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225077">https://bugzilla.suse.com/show_bug.cgi?id=1225077</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225078">https://bugzilla.suse.com/show_bug.cgi?id=1225078</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225081">https://bugzilla.suse.com/show_bug.cgi?id=1225081</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225085">https://bugzilla.suse.com/show_bug.cgi?id=1225085</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225086">https://bugzilla.suse.com/show_bug.cgi?id=1225086</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225090">https://bugzilla.suse.com/show_bug.cgi?id=1225090</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225092">https://bugzilla.suse.com/show_bug.cgi?id=1225092</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225096">https://bugzilla.suse.com/show_bug.cgi?id=1225096</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225097">https://bugzilla.suse.com/show_bug.cgi?id=1225097</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225098">https://bugzilla.suse.com/show_bug.cgi?id=1225098</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225101">https://bugzilla.suse.com/show_bug.cgi?id=1225101</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225103">https://bugzilla.suse.com/show_bug.cgi?id=1225103</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225104">https://bugzilla.suse.com/show_bug.cgi?id=1225104</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225105">https://bugzilla.suse.com/show_bug.cgi?id=1225105</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225106">https://bugzilla.suse.com/show_bug.cgi?id=1225106</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225108">https://bugzilla.suse.com/show_bug.cgi?id=1225108</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225120">https://bugzilla.suse.com/show_bug.cgi?id=1225120</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225132">https://bugzilla.suse.com/show_bug.cgi?id=1225132</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225180">https://bugzilla.suse.com/show_bug.cgi?id=1225180</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225300">https://bugzilla.suse.com/show_bug.cgi?id=1225300</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225391">https://bugzilla.suse.com/show_bug.cgi?id=1225391</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225472">https://bugzilla.suse.com/show_bug.cgi?id=1225472</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225475">https://bugzilla.suse.com/show_bug.cgi?id=1225475</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225476">https://bugzilla.suse.com/show_bug.cgi?id=1225476</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225477">https://bugzilla.suse.com/show_bug.cgi?id=1225477</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225478">https://bugzilla.suse.com/show_bug.cgi?id=1225478</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225485">https://bugzilla.suse.com/show_bug.cgi?id=1225485</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225490">https://bugzilla.suse.com/show_bug.cgi?id=1225490</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225527">https://bugzilla.suse.com/show_bug.cgi?id=1225527</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225529">https://bugzilla.suse.com/show_bug.cgi?id=1225529</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225530">https://bugzilla.suse.com/show_bug.cgi?id=1225530</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225532">https://bugzilla.suse.com/show_bug.cgi?id=1225532</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225534">https://bugzilla.suse.com/show_bug.cgi?id=1225534</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225548">https://bugzilla.suse.com/show_bug.cgi?id=1225548</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225550">https://bugzilla.suse.com/show_bug.cgi?id=1225550</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225553">https://bugzilla.suse.com/show_bug.cgi?id=1225553</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225554">https://bugzilla.suse.com/show_bug.cgi?id=1225554</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225555">https://bugzilla.suse.com/show_bug.cgi?id=1225555</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225556">https://bugzilla.suse.com/show_bug.cgi?id=1225556</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225557">https://bugzilla.suse.com/show_bug.cgi?id=1225557</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225559">https://bugzilla.suse.com/show_bug.cgi?id=1225559</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225560">https://bugzilla.suse.com/show_bug.cgi?id=1225560</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225564">https://bugzilla.suse.com/show_bug.cgi?id=1225564</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225565">https://bugzilla.suse.com/show_bug.cgi?id=1225565</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225566">https://bugzilla.suse.com/show_bug.cgi?id=1225566</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225568">https://bugzilla.suse.com/show_bug.cgi?id=1225568</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225569">https://bugzilla.suse.com/show_bug.cgi?id=1225569</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225570">https://bugzilla.suse.com/show_bug.cgi?id=1225570</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225571">https://bugzilla.suse.com/show_bug.cgi?id=1225571</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225572">https://bugzilla.suse.com/show_bug.cgi?id=1225572</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225573">https://bugzilla.suse.com/show_bug.cgi?id=1225573</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225577">https://bugzilla.suse.com/show_bug.cgi?id=1225577</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225581">https://bugzilla.suse.com/show_bug.cgi?id=1225581</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225583">https://bugzilla.suse.com/show_bug.cgi?id=1225583</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225584">https://bugzilla.suse.com/show_bug.cgi?id=1225584</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225585">https://bugzilla.suse.com/show_bug.cgi?id=1225585</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225586">https://bugzilla.suse.com/show_bug.cgi?id=1225586</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225587">https://bugzilla.suse.com/show_bug.cgi?id=1225587</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225588">https://bugzilla.suse.com/show_bug.cgi?id=1225588</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225589">https://bugzilla.suse.com/show_bug.cgi?id=1225589</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225590">https://bugzilla.suse.com/show_bug.cgi?id=1225590</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225591">https://bugzilla.suse.com/show_bug.cgi?id=1225591</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225592">https://bugzilla.suse.com/show_bug.cgi?id=1225592</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225594">https://bugzilla.suse.com/show_bug.cgi?id=1225594</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225595">https://bugzilla.suse.com/show_bug.cgi?id=1225595</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225599">https://bugzilla.suse.com/show_bug.cgi?id=1225599</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225602">https://bugzilla.suse.com/show_bug.cgi?id=1225602</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225605">https://bugzilla.suse.com/show_bug.cgi?id=1225605</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225609">https://bugzilla.suse.com/show_bug.cgi?id=1225609</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225611">https://bugzilla.suse.com/show_bug.cgi?id=1225611</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225681">https://bugzilla.suse.com/show_bug.cgi?id=1225681</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225702">https://bugzilla.suse.com/show_bug.cgi?id=1225702</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225723">https://bugzilla.suse.com/show_bug.cgi?id=1225723</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225726">https://bugzilla.suse.com/show_bug.cgi?id=1225726</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225731">https://bugzilla.suse.com/show_bug.cgi?id=1225731</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225732">https://bugzilla.suse.com/show_bug.cgi?id=1225732</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225737">https://bugzilla.suse.com/show_bug.cgi?id=1225737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225741">https://bugzilla.suse.com/show_bug.cgi?id=1225741</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225758">https://bugzilla.suse.com/show_bug.cgi?id=1225758</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225759">https://bugzilla.suse.com/show_bug.cgi?id=1225759</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225760">https://bugzilla.suse.com/show_bug.cgi?id=1225760</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225761">https://bugzilla.suse.com/show_bug.cgi?id=1225761</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225762">https://bugzilla.suse.com/show_bug.cgi?id=1225762</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225763">https://bugzilla.suse.com/show_bug.cgi?id=1225763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225767">https://bugzilla.suse.com/show_bug.cgi?id=1225767</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225770">https://bugzilla.suse.com/show_bug.cgi?id=1225770</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225815">https://bugzilla.suse.com/show_bug.cgi?id=1225815</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225820">https://bugzilla.suse.com/show_bug.cgi?id=1225820</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225823">https://bugzilla.suse.com/show_bug.cgi?id=1225823</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225827">https://bugzilla.suse.com/show_bug.cgi?id=1225827</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225834">https://bugzilla.suse.com/show_bug.cgi?id=1225834</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225866">https://bugzilla.suse.com/show_bug.cgi?id=1225866</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225872">https://bugzilla.suse.com/show_bug.cgi?id=1225872</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225898">https://bugzilla.suse.com/show_bug.cgi?id=1225898</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225903">https://bugzilla.suse.com/show_bug.cgi?id=1225903</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226022">https://bugzilla.suse.com/show_bug.cgi?id=1226022</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226131">https://bugzilla.suse.com/show_bug.cgi?id=1226131</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226145">https://bugzilla.suse.com/show_bug.cgi?id=1226145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226149">https://bugzilla.suse.com/show_bug.cgi?id=1226149</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226155">https://bugzilla.suse.com/show_bug.cgi?id=1226155</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226158">https://bugzilla.suse.com/show_bug.cgi?id=1226158</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226163">https://bugzilla.suse.com/show_bug.cgi?id=1226163</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226211">https://bugzilla.suse.com/show_bug.cgi?id=1226211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226212">https://bugzilla.suse.com/show_bug.cgi?id=1226212</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226226">https://bugzilla.suse.com/show_bug.cgi?id=1226226</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226457">https://bugzilla.suse.com/show_bug.cgi?id=1226457</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226503">https://bugzilla.suse.com/show_bug.cgi?id=1226503</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226513">https://bugzilla.suse.com/show_bug.cgi?id=1226513</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226514">https://bugzilla.suse.com/show_bug.cgi?id=1226514</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226520">https://bugzilla.suse.com/show_bug.cgi?id=1226520</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226582">https://bugzilla.suse.com/show_bug.cgi?id=1226582</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226587">https://bugzilla.suse.com/show_bug.cgi?id=1226587</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226588">https://bugzilla.suse.com/show_bug.cgi?id=1226588</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226592">https://bugzilla.suse.com/show_bug.cgi?id=1226592</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226593">https://bugzilla.suse.com/show_bug.cgi?id=1226593</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226594">https://bugzilla.suse.com/show_bug.cgi?id=1226594</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226595">https://bugzilla.suse.com/show_bug.cgi?id=1226595</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226597">https://bugzilla.suse.com/show_bug.cgi?id=1226597</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226607">https://bugzilla.suse.com/show_bug.cgi?id=1226607</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226608">https://bugzilla.suse.com/show_bug.cgi?id=1226608</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226610">https://bugzilla.suse.com/show_bug.cgi?id=1226610</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226612">https://bugzilla.suse.com/show_bug.cgi?id=1226612</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226613">https://bugzilla.suse.com/show_bug.cgi?id=1226613</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226630">https://bugzilla.suse.com/show_bug.cgi?id=1226630</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226632">https://bugzilla.suse.com/show_bug.cgi?id=1226632</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226633">https://bugzilla.suse.com/show_bug.cgi?id=1226633</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226634">https://bugzilla.suse.com/show_bug.cgi?id=1226634</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226637">https://bugzilla.suse.com/show_bug.cgi?id=1226637</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226657">https://bugzilla.suse.com/show_bug.cgi?id=1226657</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226658">https://bugzilla.suse.com/show_bug.cgi?id=1226658</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226734">https://bugzilla.suse.com/show_bug.cgi?id=1226734</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226735">https://bugzilla.suse.com/show_bug.cgi?id=1226735</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226737">https://bugzilla.suse.com/show_bug.cgi?id=1226737</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226738">https://bugzilla.suse.com/show_bug.cgi?id=1226738</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226739">https://bugzilla.suse.com/show_bug.cgi?id=1226739</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226740">https://bugzilla.suse.com/show_bug.cgi?id=1226740</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226741">https://bugzilla.suse.com/show_bug.cgi?id=1226741</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226742">https://bugzilla.suse.com/show_bug.cgi?id=1226742</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226744">https://bugzilla.suse.com/show_bug.cgi?id=1226744</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226746">https://bugzilla.suse.com/show_bug.cgi?id=1226746</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226747">https://bugzilla.suse.com/show_bug.cgi?id=1226747</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226749">https://bugzilla.suse.com/show_bug.cgi?id=1226749</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226754">https://bugzilla.suse.com/show_bug.cgi?id=1226754</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226758">https://bugzilla.suse.com/show_bug.cgi?id=1226758</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226760">https://bugzilla.suse.com/show_bug.cgi?id=1226760</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226761">https://bugzilla.suse.com/show_bug.cgi?id=1226761</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226764">https://bugzilla.suse.com/show_bug.cgi?id=1226764</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226767">https://bugzilla.suse.com/show_bug.cgi?id=1226767</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226768">https://bugzilla.suse.com/show_bug.cgi?id=1226768</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226769">https://bugzilla.suse.com/show_bug.cgi?id=1226769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226771">https://bugzilla.suse.com/show_bug.cgi?id=1226771</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226772">https://bugzilla.suse.com/show_bug.cgi?id=1226772</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226774">https://bugzilla.suse.com/show_bug.cgi?id=1226774</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226775">https://bugzilla.suse.com/show_bug.cgi?id=1226775</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226776">https://bugzilla.suse.com/show_bug.cgi?id=1226776</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226777">https://bugzilla.suse.com/show_bug.cgi?id=1226777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226780">https://bugzilla.suse.com/show_bug.cgi?id=1226780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226781">https://bugzilla.suse.com/show_bug.cgi?id=1226781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226786">https://bugzilla.suse.com/show_bug.cgi?id=1226786</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226788">https://bugzilla.suse.com/show_bug.cgi?id=1226788</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226789">https://bugzilla.suse.com/show_bug.cgi?id=1226789</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226790">https://bugzilla.suse.com/show_bug.cgi?id=1226790</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226791">https://bugzilla.suse.com/show_bug.cgi?id=1226791</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226796">https://bugzilla.suse.com/show_bug.cgi?id=1226796</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226799">https://bugzilla.suse.com/show_bug.cgi?id=1226799</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226837">https://bugzilla.suse.com/show_bug.cgi?id=1226837</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226839">https://bugzilla.suse.com/show_bug.cgi?id=1226839</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226840">https://bugzilla.suse.com/show_bug.cgi?id=1226840</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226841">https://bugzilla.suse.com/show_bug.cgi?id=1226841</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226842">https://bugzilla.suse.com/show_bug.cgi?id=1226842</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226844">https://bugzilla.suse.com/show_bug.cgi?id=1226844</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226848">https://bugzilla.suse.com/show_bug.cgi?id=1226848</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226852">https://bugzilla.suse.com/show_bug.cgi?id=1226852</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226856">https://bugzilla.suse.com/show_bug.cgi?id=1226856</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226857">https://bugzilla.suse.com/show_bug.cgi?id=1226857</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226859">https://bugzilla.suse.com/show_bug.cgi?id=1226859</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226861">https://bugzilla.suse.com/show_bug.cgi?id=1226861</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226863">https://bugzilla.suse.com/show_bug.cgi?id=1226863</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226864">https://bugzilla.suse.com/show_bug.cgi?id=1226864</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226867">https://bugzilla.suse.com/show_bug.cgi?id=1226867</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226868">https://bugzilla.suse.com/show_bug.cgi?id=1226868</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226875">https://bugzilla.suse.com/show_bug.cgi?id=1226875</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226876">https://bugzilla.suse.com/show_bug.cgi?id=1226876</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226878">https://bugzilla.suse.com/show_bug.cgi?id=1226878</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226879">https://bugzilla.suse.com/show_bug.cgi?id=1226879</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226886">https://bugzilla.suse.com/show_bug.cgi?id=1226886</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226890">https://bugzilla.suse.com/show_bug.cgi?id=1226890</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226891">https://bugzilla.suse.com/show_bug.cgi?id=1226891</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226894">https://bugzilla.suse.com/show_bug.cgi?id=1226894</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226895">https://bugzilla.suse.com/show_bug.cgi?id=1226895</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226905">https://bugzilla.suse.com/show_bug.cgi?id=1226905</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226908">https://bugzilla.suse.com/show_bug.cgi?id=1226908</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226909">https://bugzilla.suse.com/show_bug.cgi?id=1226909</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226911">https://bugzilla.suse.com/show_bug.cgi?id=1226911</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226928">https://bugzilla.suse.com/show_bug.cgi?id=1226928</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226934">https://bugzilla.suse.com/show_bug.cgi?id=1226934</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226938">https://bugzilla.suse.com/show_bug.cgi?id=1226938</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226939">https://bugzilla.suse.com/show_bug.cgi?id=1226939</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226941">https://bugzilla.suse.com/show_bug.cgi?id=1226941</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226948">https://bugzilla.suse.com/show_bug.cgi?id=1226948</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226949">https://bugzilla.suse.com/show_bug.cgi?id=1226949</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226950">https://bugzilla.suse.com/show_bug.cgi?id=1226950</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226962">https://bugzilla.suse.com/show_bug.cgi?id=1226962</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226976">https://bugzilla.suse.com/show_bug.cgi?id=1226976</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226989">https://bugzilla.suse.com/show_bug.cgi?id=1226989</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226990">https://bugzilla.suse.com/show_bug.cgi?id=1226990</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226992">https://bugzilla.suse.com/show_bug.cgi?id=1226992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226994">https://bugzilla.suse.com/show_bug.cgi?id=1226994</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226995">https://bugzilla.suse.com/show_bug.cgi?id=1226995</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226996">https://bugzilla.suse.com/show_bug.cgi?id=1226996</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227066">https://bugzilla.suse.com/show_bug.cgi?id=1227066</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227072">https://bugzilla.suse.com/show_bug.cgi?id=1227072</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227085">https://bugzilla.suse.com/show_bug.cgi?id=1227085</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227089">https://bugzilla.suse.com/show_bug.cgi?id=1227089</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227090">https://bugzilla.suse.com/show_bug.cgi?id=1227090</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227096">https://bugzilla.suse.com/show_bug.cgi?id=1227096</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227101">https://bugzilla.suse.com/show_bug.cgi?id=1227101</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227190">https://bugzilla.suse.com/show_bug.cgi?id=1227190</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-8491">https://jira.suse.com/browse/PED-8491</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-8570">https://jira.suse.com/browse/PED-8570</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-8688">https://jira.suse.com/browse/PED-8688</a>
</li>
</ul>
</div>