<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:3983-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2024-11-13T10:12:32Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204171">bsc#1204171</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205796">bsc#1205796</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206188">bsc#1206188</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206344">bsc#1206344</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209290">bsc#1209290</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210449">bsc#1210449</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">bsc#1210627</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">bsc#1213034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">bsc#1216813</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">bsc#1218562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">bsc#1223384</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223524">bsc#1223524</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">bsc#1223824</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225189">bsc#1225189</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225336">bsc#1225336</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225611">bsc#1225611</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225762">bsc#1225762</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226498">bsc#1226498</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226797">bsc#1226797</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227437">bsc#1227437</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227885">bsc#1227885</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228119">bsc#1228119</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228269">bsc#1228269</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228709">bsc#1228709</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228743">bsc#1228743</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229005">bsc#1229005</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229019">bsc#1229019</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229450">bsc#1229450</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229454">bsc#1229454</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229456">bsc#1229456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229556">bsc#1229556</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229769">bsc#1229769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229837">bsc#1229837</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230179">bsc#1230179</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230405">bsc#1230405</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230414">bsc#1230414</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230429">bsc#1230429</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230456">bsc#1230456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230600">bsc#1230600</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230620">bsc#1230620</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230715">bsc#1230715</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230722">bsc#1230722</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230773">bsc#1230773</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230801">bsc#1230801</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230903">bsc#1230903</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230918">bsc#1230918</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">bsc#1231016</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231072">bsc#1231072</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231073">bsc#1231073</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231094">bsc#1231094</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231096">bsc#1231096</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231105">bsc#1231105</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231114">bsc#1231114</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231148">bsc#1231148</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231179">bsc#1231179</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231191">bsc#1231191</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231193">bsc#1231193</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231195">bsc#1231195</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231197">bsc#1231197</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231200">bsc#1231200</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231203">bsc#1231203</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231293">bsc#1231293</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231344">bsc#1231344</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231375">bsc#1231375</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231383">bsc#1231383</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231439">bsc#1231439</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231442">bsc#1231442</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231496">bsc#1231496</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231502">bsc#1231502</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231539">bsc#1231539</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231540">bsc#1231540</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231578">bsc#1231578</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231673">bsc#1231673</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231857">bsc#1231857</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231861">bsc#1231861</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231872">bsc#1231872</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231883">bsc#1231883</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231885">bsc#1231885</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231887">bsc#1231887</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231888">bsc#1231888</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231889">bsc#1231889</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231890">bsc#1231890</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231892">bsc#1231892</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231893">bsc#1231893</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231895">bsc#1231895</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231896">bsc#1231896</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231897">bsc#1231897</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231902">bsc#1231902</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231903">bsc#1231903</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231907">bsc#1231907</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231914">bsc#1231914</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231929">bsc#1231929</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231935">bsc#1231935</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231936">bsc#1231936</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231937">bsc#1231937</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231938">bsc#1231938</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231939">bsc#1231939</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231940">bsc#1231940</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231941">bsc#1231941</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231942">bsc#1231942</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231944">bsc#1231944</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231950">bsc#1231950</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231954">bsc#1231954</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231958">bsc#1231958</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231960">bsc#1231960</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231961">bsc#1231961</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231962">bsc#1231962</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231965">bsc#1231965</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231967">bsc#1231967</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231968">bsc#1231968</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231972">bsc#1231972</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231973">bsc#1231973</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231976">bsc#1231976</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231979">bsc#1231979</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231987">bsc#1231987</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231988">bsc#1231988</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231990">bsc#1231990</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231992">bsc#1231992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231995">bsc#1231995</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231996">bsc#1231996</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231997">bsc#1231997</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231998">bsc#1231998</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232001">bsc#1232001</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232004">bsc#1232004</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232005">bsc#1232005</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232006">bsc#1232006</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232007">bsc#1232007</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232025">bsc#1232025</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232026">bsc#1232026</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232033">bsc#1232033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232034">bsc#1232034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232035">bsc#1232035</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232036">bsc#1232036</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232037">bsc#1232037</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232038">bsc#1232038</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232039">bsc#1232039</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232043">bsc#1232043</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232049">bsc#1232049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232067">bsc#1232067</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232069">bsc#1232069</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232070">bsc#1232070</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232071">bsc#1232071</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232075">bsc#1232075</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232083">bsc#1232083</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232084">bsc#1232084</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232085">bsc#1232085</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232089">bsc#1232089</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232097">bsc#1232097</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232104">bsc#1232104</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232105">bsc#1232105</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232108">bsc#1232108</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232114">bsc#1232114</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232116">bsc#1232116</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232119">bsc#1232119</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232120">bsc#1232120</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232123">bsc#1232123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232124">bsc#1232124</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232133">bsc#1232133</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232135">bsc#1232135</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232136">bsc#1232136</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232140">bsc#1232140</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232145">bsc#1232145</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232149">bsc#1232149</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232150">bsc#1232150</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232151">bsc#1232151</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232154">bsc#1232154</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232155">bsc#1232155</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232160">bsc#1232160</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232163">bsc#1232163</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232164">bsc#1232164</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232170">bsc#1232170</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232172">bsc#1232172</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232174">bsc#1232174</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232175">bsc#1232175</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232191">bsc#1232191</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232196">bsc#1232196</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232199">bsc#1232199</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232200">bsc#1232200</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">bsc#1232201</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232217">bsc#1232217</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232220">bsc#1232220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232221">bsc#1232221</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232229">bsc#1232229</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232233">bsc#1232233</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232237">bsc#1232237</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232251">bsc#1232251</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232253">bsc#1232253</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232259">bsc#1232259</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232260">bsc#1232260</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232262">bsc#1232262</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232263">bsc#1232263</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232282">bsc#1232282</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232285">bsc#1232285</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232286">bsc#1232286</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232304">bsc#1232304</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232305">bsc#1232305</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232307">bsc#1232307</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232309">bsc#1232309</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232310">bsc#1232310</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232313">bsc#1232313</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232314">bsc#1232314</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232316">bsc#1232316</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232329">bsc#1232329</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232332">bsc#1232332</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232335">bsc#1232335</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232337">bsc#1232337</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232342">bsc#1232342</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232345">bsc#1232345</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232352">bsc#1232352</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232354">bsc#1232354</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232355">bsc#1232355</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232358">bsc#1232358</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232361">bsc#1232361</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232366">bsc#1232366</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232367">bsc#1232367</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232368">bsc#1232368</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232369">bsc#1232369</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232374">bsc#1232374</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232381">bsc#1232381</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232383">bsc#1232383</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232392">bsc#1232392</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232395">bsc#1232395</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232418">bsc#1232418</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232424">bsc#1232424</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232432">bsc#1232432</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232435">bsc#1232435</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232442">bsc#1232442</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232446">bsc#1232446</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232501">bsc#1232501</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232519">bsc#1232519</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232630">bsc#1232630</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232631">bsc#1232631</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232632">bsc#1232632</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232757">bsc#1232757</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47416.html">CVE-2021-47416</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47534.html">CVE-2021-47534</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-3435.html">CVE-2022-3435</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-45934.html">CVE-2022-45934</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48664.html">CVE-2022-48664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48879.html">CVE-2022-48879</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48946.html">CVE-2022-48946</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48947.html">CVE-2022-48947</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48948.html">CVE-2022-48948</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48949.html">CVE-2022-48949</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48951.html">CVE-2022-48951</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48953.html">CVE-2022-48953</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48954.html">CVE-2022-48954</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48955.html">CVE-2022-48955</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48956.html">CVE-2022-48956</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48957.html">CVE-2022-48957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48958.html">CVE-2022-48958</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48959.html">CVE-2022-48959</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48960.html">CVE-2022-48960</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48961.html">CVE-2022-48961</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48962.html">CVE-2022-48962</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48966.html">CVE-2022-48966</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48967.html">CVE-2022-48967</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48968.html">CVE-2022-48968</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48969.html">CVE-2022-48969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48970.html">CVE-2022-48970</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48971.html">CVE-2022-48971</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48972.html">CVE-2022-48972</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48973.html">CVE-2022-48973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48975.html">CVE-2022-48975</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48977.html">CVE-2022-48977</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48978.html">CVE-2022-48978</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48980.html">CVE-2022-48980</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48981.html">CVE-2022-48981</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48985.html">CVE-2022-48985</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48987.html">CVE-2022-48987</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48988.html">CVE-2022-48988</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48991.html">CVE-2022-48991</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48992.html">CVE-2022-48992</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48994.html">CVE-2022-48994</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48995.html">CVE-2022-48995</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48997.html">CVE-2022-48997</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48999.html">CVE-2022-48999</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49000.html">CVE-2022-49000</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49002.html">CVE-2022-49002</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49003.html">CVE-2022-49003</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49005.html">CVE-2022-49005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49006.html">CVE-2022-49006</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49007.html">CVE-2022-49007</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49010.html">CVE-2022-49010</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49011.html">CVE-2022-49011</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49012.html">CVE-2022-49012</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49014.html">CVE-2022-49014</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49015.html">CVE-2022-49015</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49016.html">CVE-2022-49016</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49017.html">CVE-2022-49017</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49019.html">CVE-2022-49019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49020.html">CVE-2022-49020</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49021.html">CVE-2022-49021</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49022.html">CVE-2022-49022</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49023.html">CVE-2022-49023</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49024.html">CVE-2022-49024</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49025.html">CVE-2022-49025</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49026.html">CVE-2022-49026</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49027.html">CVE-2022-49027</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49028.html">CVE-2022-49028</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49029.html">CVE-2022-49029</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49031.html">CVE-2022-49031</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49032.html">CVE-2022-49032</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-2166.html">CVE-2023-2166</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28327.html">CVE-2023-28327</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">CVE-2023-52766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52800.html">CVE-2023-52800</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52881.html">CVE-2023-52881</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52919.html">CVE-2023-52919</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">CVE-2023-6270</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27043.html">CVE-2024-27043</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36244.html">CVE-2024-36244</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36957.html">CVE-2024-36957</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-39476.html">CVE-2024-39476</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-40965.html">CVE-2024-40965</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42145.html">CVE-2024-42145</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42226.html">CVE-2024-42226</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42253.html">CVE-2024-42253</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44931.html">CVE-2024-44931</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44947.html">CVE-2024-44947</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44958.html">CVE-2024-44958</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45016.html">CVE-2024-45016</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45025.html">CVE-2024-45025</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46716.html">CVE-2024-46716</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46719.html">CVE-2024-46719</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46754.html">CVE-2024-46754</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46777.html">CVE-2024-46777</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46809.html">CVE-2024-46809</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46811.html">CVE-2024-46811</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46813.html">CVE-2024-46813</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46814.html">CVE-2024-46814</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46815.html">CVE-2024-46815</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46816.html">CVE-2024-46816</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46817.html">CVE-2024-46817</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46818.html">CVE-2024-46818</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46828.html">CVE-2024-46828</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46834.html">CVE-2024-46834</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46840.html">CVE-2024-46840</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46841.html">CVE-2024-46841</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46848.html">CVE-2024-46848</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46849.html">CVE-2024-46849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47660.html">CVE-2024-47660</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47661.html">CVE-2024-47661</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47664.html">CVE-2024-47664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47668.html">CVE-2024-47668</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47672.html">CVE-2024-47672</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47673.html">CVE-2024-47673</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47674.html">CVE-2024-47674</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47684.html">CVE-2024-47684</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47685.html">CVE-2024-47685</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47692.html">CVE-2024-47692</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47704.html">CVE-2024-47704</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47705.html">CVE-2024-47705</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47706.html">CVE-2024-47706</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47707.html">CVE-2024-47707</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47710.html">CVE-2024-47710</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47720.html">CVE-2024-47720</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47727.html">CVE-2024-47727</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47730.html">CVE-2024-47730</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47738.html">CVE-2024-47738</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47739.html">CVE-2024-47739</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47745.html">CVE-2024-47745</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47747.html">CVE-2024-47747</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47748.html">CVE-2024-47748</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49858.html">CVE-2024-49858</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49860.html">CVE-2024-49860</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49866.html">CVE-2024-49866</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49867.html">CVE-2024-49867</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49881.html">CVE-2024-49881</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49882.html">CVE-2024-49882</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49883.html">CVE-2024-49883</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49886.html">CVE-2024-49886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49890.html">CVE-2024-49890</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49892.html">CVE-2024-49892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49894.html">CVE-2024-49894</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49895.html">CVE-2024-49895</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49896.html">CVE-2024-49896</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49897.html">CVE-2024-49897</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49899.html">CVE-2024-49899</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49901.html">CVE-2024-49901</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49906.html">CVE-2024-49906</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49908.html">CVE-2024-49908</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49909.html">CVE-2024-49909</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49911.html">CVE-2024-49911</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49912.html">CVE-2024-49912</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49913.html">CVE-2024-49913</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49914.html">CVE-2024-49914</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49917.html">CVE-2024-49917</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49918.html">CVE-2024-49918</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49919.html">CVE-2024-49919</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49920.html">CVE-2024-49920</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49922.html">CVE-2024-49922</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49923.html">CVE-2024-49923</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49929.html">CVE-2024-49929</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49930.html">CVE-2024-49930</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49933.html">CVE-2024-49933</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49936.html">CVE-2024-49936</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49939.html">CVE-2024-49939</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49946.html">CVE-2024-49946</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49949.html">CVE-2024-49949</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49954.html">CVE-2024-49954</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49955.html">CVE-2024-49955</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49958.html">CVE-2024-49958</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49959.html">CVE-2024-49959</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49960.html">CVE-2024-49960</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49962.html">CVE-2024-49962</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49967.html">CVE-2024-49967</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49969.html">CVE-2024-49969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49973.html">CVE-2024-49973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49974.html">CVE-2024-49974</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49975.html">CVE-2024-49975</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49982.html">CVE-2024-49982</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49991.html">CVE-2024-49991</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49993.html">CVE-2024-49993</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49995.html">CVE-2024-49995</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49996.html">CVE-2024-49996</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50000.html">CVE-2024-50000</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50001.html">CVE-2024-50001</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50002.html">CVE-2024-50002</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50006.html">CVE-2024-50006</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50014.html">CVE-2024-50014</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50019.html">CVE-2024-50019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50024.html">CVE-2024-50024</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50028.html">CVE-2024-50028</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50033.html">CVE-2024-50033</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50035.html">CVE-2024-50035</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50041.html">CVE-2024-50041</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50045.html">CVE-2024-50045</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50046.html">CVE-2024-50046</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50047.html">CVE-2024-50047</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50048.html">CVE-2024-50048</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50049.html">CVE-2024-50049</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50055.html">CVE-2024-50055</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50058.html">CVE-2024-50058</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50059.html">CVE-2024-50059</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50061.html">CVE-2024-50061</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50063.html">CVE-2024-50063</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50081.html">CVE-2024-50081</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47416</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47534</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47534</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-3435</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-3435</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-45934</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-45934</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48879</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48879</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48879</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48946</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48946</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48946</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48947</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48948</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48949</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48951</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48951</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48951</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48953</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48953</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48953</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48954</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48955</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48956</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48956</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48957</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48958</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48958</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48959</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48959</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48959</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48960</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48961</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48961</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48961</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48962</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48962</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48962</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48966</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48966</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48966</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48967</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48968</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48968</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48968</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48969</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48970</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48970</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48971</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48971</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48971</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48972</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48973</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48975</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48975</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48977</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48977</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48978</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48980</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48980</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48980</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48981</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48981</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48981</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48985</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48985</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48987</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48987</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48987</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48988</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48988</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48988</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48991</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48991</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48991</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48992</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48992</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48992</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48994</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48994</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48994</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48995</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">1.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48997</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48999</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48999</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49000</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49000</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49000</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49002</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49002</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49002</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49003</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49003</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49003</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49005</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49006</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49007</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49007</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49010</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49010</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49010</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49011</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49011</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49012</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49012</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49014</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49015</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49015</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49016</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49016</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49017</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49017</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49019</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49020</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49021</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49021</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49022</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49022</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49023</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49023</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49024</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49024</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49025</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49025</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49026</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49026</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49027</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49027</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49028</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49028</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49029</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49029</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49031</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49031</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49032</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49032</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2166</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-2166</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28327</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28327</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52800</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52919</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27043</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36244</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36957</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39476</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-39476</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-40965</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-40965</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42145</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42145</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42226</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42226</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42253</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42253</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42253</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44931</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44931</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44931</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44958</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44958</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45016</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45016</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45025</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45025</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46716</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46719</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46719</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46777</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46809</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46809</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46809</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46811</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46811</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46811</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46813</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46813</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46813</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46814</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46814</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46814</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46815</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46815</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46816</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46816</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46817</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46817</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46818</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46818</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46818</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46828</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46834</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46834</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46840</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46840</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46841</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46841</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46848</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46848</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46849</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47661</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47661</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47661</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47664</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47668</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47668</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47668</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47672</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47672</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47673</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47673</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47674</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47674</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47674</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47684</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47684</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47684</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47685</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47692</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47692</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47692</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47704</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47705</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47705</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47706</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47707</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47710</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47710</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47710</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47720</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47720</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47720</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47727</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47730</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47730</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47738</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47739</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47745</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47745</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47745</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47747</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47748</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47748</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47748</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49860</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49860</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49860</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49867</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49867</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49867</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49881</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49881</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49882</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49882</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49883</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49883</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49890</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49892</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49894</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49894</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49894</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49895</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49895</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49895</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49896</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49896</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49896</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49897</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49897</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49897</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49899</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49899</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49899</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49901</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49901</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49901</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49906</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49906</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49906</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49908</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49908</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49908</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49909</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49909</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49909</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49911</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49912</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49913</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49913</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49913</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49914</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49917</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49917</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49917</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49918</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49918</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49919</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49919</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49920</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49920</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49920</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49922</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49923</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49923</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49929</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49929</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49929</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49930</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49930</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49930</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49933</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49933</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49936</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49936</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49936</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49939</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49939</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49946</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49946</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49949</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49949</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49954</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49955</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49955</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49958</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49958</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49959</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49959</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49960</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49960</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49962</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49962</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49962</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49967</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49967</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49969</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49973</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49974</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49974</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49974</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49975</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49975</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49982</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49982</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49991</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49991</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49991</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49993</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49993</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49993</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49995</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49996</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49996</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50000</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50000</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50001</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50001</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50002</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50002</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50006</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50014</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50019</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50024</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50024</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50028</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50028</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50033</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50033</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50035</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50035</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50035</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50041</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50041</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50045</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50045</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50046</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50046</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50047</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50047</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50048</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50048</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50049</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50049</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50055</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50055</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50058</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50059</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50059</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50059</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50061</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50061</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50081</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50081</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">openSUSE Leap 15.5</li>
<li class="list-group-item">Public Cloud Module 15-SP5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 204 vulnerabilities and has 30 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-48879: efi: fix NULL-deref in init error path (bsc#1229556).</li>
<li>CVE-2022-48956: ipv6: avoid use-after-free in ip6_fragment() (bsc#1231893).</li>
<li>CVE-2022-48957: dpaa2-switch: Fix memory leak in dpaa2_switch_acl_entry_add() and dpaa2_switch_acl_entry_remove() (bsc#1231973).</li>
<li>CVE-2022-48958: ethernet: aeroflex: fix potential skb leak in greth_init_rings() (bsc#1231889).</li>
<li>CVE-2022-48959: net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions() (bsc#1231976).</li>
<li>CVE-2022-48960: net: hisilicon: Fix potential use-after-free in hix5hd2_rx() (bsc#1231979).</li>
<li>CVE-2022-48962: net: hisilicon: Fix potential use-after-free in hisi_femac_rx() (bsc#1232286).</li>
<li>CVE-2022-48966: net: mvneta: Fix an out of bounds check (bsc#1232191).</li>
<li>CVE-2022-48980: net: dsa: sja1105: avoid out of bounds access in sja1105_init_l2_policing() (bsc#1232233).</li>
<li>CVE-2022-48991: mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma (bsc#1232070 git-fix prerequisity).</li>
<li>CVE-2022-49015: net: hsr: Fix potential use-after-free (bsc#1231938).</li>
<li>CVE-2022-49017: tipc: re-fetch skb cb after tipc_msg_validate (bsc#1232004).</li>
<li>CVE-2022-49020: net/9p: Fix a potential socket leak in p9_socket_open (bsc#1232175).</li>
<li>CVE-2024-36244: net/sched: taprio: extend minimum interval restriction to entire cycle too (bsc#1226797).</li>
<li>CVE-2024-36957: octeontx2-af: avoid off-by-one read from userspace (bsc#1225762).</li>
<li>CVE-2024-39476: md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (bsc#1227437).</li>
<li>CVE-2024-40965: i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885).</li>
<li>CVE-2024-42226: Prevent potential failure in handle_tx_event() for Transfer events without TRB (bsc#1228709).</li>
<li>CVE-2024-42253: gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (bsc#1229005 stable-fixes).</li>
<li>CVE-2024-44931: gpio: prevent potential speculation leaks in gpio_device_get_desc() (bsc#1229837 stable-fixes).</li>
<li>CVE-2024-44958: sched/smt: Fix unbalance sched_smt_present dec/inc (bsc#1230179).</li>
<li>CVE-2024-45016: netem: fix return value if duplicate enqueue fails (bsc#1230429).</li>
<li>CVE-2024-45025: fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE (bsc#1230456).</li>
<li>CVE-2024-46716: dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (bsc#1230715).</li>
<li>CVE-2024-46754: bpf: Remove tst_run from lwt_seg6local_prog_ops (bsc#1230801).</li>
<li>CVE-2024-46777: udf: Avoid excessive partition lengths (bsc#1230773).</li>
<li>CVE-2024-46809: drm/amd/display: Check BIOS images before it is used (bsc#1231148).</li>
<li>CVE-2024-46811: drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box (bsc#1231179).</li>
<li>CVE-2024-46813: drm/amd/display: Check link_index before accessing dc->links (bsc#1231191).</li>
<li>CVE-2024-46814: drm/amd/display: Check msg_id before processing transcation (bsc#1231193).</li>
<li>CVE-2024-46815: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets (bsc#1231195).</li>
<li>CVE-2024-46816: drm/amd/display: Stop amdgpu_dm initialize when link nums greater than max_links (bsc#1231197).</li>
<li>CVE-2024-46817: drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (bsc#1231200).</li>
<li>CVE-2024-46818: drm/amd/display: Check gpio_id before used as array index (bsc#1231203).</li>
<li>CVE-2024-46828: uprobes: fix kernel info leak via "[uprobes]" vma (bsc#1231114).</li>
<li>CVE-2024-46834: ethtool: fail closed if we can't get max channel used in indirection tables (bsc#1231096).</li>
<li>CVE-2024-46840: btrfs: clean up our handling of refs == 0 in snapshot delete (bsc#1231105).</li>
<li>CVE-2024-46841: btrfs: do not BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() (bsc#1231094).</li>
<li>CVE-2024-46848: perf/x86/intel: Limit the period on Haswell (bsc#1231072).</li>
<li>CVE-2024-46849: ASoC: meson: axg-card: fix 'use-after-free' (bsc#1231073).</li>
<li>CVE-2024-47660: fsnotify: clear PARENT_WATCHED flags lazily (bsc#1231439).</li>
<li>CVE-2024-47661: drm/amd/display: Avoid overflow from uint32_t to uint8_t (bsc#1231496).</li>
<li>CVE-2024-47664: spi: hisi-kunpeng: Add verification for the max_frequency provided by the firmware (bsc#1231442).</li>
<li>CVE-2024-47668: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (bsc#1231502).</li>
<li>CVE-2024-47672: wifi: iwlwifi: mvm: do not wait for tx queues if firmware is dead (bsc#1231540).</li>
<li>CVE-2024-47673: wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (bsc#1231539).</li>
<li>CVE-2024-47674: mm: avoid leaving partial pfn mappings around in error case (bsc#1231673).</li>
<li>CVE-2024-47684: tcp: check skb is non-NULL in tcp_rto_delta_us() (bsc#1231987).</li>
<li>CVE-2024-47685: netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (bsc#1231998).</li>
<li>CVE-2024-47692: nfsd: return -EINVAL when namelen is 0 (bsc#1231857).</li>
<li>CVE-2024-47704: drm/amd/display: Check link_res->hpo_dp_link_enc before using it (bsc#1231944).</li>
<li>CVE-2024-47705: block: fix potential invalid pointer dereference in blk_add_partition (bsc#1231872).</li>
<li>CVE-2024-47706: block, bfq: fix possible UAF for bfqq->bic with merge chain (bsc#1231942).</li>
<li>CVE-2024-47707: ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (bsc#1231935).</li>
<li>CVE-2024-47710: sock_map: Add a cond_resched() in sock_hash_free() (bsc#1232049).</li>
<li>CVE-2024-47720: drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (bsc#1232043).</li>
<li>CVE-2024-47727: x86/tdx: Fix "in-kernel MMIO" check (bsc#1232116).</li>
<li>CVE-2024-47730: crypto: hisilicon/qm - inject error before stopping queue (bsc#1232075).</li>
<li>CVE-2024-47738: wifi: mac80211: do not use rate mask for offchannel TX either (bsc#1232114).</li>
<li>CVE-2024-47739: padata: use integer wrap around to prevent deadlock on seq_nr overflow (bsc#1232124).</li>
<li>CVE-2024-47745: mm: split critical region in remap_file_pages() and invoke LSMs in between (bsc#1232135).</li>
<li>CVE-2024-47747: net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (bsc#1232145).</li>
<li>CVE-2024-47748: vhost_vdpa: assign irq bypass producer token correctly (bsc#1232174).</li>
<li>CVE-2024-49860: ACPI: sysfs: validate return type of _STR method (bsc#1231861).</li>
<li>CVE-2024-49866: tracing/timerlat: Fix a race during cpuhp processing (bsc#1232259).</li>
<li>CVE-2024-49881: ext4: update orig_path in ext4_find_extent() (bsc#1232201).</li>
<li>CVE-2024-49882: ext4: fix double brelse() the buffer of the extents path (bsc#1232200).</li>
<li>CVE-2024-49883: ext4: aovid use-after-free in ext4_ext_insert_extent() (bsc#1232199).</li>
<li>CVE-2024-49886: platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (bsc#1232196).</li>
<li>CVE-2024-49890: drm/amd/pm: ensure the fw_info is not null before using it (bsc#1232217).</li>
<li>CVE-2024-49892: drm/amd/display: Initialize get_bytes_per_element's default to 1 (bsc#1232220).</li>
<li>CVE-2024-49896: drm/amd/display: Check stream before comparing them (bsc#1232221).</li>
<li>CVE-2024-49897: drm/amd/display: Check phantom_stream before it is used (bsc#1232355).</li>
<li>CVE-2024-49899: drm/amd/display: Initialize denominators' default to 1 (bsc#1232358).</li>
<li>CVE-2024-49901: drm/msm/adreno: Assign msm_gpu->pdev earlier to avoid nullptrs (bsc#1232305).</li>
<li>CVE-2024-49906: drm/amd/display: Check null pointer before try to access it (bsc#1232332).</li>
<li>CVE-2024-49909: drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func (bsc#1232337).</li>
<li>CVE-2024-49911: drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func (bsc#1232366).</li>
<li>CVE-2024-49914: drm/amd/display: Add null check for pipe_ctx->plane_state in (bsc#1232369).</li>
<li>CVE-2024-49917: drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw (bsc#1231965).</li>
<li>CVE-2024-49918: drm/amd/display: Add null check for head_pipe in dcn32_acquire_idle_pipe_for_head_pipe_in_layer (bsc#1231967).</li>
<li>CVE-2024-49919: drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer (bsc#1231968).</li>
<li>CVE-2024-49920: drm/amd/display: Check null pointers before multiple uses (bsc#1232313).</li>
<li>CVE-2024-49922: drm/amd/display: Check null pointers before using them (bsc#1232374).</li>
<li>CVE-2024-49923: drm/amd/display: Pass non-null to dcn20_validate_apply_pipe_split_flags (bsc#1232361).</li>
<li>CVE-2024-49929: wifi: iwlwifi: mvm: avoid NULL pointer dereference (bsc#1232253).</li>
<li>CVE-2024-49930: wifi: ath11k: fix array out-of-bound access in SoC stats (bsc#1232260).</li>
<li>CVE-2024-49933: blk_iocost: fix more out of bound shifts (bsc#1232368).</li>
<li>CVE-2024-49936: net/xen-netback: prevent UAF in xenvif_flush_hash() (bsc#1232424).</li>
<li>CVE-2024-49939: wifi: rtw89: avoid to add interface to list twice when SER (bsc#1232381).</li>
<li>CVE-2024-49946: ppp: do not assume bh is held in ppp_channel_bridge_input() (bsc#1232164).</li>
<li>CVE-2024-49949: net: avoid potential underflow in qdisc_pkt_len_init() with UFO (bsc#1232160).</li>
<li>CVE-2024-49954: static_call: Replace pointless WARN_ON() in static_call_module_notify() (bsc#1232155).</li>
<li>CVE-2024-49955: ACPI: battery: Fix possible crash when unregistering a battery hook (bsc#1232154).</li>
<li>CVE-2024-49958: ocfs2: reserve space for inline xattr before attaching reflink tree (bsc#1232151).</li>
<li>CVE-2024-49959: jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error (bsc#1232149).</li>
<li>CVE-2024-49960: ext4: fix timer use-after-free on failed mount (bsc#1232395).</li>
<li>CVE-2024-49967: ext4: no need to continue when the number of entries is 1 (bsc#1232140).</li>
<li>CVE-2024-49969: drm/amd/display: Fix index out of bounds in DCN30 color transformation (bsc#1232519).</li>
<li>CVE-2024-49973: r8169: add tally counter fields added with RTL8125 (bsc#1232105).</li>
<li>CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous (bsc#1232383).</li>
<li>CVE-2024-49975: uprobes: fix kernel info leak via "[uprobes]" vma (bsc#1232104).</li>
<li>CVE-2024-49991: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (bsc#1232282).</li>
<li>CVE-2024-49993: iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (bsc#1232316).</li>
<li>CVE-2024-49995: tipc: guard against string buffer overrun (bsc#1232432).</li>
<li>CVE-2024-49996: cifs: Fix buffer overflow when parsing NFS reparse points (bsc#1232089).</li>
<li>CVE-2024-50000: net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (bsc#1232085).</li>
<li>CVE-2024-50001: net/mlx5: Fix error path in multi-packet WQE transmit (bsc#1232084).</li>
<li>CVE-2024-50002: static_call: Handle module init failure correctly in static_call_del_module() (bsc#1232083).</li>
<li>CVE-2024-50006: ext4: fix i_data_sem unlock order in ext4_ind_migrate() (bsc#1232442).</li>
<li>CVE-2024-50014: ext4: fix access to uninitialised lock in fc replay path (bsc#1232446).</li>
<li>CVE-2024-50019: kthread: unpark only parked kthread (bsc#1231990).</li>
<li>CVE-2024-50024: net: Fix an unsafe loop on the list (bsc#1231954).</li>
<li>CVE-2024-50028: thermal: core: Reference count the zone in thermal_zone_get_by_id() (bsc#1231950).</li>
<li>CVE-2024-50033: slip: make slhc_remember() more robust against malicious packets (bsc#1231914).</li>
<li>CVE-2024-50035: ppp: fix ppp_async_encode() illegal access (bsc#1232392).</li>
<li>CVE-2024-50041: i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (bsc#1231907).</li>
<li>CVE-2024-50045: netfilter: br_netfilter: fix panic with metadata_dst skb (bsc#1231903).</li>
<li>CVE-2024-50046: kabi fix for NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (bsc#1231902).</li>
<li>CVE-2024-50047: smb: client: fix UAF in async decryption (bsc#1232418).</li>
<li>CVE-2024-50048: fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (bsc#1232310).</li>
<li>CVE-2024-50055: driver core: bus: Fix double free in driver API bus_register() (bsc#1232329).</li>
<li>CVE-2024-50058: serial: protect uart_port_dtr_rts() in uart_shutdown() too (bsc#1232285).</li>
<li>CVE-2024-50059: ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (bsc#1232345).</li>
<li>CVE-2024-50061: i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition (bsc#1232263).</li>
<li>CVE-2024-50063: kABI: bpf: struct bpf_map kABI workaround (bsc#1232435).</li>
<li>CVE-2024-50081: blk-mq: setup queue ->tag_set before initializing hctx (bsc#1232501).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI: EC: Do not release locks during operation region accesses (stable-fixes).</li>
<li>ACPI: PAD: fix crash in exit_round_robin() (stable-fixes).</li>
<li>ACPI: PRM: Clean up guid type in struct prm_handler_info (git-fixes).</li>
<li>ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context (git-fixes).</li>
<li>ACPI: battery: Call power_supply_changed() when adding hooks (bsc#1232154)</li>
<li>ACPI: battery: Simplify battery hook locking (bsc#1232154)</li>
<li>ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] (stable-fixes).</li>
<li>ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (stable-fixes).</li>
<li>ACPI: resource: Add another DMI match for the TongFang GMxXGxx (stable-fixes).</li>
<li>ACPICA: Fix memory leak if acpi_ps_get_next_field() fails (stable-fixes).</li>
<li>ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails (stable-fixes).</li>
<li>ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() (stable-fixes).</li>
<li>ACPICA: iasl: handle empty connection_node (stable-fixes).</li>
<li>ALSA: asihpi: Fix potential OOB array access (stable-fixes).</li>
<li>ALSA: core: add isascii() check to card ID generator (stable-fixes).</li>
<li>ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() (git-fixes).</li>
<li>ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 (stable-fixes).</li>
<li>ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 (git-fixes).</li>
<li>ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin (git-fixes).</li>
<li>ALSA: hda/cs8409: Fix possible NULL dereference (git-fixes).</li>
<li>ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs (git-fixes).</li>
<li>ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes).</li>
<li>ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes).</li>
<li>ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix the push button function for the ALC257 (git-fixes).</li>
<li>ALSA: hda/realtek: Update default depop procedure (git-fixes).</li>
<li>ALSA: hda: Fix kctl->id initialization (git-fixes).</li>
<li>ALSA: hda: cs35l41: fix module autoloading (git-fixes).</li>
<li>ALSA: hdsp: Break infinite MIDI input flush loop (stable-fixes).</li>
<li>ALSA: line6: add hw monitor volume control to POD HD500X (stable-fixes).</li>
<li>ALSA: mixer_oss: Remove some incorrect kfree_const() usages (git-fixes).</li>
<li>ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET (stable-fixes).</li>
<li>ALSA: usb-audio: Add input value sanity checks for standard types (stable-fixes).</li>
<li>ALSA: usb-audio: Add logitech Audio profile quirk (stable-fixes).</li>
<li>ALSA: usb-audio: Add native DSD support for Luxman D-08u (stable-fixes).</li>
<li>ALSA: usb-audio: Define macros for quirk table entries (stable-fixes).</li>
<li>ALSA: usb-audio: Replace complex quirk lines with macros (stable-fixes).</li>
<li>ASoC: allow module autoloading for table db1200_pids (stable-fixes).</li>
<li>ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m (git-fixes).</li>
<li>ASoC: intel: fix module autoloading (stable-fixes).</li>
<li>ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() (git-fixes).</li>
<li>ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes).</li>
<li>ASoC: soc-pcm: Do not zero TDM masks in __soc_pcm_open() (git-fixes).</li>
<li>ASoC: tda7419: fix module autoloading (stable-fixes).</li>
<li>Bluetooth: Call iso_exit() on module unload (git-fixes).</li>
<li>Bluetooth: ISO: Fix multiple init when debugfs is disabled (git-fixes).</li>
<li>Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (git-fixes).</li>
<li>Bluetooth: Remove debugfs directory on module init failure (git-fixes).</li>
<li>Bluetooth: bnep: fix wild-memory-access in proto_unregister (git-fixes).</li>
<li>Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes).</li>
<li>Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 (git-fixes).</li>
<li>Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (git-fixes).</li>
<li>HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() (git-fixes).</li>
<li>HID: multitouch: Add support for GT7868Q (stable-fixes).</li>
<li>HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio (stable-fixes).</li>
<li>HID: plantronics: Workaround for an unexcepted opposite volume key (stable-fixes).</li>
<li>Input: adp5589-keys - fix NULL pointer dereference (git-fixes).</li>
<li>Input: adp5589-keys - fix adp5589_gpio_get_value() (git-fixes).</li>
<li>Input: ads7846 - ratelimit the spi_sync error message (stable-fixes).</li>
<li>Input: goodix - use the new soc_intel_is_byt() helper (stable-fixes).</li>
<li>Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes).</li>
<li>KVM: Fix coalesced_mmio_has_room() to avoid premature userspace exit (git-fixes).</li>
<li>KVM: Fix lockdep false negative during host resume (git-fixes).</li>
<li>KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (git-fixes).</li>
<li>KVM: Optimize kvm_make_vcpus_request_mask() a bit (git-fixes).</li>
<li>KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() (git-fixes).</li>
<li>KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes).</li>
<li>KVM: SVM: Disallow guest from changing userspace's MSR_AMD64_DE_CFG value (git-fixes).</li>
<li>KVM: SVM: Do not advertise Bus Lock Detect to guest if SVM support is missing (git-fixes).</li>
<li>KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes).</li>
<li>KVM: Unconditionally get a ref to /dev/kvm module when creating a VM (git-fixes).</li>
<li>KVM: Write the per-page "segment" when clearing (part of) a guest page (git-fixes).</li>
<li>KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes).</li>
<li>KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes).</li>
<li>KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes).</li>
<li>KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes).</li>
<li>KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes).</li>
<li>KVM: arm64: Preserve PSTATE.SS for the guest while single-step is enabled (git-fixes).</li>
<li>KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes).</li>
<li>KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs (git-fixes).</li>
<li>KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes).</li>
<li>KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes).</li>
<li>KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes).</li>
<li>KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes).</li>
<li>KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes).</li>
<li>KVM: eventfd: Fix false positive RCU usage warning (git-fixes).</li>
<li>KVM: fix memoryleak in kvm_init() (git-fixes).</li>
<li>KVM: s390: Change virtual to physical address access in diag 0x258 handler (git-fixes bsc#1232631).</li>
<li>KVM: s390: gaccess: Check if guest address is in memslot (git-fixes bsc#1232630).</li>
<li>KVM: x86/mmu: Fold rmap_recycle into rmap_add (git-fixes).</li>
<li>KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k (git-fixes).</li>
<li>KVM: x86: Use a stable condition around all VT-d PI paths (git-fixes).</li>
<li>Makefile.compiler: replace cc-ifversion with compiler-specific macros (bsc#1230414 bsc#1229450).</li>
<li>NFS: Avoid unnecessary rescanning of the per-server delegation list (git-fixes).</li>
<li>NFSD: Fix NFSv4's PUTPUBFH operation (git-fixes).</li>
<li>NFSD: Mark filecache "down" if init fails (git-fixes).</li>
<li>NFSv3: only use NFS timeout for MOUNT when protocols are compatible (bsc#1231016).</li>
<li>NFSv4: Fix clearing of layout segments in layoutreturn (git-fixes).</li>
<li>PCI: Add ACS quirk for Qualcomm SA8775P (stable-fixes).</li>
<li>PCI: Add function 0 DMA alias quirk for Glenfly Arise chip (stable-fixes).</li>
<li>PCI: Fix pci_enable_acs() support for the ACS quirks (bsc#1229019).</li>
<li>PCI: Mark Creative Labs EMU20k2 INTx masking as broken (stable-fixes).</li>
<li>RDMA/bnxt_re: Add a check for memory allocation (git-fixes)</li>
<li>RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages (git-fixes)</li>
<li>RDMA/bnxt_re: Fix incorrect AVID type in WQE structure (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the GID table length (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the max CQ WQEs for older adapters (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the usage of control path spin locks (git-fixes)</li>
<li>RDMA/bnxt_re: Return more meaningful error (git-fixes)</li>
<li>RDMA/bnxt_re: synchronize the qp-handle table array (git-fixes)</li>
<li>RDMA/cxgb4: Dump vendor specific QP details (git-fixes)</li>
<li>RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP (git-fixes)</li>
<li>RDMA/hns: Remove unused abnormal interrupt of type RAS (git-fixes)</li>
<li>RDMA/irdma: Fix misspelling of "accept*" (git-fixes)</li>
<li>RDMA/mad: Improve handling of timed out WRs of mad agent (git-fixes)</li>
<li>RDMA/mana_ib: use the correct page size for mapping user-mode doorbell page (git-fixes).</li>
<li>RDMA/mana_ib: use the correct page table index based on hardware page size (git-fixes).</li>
<li>RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down (git-fixes)</li>
<li>RDMA/rtrs-srv: Avoid null pointer deref during path establishment (git-fixes)</li>
<li>RDMA/srpt: Make slab cache names unique (git-fixes)</li>
<li>SUNRPC: Fix integer overflow in decode_rc_list() (git-fixes).</li>
<li>SUNRPC: Fixup gss_status tracepoint error output (git-fixes).</li>
<li>SUNRPC: clnt.c: Remove misleading comment (git-fixes).</li>
<li>USB: appledisplay: close race between probe and completion handler (stable-fixes).</li>
<li>USB: misc: cypress_cy7c63: check for short transfer (stable-fixes).</li>
<li>USB: misc: yurex: fix race between read and write (stable-fixes).</li>
<li>USB: serial: option: add Telit FN920C04 MBIM compositions (stable-fixes).</li>
<li>USB: serial: option: add support for Quectel EG916Q-GL (stable-fixes).</li>
<li>USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes).</li>
<li>Use pahole -j1 option for reproducible builds (bsc#1230414 bsc#1229450).</li>
<li>add bug reference for a mana change (bsc#1229769).</li>
<li>add bug references to existing mana changes (bsc#1232033, bsc#1232034, bsc#1232036).</li>
<li>afs: Revert "afs: Hide silly-rename files from userspace" (git-fixes).</li>
<li>arm64: cputype: Add Neoverse-N3 definitions (git-fixes)</li>
<li>arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes).</li>
<li>arm64: errata: Expand speculative SSBS workaround once more (git-fixes)</li>
<li>arm64: esr: Define ESR_ELx_EC_* constants as UL (git-fixes)</li>
<li>arm64: probes: Fix simulate_ldr*_literal() (git-fixes)</li>
<li>arm64: probes: Fix uprobes for big-endian kernels (git-fixes)</li>
<li>arm64: probes: Remove broken LDR (literal) uprobe support (git-fixes)</li>
<li>block: print symbolic error name instead of error code (bsc#1231872).</li>
<li>bpf, lsm: Add disabled BPF LSM hook list (git-fixes).</li>
<li>bpf, net: Fix a potential race in do_sock_getsockopt() (git-fixes).</li>
<li>bpf, verifier: Correct tail_call_reachable for bpf prog (git-fixes).</li>
<li>bpf, x64: Remove tail call detection (git-fixes).</li>
<li>bpf,perf: Fix perf_event_detach_bpf_prog error handling (git-fixes).</li>
<li>bpf: Add --skip_encoding_btf_inconsistent_proto, --btf_gen_optimized to pahole flags for v1.25 (bsc#1230414 bsc#1229450).</li>
<li>bpf: Allow helpers to accept pointers with a fixed size (git-fixes).</li>
<li>bpf: Check for helper calls in check_subprogs() (git-fixes).</li>
<li>bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit (git-fixes).</li>
<li>bpf: Fix helper writes to read-only maps (git-fixes).</li>
<li>bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation (bsc#1231375).</li>
<li>bpf: Fix tailcall cases in test_bpf (git-fixes).</li>
<li>bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types (git-fixes).</li>
<li>bpf: Remove truncation test in bpf_strtol and bpf_strtoul helpers (git-fixes).</li>
<li>bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (git-fixes).</li>
<li>bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (git-fixes).</li>
<li>btf, scripts: Exclude Rust CUs with pahole (bsc#1230414 bsc#1229450).</li>
<li>bus: integrator-lm: fix OF node leak in probe() (git-fixes).</li>
<li>ceph: fix cap ref leak via netfs init_request (bsc#1231383).</li>
<li>clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885).</li>
<li>clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885).</li>
<li>comedi: ni_routing: tools: Check when the file could not be opened (stable-fixes).</li>
<li>cpufreq/amd-pstate: Fix amd_pstate mode switch on shared memory systems (git-fixes).</li>
<li>crypto: hisilicon - Remove pci_aer_clear_nonfatal_status() call (bsc#1232075)</li>
<li>crypto: hisilicon/qm - re-enable communicate interrupt before notifying PF (bsc#1232075)</li>
<li>debugfs: fix automount d_fsdata usage (git-fixes).</li>
<li>dn_route: set rt neigh to blackhole_netdev instead of loopback_dev in ifdown (bsc#1216813).</li>
<li>drbd: Add NULL check for net_conf to prevent dereference in state validation (git-fixes).</li>
<li>drbd: Fix atomicity violation in drbd_uuid_set_bm() (git-fixes).</li>
<li>driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute (stable-fixes).</li>
<li>drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring (git-fixes).</li>
<li>drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) (stable-fixes).</li>
<li>drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (stable-fixes).</li>
<li>drm/amd/display: Allow backlight to go below <code>AMDGPU_DM_DEFAULT_MIN_BACKLIGHT</code> (stable-fixes).</li>
<li>drm/amd/display: Check link_res->hpo_dp_link_enc before using it (bsc#1231944)</li>
<li>drm/amd/display: Check null pointer before dereferencing se (stable-fixes).</li>
<li>drm/amd/display: Check null pointers before using dc->clk_mgr (stable-fixes).</li>
<li>drm/amd/display: Check stream before comparing them (stable-fixes).</li>
<li>drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination (stable-fixes).</li>
<li>drm/amd/display: Fix index out of bounds in DCN30 color transformation (stable-fixes).</li>
<li>drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (stable-fixes).</li>
<li>drm/amd/display: Fix index out of bounds in degamma hardware format translation (stable-fixes).</li>
<li>drm/amd/display: Fix system hang while resume with TBT monitor (stable-fixes).</li>
<li>drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (stable-fixes).</li>
<li>drm/amd/display: Initialize get_bytes_per_element's default to 1 (stable-fixes).</li>
<li>drm/amd/display: Round calculated vtotal (stable-fixes).</li>
<li>drm/amd/display: Validate backlight caps are sane (stable-fixes).</li>
<li>drm/amd/pm: ensure the fw_info is not null before using it (stable-fixes).</li>
<li>drm/amd: Guard against bad data for ATIF ACPI method (git-fixes).</li>
<li>drm/amdgpu: Replace one-element array with flexible-array member (stable-fixes).</li>
<li>drm/amdgpu: add raven1 gfxoff quirk (stable-fixes).</li>
<li>drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit (stable-fixes).</li>
<li>drm/amdgpu: enable gfxoff quirk on HP 705G4 (stable-fixes).</li>
<li>drm/amdgpu: fix unchecked return value warning for amdgpu_gfx (stable-fixes).</li>
<li>drm/amdgpu: prevent BO_HANDLES error from being overwritten (git-fixes).</li>
<li>drm/amdgpu: properly handle vbios fake edid sizing (git-fixes).</li>
<li>drm/amdkfd: Fix resource leak in criu restore queue (stable-fixes).</li>
<li>drm/msm/dpu: do not always program merge_3d block (git-fixes).</li>
<li>drm/msm/dpu: make sure phys resources are properly initialized (git-fixes).</li>
<li>drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation (git-fixes).</li>
<li>drm/msm: Allocate memory for disp snapshot with kvzalloc() (git-fixes).</li>
<li>drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() (git-fixes).</li>
<li>drm/printer: Allow NULL data in devcoredump printer (stable-fixes).</li>
<li>drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() (stable-fixes).</li>
<li>drm/radeon: Fix encoder->possible_clones (git-fixes).</li>
<li>drm/radeon: Replace one-element array with flexible-array member (stable-fixes).</li>
<li>drm/radeon: properly handle vbios fake edid sizing (git-fixes).</li>
<li>drm/rockchip: define gamma registers for RK3399 (stable-fixes).</li>
<li>drm/rockchip: support gamma control on RK3399 (stable-fixes).</li>
<li>drm/sched: Add locking to drm_sched_entity_modify_sched (git-fixes).</li>
<li>drm/v3d: Stop the active perfmon before being destroyed (git-fixes).</li>
<li>drm/vc4: Stop the active perfmon before being destroyed (git-fixes).</li>
<li>drm/vmwgfx: Handle surface check failure correctly (git-fixes).</li>
<li>drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS (git-fixes).</li>
<li>drm: komeda: Fix an issue related to normalized zpos (stable-fixes).</li>
<li>efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (stable-fixes).</li>
<li>erofs: avoid consecutive detection for Highmem memory (git-fixes).</li>
<li>erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (git-fixes).</li>
<li>erofs: fix pcluster use-after-free on UP platforms (git-fixes).</li>
<li>erofs: fix potential overflow calculating xattr_isize (git-fixes).</li>
<li>erofs: stop parsing non-compact HEAD index if clusterofs is invalid (git-fixes).</li>
<li>exportfs: use pr_debug for unreachable debug statements (git-fixes).</li>
<li>ext4: fix slab-use-after-free in ext4_split_extent_at() (bsc#1232201)</li>
<li>fat: fix uninitialized variable (git-fixes).</li>
<li>fbdev: pxafb: Fix possible use after free in pxafb_task() (stable-fixes).</li>
<li>fbdev: sisfb: Fix strbuf array overflow (stable-fixes).</li>
<li>fgraph: Change the name of cpuhp state to "fgraph:online" (git-fixes).</li>
<li>fgraph: Fix missing unlock in register_ftrace_graph() (git-fixes).</li>
<li>fgraph: Use CPU hotplug mechanism to initialize idle shadow stacks (git-fixes).</li>
<li>filelock: fix potential use-after-free in posix_lock_inode (git-fixes).</li>
<li>firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes).</li>
<li>fs/namespace: fnic: Switch to use %ptTd (git-fixes).</li>
<li>fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes).</li>
<li>fs: Fix file_set_fowner LSM hook inconsistencies (git-fixes).</li>
<li>gpio: aspeed: Add the flush write to ensure the write complete (git-fixes).</li>
<li>gpio: aspeed: Use devm_clk api to manage clock source (git-fixes).</li>
<li>gpio: davinci: fix lazy disable (git-fixes).</li>
<li>hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma (git-fixes).</li>
<li>hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event (git-fixes).</li>
<li>hwmon: (adm9240) Add missing dependency on REGMAP_I2C (git-fixes).</li>
<li>hwmon: (tmp513) Add missing dependency on REGMAP_I2C (git-fixes).</li>
<li>i2c: i801: Use a different adapter-name for IDF adapters (stable-fixes).</li>
<li>i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk does not work (bsc#1227885).</li>
<li>i2c: imx-lpi2c: use bulk clk API (bsc#1227885).</li>
<li>i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (git-fixes).</li>
<li>i2c: xiic: Fix RX IRQ busy check (stable-fixes).</li>
<li>i2c: xiic: Fix broken locking on tx_msg (stable-fixes).</li>
<li>i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled (git-fixes).</li>
<li>i2c: xiic: Switch from waitqueue to completion (stable-fixes).</li>
<li>i2c: xiic: Try re-initialization on bus busy timeout (git-fixes).</li>
<li>i2c: xiic: Use devm_clk_get_enabled() (stable-fixes).</li>
<li>i2c: xiic: improve error message when transfer fails to start (stable-fixes).</li>
<li>i2c: xiic: xiic_xfer(): Fix runtime PM leak on error path (git-fixes).</li>
<li>ice: Unbind the workqueue (bsc#1231344).</li>
<li>iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig (git-fixes).</li>
<li>iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig (git-fixes).</li>
<li>iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig (git-fixes).</li>
<li>iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() (git-fixes).</li>
<li>iio: light: opt3001: add missing full-scale range value (git-fixes).</li>
<li>iio: light: veml6030: fix ALS sensor resolution (git-fixes).</li>
<li>iio: light: veml6030: fix IIO device retrieval from embedded device (git-fixes).</li>
<li>iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig (git-fixes).</li>
<li>iommu/vt-d: Always reserve a domain ID for identity setup (git-fixes).</li>
<li>ipv6: blackhole_netdev needs snmp6 counters (bsc#1216813).</li>
<li>ipv6: give an IPv6 dev to blackhole_netdev (bsc#1216813).</li>
<li>jfs: Fix sanity check in dbMount (git-fixes).</li>
<li>jfs: Fix uaf in dbFreeBits (git-fixes).</li>
<li>jfs: Fix uninit-value access of new_ea in ea_buffer (git-fixes).</li>
<li>jfs: UBSAN: shift-out-of-bounds in dbFindBits (git-fixes).</li>
<li>jfs: check if leafidx greater than num leaves per dmap tree (git-fixes).</li>
<li>kABI: bpf: enum bpf_{type_flag,arg_type} kABI workaround (git-fixes).</li>
<li>kABI: bpf: struct bpf_func_proto kABI workaround (git-fixes).</li>
<li>kab: fix after net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes).</li>
<li>kabi fix of KVM: arm64: Preserve PSTATE.SS for the guest while single-step is enabled (git-fixes).</li>
<li>kabi: fix after KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs (git-fixes).</li>
<li>kabi: fix after kvm: add guest_state_{enter,exit}_irqoff() (git-fixes).</li>
<li>kbuild, bpf: Use test-ge check for v1.25-only pahole (bsc#1230414 bsc#1229450).</li>
<li>kbuild,bpf: Add module-specific pahole flags for distilled base BTF (bsc#1230414 bsc#1229450).</li>
<li>kbuild,bpf: Switch to using --btf_features for pahole v1.26 and later (bsc#1230414 bsc#1229450).</li>
<li>kbuild: add test-{ge,gt,le,lt} macros (bsc#1230414 bsc#1229450).</li>
<li>kbuild: avoid too many execution of scripts/pahole-flags.sh (bsc#1230414 bsc#1229450).</li>
<li>kbuild: bpf: Tell pahole to DECL_TAG kfuncs (bsc#1230414 bsc#1229450).</li>
<li>kvm/arm64: rework guest entry logic (git-fixes).</li>
<li>kvm: Add support for arch compat vm ioctls (git-fixes).</li>
<li>kvm: add guest_state_{enter,exit}_irqoff() (git-fixes).</li>
<li>media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() (stable-fixes).</li>
<li>module: abort module loading when sysfs setup suffer errors (git-fixes).</li>
<li>nbd: fix race between timeout and normal completion (bsc#1230918).</li>
<li>net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1226797)</li>
<li>net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes).</li>
<li>net: socket: suppress unused warning (git-fixes).</li>
<li>net: test for not too small csum_start in virtio_net_hdr_to_skb() (git-fixes).</li>
<li>net: usb: usbnet: fix name regression (git-fixes).</li>
<li>netdevsim: use cond_resched() in nsim_dev_trap_report_work() (git-fixes).</li>
<li>nfs: fix memory leak in error path of nfs4_do_reclaim (git-fixes).</li>
<li>nfsd: call cache_put if xdr_reserve_space returns NULL (git-fixes).</li>
<li>nfsd: fix delegation_blocked() to block correctly for at least 30 seconds (git-fixes).</li>
<li>nfsd: fix refcount leak when file is unhashed after being found (git-fixes).</li>
<li>nfsd: map the EBADMSG to nfserr_io to avoid warning (git-fixes).</li>
<li>nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire (git-fixes).</li>
<li>nfsd: return -EINVAL when namelen is 0 (git-fixes).</li>
<li>nilfs2: fix kernel bug due to missing clearing of buffer delay flag (git-fixes).</li>
<li>nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error (git-fixes).</li>
<li>ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).</li>
<li>ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (stable-fixes).</li>
<li>nvme-multipath: system fails to create generic nvme device (git-fixes).</li>
<li>nvme-pci: qdepth 1 quirk (git-fixes).</li>
<li>nvmet-auth: assign dh_key to NULL after kfree_sensitive (git-fixes).</li>
<li>ocfs2: fix the la space leak when unmounting an ocfs2 volume (git-fixes).</li>
<li>ocfs2: fix uninit-value in ocfs2_get_block() (git-fixes).</li>
<li>ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (git-fixes).</li>
<li>parport: Proper fix for array out-of-bounds access (git-fixes).</li>
<li>platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes).</li>
<li>platform/x86: touchscreen_dmi: add nanote-next quirk (stable-fixes).</li>
<li>power: reset: brcmstb: Do not go into infinite loop if reset fails (stable-fixes).</li>
<li>s390/sclp_vt220: Convert newlines to CRLF instead of LFCR (git-fixes bsc#1232632).</li>
<li>scsi: NCR5380: Check for phase match during PDMA fixup (git-fixes).</li>
<li>scsi: aacraid: Rearrange order of struct aac_srb_unit (git-fixes).</li>
<li>scsi: core: Fix the return value of scsi_logical_block_count() (git-fixes).</li>
<li>scsi: core: Handle devices which return an unusually large VPD page count (git-fixes).</li>
<li>scsi: core: alua: I/O errors for ALUA state transitions (git-fixes).</li>
<li>scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (git-fixes).</li>
<li>scsi: hpsa: Fix allocation size for Scsi_Host private data (git-fixes).</li>
<li>scsi: libsas: Fix exp-attached device scan after probe failure scanned in again after probe failed (git-fixes).</li>
<li>scsi: libsas: Fix the failure of adding phy with zero-address to port (git-fixes).</li>
<li>scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() (bsc#1232757).</li>
<li>scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance (bsc#1232757).</li>
<li>scsi: lpfc: Fix kref imbalance on fabric ndlps from dev_loss_tmo handler (bsc#1232757).</li>
<li>scsi: lpfc: Remove trailing space after \n newline (bsc#1232757).</li>
<li>scsi: lpfc: Restrict support for 32 byte CDBs to specific HBAs (git-fixes).</li>
<li>scsi: lpfc: Revise TRACE_EVENT log flag severities from KERN_ERR to KERN_WARNING (bsc#1232757).</li>
<li>scsi: lpfc: Support loopback tests with VMID enabled (bsc#1232757).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.5 (bsc#1232757).</li>
<li>scsi: lpfc: Update phba link state conditional before sending CMF_SYNC_WQE (bsc#1232757).</li>
<li>scsi: mac_scsi: Disallow bus errors during PDMA send (git-fixes).</li>
<li>scsi: mac_scsi: Refactor polling loop (git-fixes).</li>
<li>scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages (git-fixes).</li>
<li>scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES (git-fixes).</li>
<li>scsi: mpi3mr: Fix ATA NCQ priority support (git-fixes).</li>
<li>scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES (git-fixes).</li>
<li>scsi: qedf: Set qed_slowpath_params to zero before use (git-fixes).</li>
<li>scsi: smartpqi: correct stream detection (git-fixes).</li>
<li>scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly (git-fixes).</li>
<li>scsi: spi: Fix sshdr use (git-fixes).</li>
<li>scsi: wd33c93: Do not use stale scsi_pointer value (git-fixes).</li>
<li>selftests/bpf: Add a test case to write mtu result into .rodata (git-fixes).</li>
<li>selftests/bpf: Add a test case to write strtol result into .rodata (git-fixes).</li>
<li>selftests/bpf: Fix ARG_PTR_TO_LONG {half-,}uninitialized test (git-fixes).</li>
<li>selftests/bpf: Rename ARG_PTR_TO_LONG test description (git-fixes).</li>
<li>selftests/bpf: test for malformed BPF_CORE_TYPE_ID_LOCAL relocation (git-fixes).</li>
<li>spi: bcm63xx: Enable module autoloading (stable-fixes).</li>
<li>spi: bcm63xx: Fix module autoloading (git-fixes).</li>
<li>spi: lpspi: Silence error message upon deferred probe (stable-fixes).</li>
<li>spi: lpspi: Simplify some error message (git-fixes).</li>
<li>spi: lpspi: release requested DMA channels (stable-fixes).</li>
<li>spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes).</li>
<li>spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes).</li>
<li>spi: s3c64xx: fix timeout counters in flush_fifo (git-fixes).</li>
<li>spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes).</li>
<li>spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled (git-fixes).</li>
<li>spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes).</li>
<li>static_call: Do not make __static_call_return0 static (git-fixes).</li>
<li>tracing/hwlat: Fix a race during cpuhp processing (git-fixes).</li>
<li>tracing/uprobes: Use trace_event_buffer_reserve() helper (git-fixes).</li>
<li>tracing: Consider the NULL character when validating the event length (git-fixes).</li>
<li>uprobe: avoid out-of-bounds memory access of fetching args (git-fixes).</li>
<li>uprobes: encapsulate preparation of uprobe args buffer (git-fixes).</li>
<li>usb: chipidea: udc: enable suspend interrupt after usb reset (stable-fixes).</li>
<li>usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario (stable-fixes).</li>
<li>usb: dwc3: core: Stop processing of pending events if controller is halted (git-fixes).</li>
<li>usb: gadget: core: force synchronous registration (git-fixes).</li>
<li>usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip (stable-fixes).</li>
<li>usb: typec: altmode should keep reference to parent (git-fixes).</li>
<li>usb: xhci: Fix problem with xhci resume from suspend (stable-fixes).</li>
<li>usb: yurex: Fix inconsistent locking bug in yurex_read() (git-fixes).</li>
<li>usb: yurex: Replace snprintf() with the safer scnprintf() variant (stable-fixes).</li>
<li>usbnet: ipheth: fix carrier detection in modes 1 and 4 (stable-fixes).</li>
<li>vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (git-fixes).</li>
<li>vhost_vdpa: assign irq bypass producer token correctly (git-fixes).</li>
<li>virtio-net: synchronize probe with ndo_set_features (git-fixes).</li>
<li>virtio_console: fix misc probe bugs (git-fixes).</li>
<li>virtio_net: fixing XDP for fully checksummed packets handling (git-fixes).</li>
<li>vmxnet3: add command to allow disabling of offloads (bsc#1226498).</li>
<li>vmxnet3: add latency measurement support in vmxnet3 (bsc#1226498).</li>
<li>vmxnet3: prepare for version 9 changes (bsc#1226498).</li>
<li>vmxnet3: update to version 9 (bsc#1226498).</li>
<li>vsock/virtio: fix packet delivery to tap device (git-fixes).</li>
<li>wifi: ath11k: fix array out-of-bound access in SoC stats (stable-fixes).</li>
<li>wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes).</li>
<li>wifi: ath9k: fix parameter check in ath9k_init_debug() (stable-fixes).</li>
<li>wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() (stable-fixes).</li>
<li>wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit (stable-fixes).</li>
<li>wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes).</li>
<li>wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes).</li>
<li>wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() (stable-fixes).</li>
<li>wifi: rtw88: select WANT_DEV_COREDUMP (stable-fixes).</li>
<li>x86/bugs: Do not use UNTRAIN_RET with IBPB on entry (git-fixes).</li>
<li>x86/bugs: Skip RSB fill at VMEXIT (git-fixes).</li>
<li>x86/cpufeatures: Add a IBPB_NO_RET BUG flag (git-fixes).</li>
<li>x86/cpufeatures: Define X86_FEATURE_AMD_IBPB_RET (git-fixes).</li>
<li>x86/entry: Have entry_ibpb() invalidate return predictions (git-fixes).</li>
<li>x86/hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency (git-fixes).</li>
<li>x86/kaslr: Expose and use the end of the physical memory address space (bsc#1230405).</li>
<li>xfrm: set dst dev to blackhole_netdev instead of loopback_dev in ifdown (bsc#1216813).</li>
<li>xhci: Fix incorrect stream context type macro (git-fixes).</li>
<li>xhci: Mitigate failed set dequeue pointer commands (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.5
<br/>
<code>zypper in -t patch SUSE-2024-3983=1 openSUSE-SLE-15.5-2024-3983=1</code>
</li>
<li class="list-group-item">
Public Cloud Module 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-3983=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.5 (aarch64 x86_64)
<ul>
<li>cluster-md-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>cluster-md-kmp-azure-5.14.21-150500.33.72.1</li>
<li>kernel-azure-extra-5.14.21-150500.33.72.1</li>
<li>ocfs2-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-optional-debuginfo-5.14.21-150500.33.72.1</li>
<li>kselftests-kmp-azure-5.14.21-150500.33.72.1</li>
<li>kernel-azure-livepatch-devel-5.14.21-150500.33.72.1</li>
<li>kernel-syms-azure-5.14.21-150500.33.72.1</li>
<li>reiserfs-kmp-azure-5.14.21-150500.33.72.1</li>
<li>ocfs2-kmp-azure-5.14.21-150500.33.72.1</li>
<li>dlm-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-devel-debuginfo-5.14.21-150500.33.72.1</li>
<li>gfs2-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kselftests-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-extra-debuginfo-5.14.21-150500.33.72.1</li>
<li>dlm-kmp-azure-5.14.21-150500.33.72.1</li>
<li>reiserfs-kmp-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-optional-5.14.21-150500.33.72.1</li>
<li>kernel-azure-devel-5.14.21-150500.33.72.1</li>
<li>kernel-azure-debugsource-5.14.21-150500.33.72.1</li>
<li>gfs2-kmp-azure-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (aarch64 nosrc x86_64)
<ul>
<li>kernel-azure-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (x86_64)
<ul>
<li>kernel-azure-vdso-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-vdso-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (noarch)
<ul>
<li>kernel-devel-azure-5.14.21-150500.33.72.1</li>
<li>kernel-source-azure-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
Public Cloud Module 15-SP5 (aarch64 nosrc x86_64)
<ul>
<li>kernel-azure-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
Public Cloud Module 15-SP5 (aarch64 x86_64)
<ul>
<li>kernel-azure-devel-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-debuginfo-5.14.21-150500.33.72.1</li>
<li>kernel-azure-devel-5.14.21-150500.33.72.1</li>
<li>kernel-syms-azure-5.14.21-150500.33.72.1</li>
<li>kernel-azure-debugsource-5.14.21-150500.33.72.1</li>
</ul>
</li>
<li>
Public Cloud Module 15-SP5 (noarch)
<ul>
<li>kernel-devel-azure-5.14.21-150500.33.72.1</li>
<li>kernel-source-azure-5.14.21-150500.33.72.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47416.html">https://www.suse.com/security/cve/CVE-2021-47416.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47534.html">https://www.suse.com/security/cve/CVE-2021-47534.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-3435.html">https://www.suse.com/security/cve/CVE-2022-3435.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-45934.html">https://www.suse.com/security/cve/CVE-2022-45934.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48664.html">https://www.suse.com/security/cve/CVE-2022-48664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48879.html">https://www.suse.com/security/cve/CVE-2022-48879.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48946.html">https://www.suse.com/security/cve/CVE-2022-48946.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48947.html">https://www.suse.com/security/cve/CVE-2022-48947.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48948.html">https://www.suse.com/security/cve/CVE-2022-48948.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48949.html">https://www.suse.com/security/cve/CVE-2022-48949.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48951.html">https://www.suse.com/security/cve/CVE-2022-48951.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48953.html">https://www.suse.com/security/cve/CVE-2022-48953.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48954.html">https://www.suse.com/security/cve/CVE-2022-48954.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48955.html">https://www.suse.com/security/cve/CVE-2022-48955.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48956.html">https://www.suse.com/security/cve/CVE-2022-48956.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48957.html">https://www.suse.com/security/cve/CVE-2022-48957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48958.html">https://www.suse.com/security/cve/CVE-2022-48958.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48959.html">https://www.suse.com/security/cve/CVE-2022-48959.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48960.html">https://www.suse.com/security/cve/CVE-2022-48960.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48961.html">https://www.suse.com/security/cve/CVE-2022-48961.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48962.html">https://www.suse.com/security/cve/CVE-2022-48962.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48966.html">https://www.suse.com/security/cve/CVE-2022-48966.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48967.html">https://www.suse.com/security/cve/CVE-2022-48967.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48968.html">https://www.suse.com/security/cve/CVE-2022-48968.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48969.html">https://www.suse.com/security/cve/CVE-2022-48969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48970.html">https://www.suse.com/security/cve/CVE-2022-48970.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48971.html">https://www.suse.com/security/cve/CVE-2022-48971.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48972.html">https://www.suse.com/security/cve/CVE-2022-48972.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48973.html">https://www.suse.com/security/cve/CVE-2022-48973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48975.html">https://www.suse.com/security/cve/CVE-2022-48975.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48977.html">https://www.suse.com/security/cve/CVE-2022-48977.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48978.html">https://www.suse.com/security/cve/CVE-2022-48978.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48980.html">https://www.suse.com/security/cve/CVE-2022-48980.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48981.html">https://www.suse.com/security/cve/CVE-2022-48981.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48985.html">https://www.suse.com/security/cve/CVE-2022-48985.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48987.html">https://www.suse.com/security/cve/CVE-2022-48987.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48988.html">https://www.suse.com/security/cve/CVE-2022-48988.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48991.html">https://www.suse.com/security/cve/CVE-2022-48991.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48992.html">https://www.suse.com/security/cve/CVE-2022-48992.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48994.html">https://www.suse.com/security/cve/CVE-2022-48994.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48995.html">https://www.suse.com/security/cve/CVE-2022-48995.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48997.html">https://www.suse.com/security/cve/CVE-2022-48997.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48999.html">https://www.suse.com/security/cve/CVE-2022-48999.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49000.html">https://www.suse.com/security/cve/CVE-2022-49000.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49002.html">https://www.suse.com/security/cve/CVE-2022-49002.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49003.html">https://www.suse.com/security/cve/CVE-2022-49003.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49005.html">https://www.suse.com/security/cve/CVE-2022-49005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49006.html">https://www.suse.com/security/cve/CVE-2022-49006.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49007.html">https://www.suse.com/security/cve/CVE-2022-49007.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49010.html">https://www.suse.com/security/cve/CVE-2022-49010.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49011.html">https://www.suse.com/security/cve/CVE-2022-49011.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49012.html">https://www.suse.com/security/cve/CVE-2022-49012.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49014.html">https://www.suse.com/security/cve/CVE-2022-49014.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49015.html">https://www.suse.com/security/cve/CVE-2022-49015.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49016.html">https://www.suse.com/security/cve/CVE-2022-49016.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49017.html">https://www.suse.com/security/cve/CVE-2022-49017.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49019.html">https://www.suse.com/security/cve/CVE-2022-49019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49020.html">https://www.suse.com/security/cve/CVE-2022-49020.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49021.html">https://www.suse.com/security/cve/CVE-2022-49021.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49022.html">https://www.suse.com/security/cve/CVE-2022-49022.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49023.html">https://www.suse.com/security/cve/CVE-2022-49023.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49024.html">https://www.suse.com/security/cve/CVE-2022-49024.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49025.html">https://www.suse.com/security/cve/CVE-2022-49025.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49026.html">https://www.suse.com/security/cve/CVE-2022-49026.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49027.html">https://www.suse.com/security/cve/CVE-2022-49027.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49028.html">https://www.suse.com/security/cve/CVE-2022-49028.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49029.html">https://www.suse.com/security/cve/CVE-2022-49029.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49031.html">https://www.suse.com/security/cve/CVE-2022-49031.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49032.html">https://www.suse.com/security/cve/CVE-2022-49032.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-2166.html">https://www.suse.com/security/cve/CVE-2023-2166.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28327.html">https://www.suse.com/security/cve/CVE-2023-28327.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">https://www.suse.com/security/cve/CVE-2023-52766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52800.html">https://www.suse.com/security/cve/CVE-2023-52800.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52881.html">https://www.suse.com/security/cve/CVE-2023-52881.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52919.html">https://www.suse.com/security/cve/CVE-2023-52919.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">https://www.suse.com/security/cve/CVE-2023-6270.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27043.html">https://www.suse.com/security/cve/CVE-2024-27043.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36244.html">https://www.suse.com/security/cve/CVE-2024-36244.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36957.html">https://www.suse.com/security/cve/CVE-2024-36957.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-39476.html">https://www.suse.com/security/cve/CVE-2024-39476.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-40965.html">https://www.suse.com/security/cve/CVE-2024-40965.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42145.html">https://www.suse.com/security/cve/CVE-2024-42145.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42226.html">https://www.suse.com/security/cve/CVE-2024-42226.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42253.html">https://www.suse.com/security/cve/CVE-2024-42253.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44931.html">https://www.suse.com/security/cve/CVE-2024-44931.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44947.html">https://www.suse.com/security/cve/CVE-2024-44947.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44958.html">https://www.suse.com/security/cve/CVE-2024-44958.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45016.html">https://www.suse.com/security/cve/CVE-2024-45016.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45025.html">https://www.suse.com/security/cve/CVE-2024-45025.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46716.html">https://www.suse.com/security/cve/CVE-2024-46716.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46719.html">https://www.suse.com/security/cve/CVE-2024-46719.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46754.html">https://www.suse.com/security/cve/CVE-2024-46754.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46777.html">https://www.suse.com/security/cve/CVE-2024-46777.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46809.html">https://www.suse.com/security/cve/CVE-2024-46809.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46811.html">https://www.suse.com/security/cve/CVE-2024-46811.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46813.html">https://www.suse.com/security/cve/CVE-2024-46813.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46814.html">https://www.suse.com/security/cve/CVE-2024-46814.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46815.html">https://www.suse.com/security/cve/CVE-2024-46815.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46816.html">https://www.suse.com/security/cve/CVE-2024-46816.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46817.html">https://www.suse.com/security/cve/CVE-2024-46817.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46818.html">https://www.suse.com/security/cve/CVE-2024-46818.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46828.html">https://www.suse.com/security/cve/CVE-2024-46828.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46834.html">https://www.suse.com/security/cve/CVE-2024-46834.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46840.html">https://www.suse.com/security/cve/CVE-2024-46840.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46841.html">https://www.suse.com/security/cve/CVE-2024-46841.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46848.html">https://www.suse.com/security/cve/CVE-2024-46848.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46849.html">https://www.suse.com/security/cve/CVE-2024-46849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47660.html">https://www.suse.com/security/cve/CVE-2024-47660.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47661.html">https://www.suse.com/security/cve/CVE-2024-47661.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47664.html">https://www.suse.com/security/cve/CVE-2024-47664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47668.html">https://www.suse.com/security/cve/CVE-2024-47668.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47672.html">https://www.suse.com/security/cve/CVE-2024-47672.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47673.html">https://www.suse.com/security/cve/CVE-2024-47673.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47674.html">https://www.suse.com/security/cve/CVE-2024-47674.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47684.html">https://www.suse.com/security/cve/CVE-2024-47684.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47685.html">https://www.suse.com/security/cve/CVE-2024-47685.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47692.html">https://www.suse.com/security/cve/CVE-2024-47692.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47704.html">https://www.suse.com/security/cve/CVE-2024-47704.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47705.html">https://www.suse.com/security/cve/CVE-2024-47705.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47706.html">https://www.suse.com/security/cve/CVE-2024-47706.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47707.html">https://www.suse.com/security/cve/CVE-2024-47707.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47710.html">https://www.suse.com/security/cve/CVE-2024-47710.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47720.html">https://www.suse.com/security/cve/CVE-2024-47720.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47727.html">https://www.suse.com/security/cve/CVE-2024-47727.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47730.html">https://www.suse.com/security/cve/CVE-2024-47730.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47738.html">https://www.suse.com/security/cve/CVE-2024-47738.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47739.html">https://www.suse.com/security/cve/CVE-2024-47739.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47745.html">https://www.suse.com/security/cve/CVE-2024-47745.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47747.html">https://www.suse.com/security/cve/CVE-2024-47747.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47748.html">https://www.suse.com/security/cve/CVE-2024-47748.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49858.html">https://www.suse.com/security/cve/CVE-2024-49858.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49860.html">https://www.suse.com/security/cve/CVE-2024-49860.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49866.html">https://www.suse.com/security/cve/CVE-2024-49866.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49867.html">https://www.suse.com/security/cve/CVE-2024-49867.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49881.html">https://www.suse.com/security/cve/CVE-2024-49881.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49882.html">https://www.suse.com/security/cve/CVE-2024-49882.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49883.html">https://www.suse.com/security/cve/CVE-2024-49883.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49886.html">https://www.suse.com/security/cve/CVE-2024-49886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49890.html">https://www.suse.com/security/cve/CVE-2024-49890.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49892.html">https://www.suse.com/security/cve/CVE-2024-49892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49894.html">https://www.suse.com/security/cve/CVE-2024-49894.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49895.html">https://www.suse.com/security/cve/CVE-2024-49895.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49896.html">https://www.suse.com/security/cve/CVE-2024-49896.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49897.html">https://www.suse.com/security/cve/CVE-2024-49897.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49899.html">https://www.suse.com/security/cve/CVE-2024-49899.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49901.html">https://www.suse.com/security/cve/CVE-2024-49901.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49906.html">https://www.suse.com/security/cve/CVE-2024-49906.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49908.html">https://www.suse.com/security/cve/CVE-2024-49908.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49909.html">https://www.suse.com/security/cve/CVE-2024-49909.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49911.html">https://www.suse.com/security/cve/CVE-2024-49911.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49912.html">https://www.suse.com/security/cve/CVE-2024-49912.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49913.html">https://www.suse.com/security/cve/CVE-2024-49913.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49914.html">https://www.suse.com/security/cve/CVE-2024-49914.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49917.html">https://www.suse.com/security/cve/CVE-2024-49917.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49918.html">https://www.suse.com/security/cve/CVE-2024-49918.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49919.html">https://www.suse.com/security/cve/CVE-2024-49919.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49920.html">https://www.suse.com/security/cve/CVE-2024-49920.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49922.html">https://www.suse.com/security/cve/CVE-2024-49922.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49923.html">https://www.suse.com/security/cve/CVE-2024-49923.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49929.html">https://www.suse.com/security/cve/CVE-2024-49929.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49930.html">https://www.suse.com/security/cve/CVE-2024-49930.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49933.html">https://www.suse.com/security/cve/CVE-2024-49933.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49936.html">https://www.suse.com/security/cve/CVE-2024-49936.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49939.html">https://www.suse.com/security/cve/CVE-2024-49939.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49946.html">https://www.suse.com/security/cve/CVE-2024-49946.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49949.html">https://www.suse.com/security/cve/CVE-2024-49949.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49954.html">https://www.suse.com/security/cve/CVE-2024-49954.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49955.html">https://www.suse.com/security/cve/CVE-2024-49955.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49958.html">https://www.suse.com/security/cve/CVE-2024-49958.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49959.html">https://www.suse.com/security/cve/CVE-2024-49959.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49960.html">https://www.suse.com/security/cve/CVE-2024-49960.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49962.html">https://www.suse.com/security/cve/CVE-2024-49962.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49967.html">https://www.suse.com/security/cve/CVE-2024-49967.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49969.html">https://www.suse.com/security/cve/CVE-2024-49969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49973.html">https://www.suse.com/security/cve/CVE-2024-49973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49974.html">https://www.suse.com/security/cve/CVE-2024-49974.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49975.html">https://www.suse.com/security/cve/CVE-2024-49975.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49982.html">https://www.suse.com/security/cve/CVE-2024-49982.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49991.html">https://www.suse.com/security/cve/CVE-2024-49991.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49993.html">https://www.suse.com/security/cve/CVE-2024-49993.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49995.html">https://www.suse.com/security/cve/CVE-2024-49995.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49996.html">https://www.suse.com/security/cve/CVE-2024-49996.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50000.html">https://www.suse.com/security/cve/CVE-2024-50000.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50001.html">https://www.suse.com/security/cve/CVE-2024-50001.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50002.html">https://www.suse.com/security/cve/CVE-2024-50002.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50006.html">https://www.suse.com/security/cve/CVE-2024-50006.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50014.html">https://www.suse.com/security/cve/CVE-2024-50014.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50019.html">https://www.suse.com/security/cve/CVE-2024-50019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50024.html">https://www.suse.com/security/cve/CVE-2024-50024.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50028.html">https://www.suse.com/security/cve/CVE-2024-50028.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50033.html">https://www.suse.com/security/cve/CVE-2024-50033.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50035.html">https://www.suse.com/security/cve/CVE-2024-50035.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50041.html">https://www.suse.com/security/cve/CVE-2024-50041.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50045.html">https://www.suse.com/security/cve/CVE-2024-50045.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50046.html">https://www.suse.com/security/cve/CVE-2024-50046.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50047.html">https://www.suse.com/security/cve/CVE-2024-50047.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50048.html">https://www.suse.com/security/cve/CVE-2024-50048.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50049.html">https://www.suse.com/security/cve/CVE-2024-50049.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50055.html">https://www.suse.com/security/cve/CVE-2024-50055.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50058.html">https://www.suse.com/security/cve/CVE-2024-50058.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50059.html">https://www.suse.com/security/cve/CVE-2024-50059.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50061.html">https://www.suse.com/security/cve/CVE-2024-50061.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50063.html">https://www.suse.com/security/cve/CVE-2024-50063.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50081.html">https://www.suse.com/security/cve/CVE-2024-50081.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1204171">https://bugzilla.suse.com/show_bug.cgi?id=1204171</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205796">https://bugzilla.suse.com/show_bug.cgi?id=1205796</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206188">https://bugzilla.suse.com/show_bug.cgi?id=1206188</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1206344">https://bugzilla.suse.com/show_bug.cgi?id=1206344</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209290">https://bugzilla.suse.com/show_bug.cgi?id=1209290</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210449">https://bugzilla.suse.com/show_bug.cgi?id=1210449</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210627">https://bugzilla.suse.com/show_bug.cgi?id=1210627</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213034">https://bugzilla.suse.com/show_bug.cgi?id=1213034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">https://bugzilla.suse.com/show_bug.cgi?id=1216813</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">https://bugzilla.suse.com/show_bug.cgi?id=1218562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">https://bugzilla.suse.com/show_bug.cgi?id=1223384</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223524">https://bugzilla.suse.com/show_bug.cgi?id=1223524</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">https://bugzilla.suse.com/show_bug.cgi?id=1223824</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225189">https://bugzilla.suse.com/show_bug.cgi?id=1225189</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225336">https://bugzilla.suse.com/show_bug.cgi?id=1225336</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225611">https://bugzilla.suse.com/show_bug.cgi?id=1225611</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225762">https://bugzilla.suse.com/show_bug.cgi?id=1225762</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226498">https://bugzilla.suse.com/show_bug.cgi?id=1226498</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226797">https://bugzilla.suse.com/show_bug.cgi?id=1226797</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227437">https://bugzilla.suse.com/show_bug.cgi?id=1227437</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227885">https://bugzilla.suse.com/show_bug.cgi?id=1227885</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228119">https://bugzilla.suse.com/show_bug.cgi?id=1228119</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228269">https://bugzilla.suse.com/show_bug.cgi?id=1228269</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228709">https://bugzilla.suse.com/show_bug.cgi?id=1228709</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228743">https://bugzilla.suse.com/show_bug.cgi?id=1228743</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229005">https://bugzilla.suse.com/show_bug.cgi?id=1229005</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229019">https://bugzilla.suse.com/show_bug.cgi?id=1229019</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229450">https://bugzilla.suse.com/show_bug.cgi?id=1229450</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229454">https://bugzilla.suse.com/show_bug.cgi?id=1229454</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229456">https://bugzilla.suse.com/show_bug.cgi?id=1229456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229556">https://bugzilla.suse.com/show_bug.cgi?id=1229556</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229769">https://bugzilla.suse.com/show_bug.cgi?id=1229769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229837">https://bugzilla.suse.com/show_bug.cgi?id=1229837</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230179">https://bugzilla.suse.com/show_bug.cgi?id=1230179</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230405">https://bugzilla.suse.com/show_bug.cgi?id=1230405</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230414">https://bugzilla.suse.com/show_bug.cgi?id=1230414</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230429">https://bugzilla.suse.com/show_bug.cgi?id=1230429</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230456">https://bugzilla.suse.com/show_bug.cgi?id=1230456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230600">https://bugzilla.suse.com/show_bug.cgi?id=1230600</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230620">https://bugzilla.suse.com/show_bug.cgi?id=1230620</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230715">https://bugzilla.suse.com/show_bug.cgi?id=1230715</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230722">https://bugzilla.suse.com/show_bug.cgi?id=1230722</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230773">https://bugzilla.suse.com/show_bug.cgi?id=1230773</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230801">https://bugzilla.suse.com/show_bug.cgi?id=1230801</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230903">https://bugzilla.suse.com/show_bug.cgi?id=1230903</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230918">https://bugzilla.suse.com/show_bug.cgi?id=1230918</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231016">https://bugzilla.suse.com/show_bug.cgi?id=1231016</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231072">https://bugzilla.suse.com/show_bug.cgi?id=1231072</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231073">https://bugzilla.suse.com/show_bug.cgi?id=1231073</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231094">https://bugzilla.suse.com/show_bug.cgi?id=1231094</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231096">https://bugzilla.suse.com/show_bug.cgi?id=1231096</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231105">https://bugzilla.suse.com/show_bug.cgi?id=1231105</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231114">https://bugzilla.suse.com/show_bug.cgi?id=1231114</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231148">https://bugzilla.suse.com/show_bug.cgi?id=1231148</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231179">https://bugzilla.suse.com/show_bug.cgi?id=1231179</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231191">https://bugzilla.suse.com/show_bug.cgi?id=1231191</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231193">https://bugzilla.suse.com/show_bug.cgi?id=1231193</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231195">https://bugzilla.suse.com/show_bug.cgi?id=1231195</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231197">https://bugzilla.suse.com/show_bug.cgi?id=1231197</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231200">https://bugzilla.suse.com/show_bug.cgi?id=1231200</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231203">https://bugzilla.suse.com/show_bug.cgi?id=1231203</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231293">https://bugzilla.suse.com/show_bug.cgi?id=1231293</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231344">https://bugzilla.suse.com/show_bug.cgi?id=1231344</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231375">https://bugzilla.suse.com/show_bug.cgi?id=1231375</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231383">https://bugzilla.suse.com/show_bug.cgi?id=1231383</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231439">https://bugzilla.suse.com/show_bug.cgi?id=1231439</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231442">https://bugzilla.suse.com/show_bug.cgi?id=1231442</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231496">https://bugzilla.suse.com/show_bug.cgi?id=1231496</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231502">https://bugzilla.suse.com/show_bug.cgi?id=1231502</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231539">https://bugzilla.suse.com/show_bug.cgi?id=1231539</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231540">https://bugzilla.suse.com/show_bug.cgi?id=1231540</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231578">https://bugzilla.suse.com/show_bug.cgi?id=1231578</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231673">https://bugzilla.suse.com/show_bug.cgi?id=1231673</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231857">https://bugzilla.suse.com/show_bug.cgi?id=1231857</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231861">https://bugzilla.suse.com/show_bug.cgi?id=1231861</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231872">https://bugzilla.suse.com/show_bug.cgi?id=1231872</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231883">https://bugzilla.suse.com/show_bug.cgi?id=1231883</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231885">https://bugzilla.suse.com/show_bug.cgi?id=1231885</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231887">https://bugzilla.suse.com/show_bug.cgi?id=1231887</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231888">https://bugzilla.suse.com/show_bug.cgi?id=1231888</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231889">https://bugzilla.suse.com/show_bug.cgi?id=1231889</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231890">https://bugzilla.suse.com/show_bug.cgi?id=1231890</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231892">https://bugzilla.suse.com/show_bug.cgi?id=1231892</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231893">https://bugzilla.suse.com/show_bug.cgi?id=1231893</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231895">https://bugzilla.suse.com/show_bug.cgi?id=1231895</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231896">https://bugzilla.suse.com/show_bug.cgi?id=1231896</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231897">https://bugzilla.suse.com/show_bug.cgi?id=1231897</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231902">https://bugzilla.suse.com/show_bug.cgi?id=1231902</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231903">https://bugzilla.suse.com/show_bug.cgi?id=1231903</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231907">https://bugzilla.suse.com/show_bug.cgi?id=1231907</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231914">https://bugzilla.suse.com/show_bug.cgi?id=1231914</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231929">https://bugzilla.suse.com/show_bug.cgi?id=1231929</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231935">https://bugzilla.suse.com/show_bug.cgi?id=1231935</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231936">https://bugzilla.suse.com/show_bug.cgi?id=1231936</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231937">https://bugzilla.suse.com/show_bug.cgi?id=1231937</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231938">https://bugzilla.suse.com/show_bug.cgi?id=1231938</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231939">https://bugzilla.suse.com/show_bug.cgi?id=1231939</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231940">https://bugzilla.suse.com/show_bug.cgi?id=1231940</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231941">https://bugzilla.suse.com/show_bug.cgi?id=1231941</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231942">https://bugzilla.suse.com/show_bug.cgi?id=1231942</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231944">https://bugzilla.suse.com/show_bug.cgi?id=1231944</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231950">https://bugzilla.suse.com/show_bug.cgi?id=1231950</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231954">https://bugzilla.suse.com/show_bug.cgi?id=1231954</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231958">https://bugzilla.suse.com/show_bug.cgi?id=1231958</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231960">https://bugzilla.suse.com/show_bug.cgi?id=1231960</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231961">https://bugzilla.suse.com/show_bug.cgi?id=1231961</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231962">https://bugzilla.suse.com/show_bug.cgi?id=1231962</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231965">https://bugzilla.suse.com/show_bug.cgi?id=1231965</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231967">https://bugzilla.suse.com/show_bug.cgi?id=1231967</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231968">https://bugzilla.suse.com/show_bug.cgi?id=1231968</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231972">https://bugzilla.suse.com/show_bug.cgi?id=1231972</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231973">https://bugzilla.suse.com/show_bug.cgi?id=1231973</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231976">https://bugzilla.suse.com/show_bug.cgi?id=1231976</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231979">https://bugzilla.suse.com/show_bug.cgi?id=1231979</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231987">https://bugzilla.suse.com/show_bug.cgi?id=1231987</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231988">https://bugzilla.suse.com/show_bug.cgi?id=1231988</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231990">https://bugzilla.suse.com/show_bug.cgi?id=1231990</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231992">https://bugzilla.suse.com/show_bug.cgi?id=1231992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231995">https://bugzilla.suse.com/show_bug.cgi?id=1231995</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231996">https://bugzilla.suse.com/show_bug.cgi?id=1231996</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231997">https://bugzilla.suse.com/show_bug.cgi?id=1231997</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231998">https://bugzilla.suse.com/show_bug.cgi?id=1231998</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232001">https://bugzilla.suse.com/show_bug.cgi?id=1232001</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232004">https://bugzilla.suse.com/show_bug.cgi?id=1232004</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232005">https://bugzilla.suse.com/show_bug.cgi?id=1232005</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232006">https://bugzilla.suse.com/show_bug.cgi?id=1232006</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232007">https://bugzilla.suse.com/show_bug.cgi?id=1232007</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232025">https://bugzilla.suse.com/show_bug.cgi?id=1232025</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232026">https://bugzilla.suse.com/show_bug.cgi?id=1232026</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232033">https://bugzilla.suse.com/show_bug.cgi?id=1232033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232034">https://bugzilla.suse.com/show_bug.cgi?id=1232034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232035">https://bugzilla.suse.com/show_bug.cgi?id=1232035</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232036">https://bugzilla.suse.com/show_bug.cgi?id=1232036</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232037">https://bugzilla.suse.com/show_bug.cgi?id=1232037</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232038">https://bugzilla.suse.com/show_bug.cgi?id=1232038</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232039">https://bugzilla.suse.com/show_bug.cgi?id=1232039</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232043">https://bugzilla.suse.com/show_bug.cgi?id=1232043</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232049">https://bugzilla.suse.com/show_bug.cgi?id=1232049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232067">https://bugzilla.suse.com/show_bug.cgi?id=1232067</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232069">https://bugzilla.suse.com/show_bug.cgi?id=1232069</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232070">https://bugzilla.suse.com/show_bug.cgi?id=1232070</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232071">https://bugzilla.suse.com/show_bug.cgi?id=1232071</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232075">https://bugzilla.suse.com/show_bug.cgi?id=1232075</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232083">https://bugzilla.suse.com/show_bug.cgi?id=1232083</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232084">https://bugzilla.suse.com/show_bug.cgi?id=1232084</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232085">https://bugzilla.suse.com/show_bug.cgi?id=1232085</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232089">https://bugzilla.suse.com/show_bug.cgi?id=1232089</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232097">https://bugzilla.suse.com/show_bug.cgi?id=1232097</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232104">https://bugzilla.suse.com/show_bug.cgi?id=1232104</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232105">https://bugzilla.suse.com/show_bug.cgi?id=1232105</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232108">https://bugzilla.suse.com/show_bug.cgi?id=1232108</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232114">https://bugzilla.suse.com/show_bug.cgi?id=1232114</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232116">https://bugzilla.suse.com/show_bug.cgi?id=1232116</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232119">https://bugzilla.suse.com/show_bug.cgi?id=1232119</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232120">https://bugzilla.suse.com/show_bug.cgi?id=1232120</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232123">https://bugzilla.suse.com/show_bug.cgi?id=1232123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232124">https://bugzilla.suse.com/show_bug.cgi?id=1232124</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232133">https://bugzilla.suse.com/show_bug.cgi?id=1232133</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232135">https://bugzilla.suse.com/show_bug.cgi?id=1232135</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232136">https://bugzilla.suse.com/show_bug.cgi?id=1232136</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232140">https://bugzilla.suse.com/show_bug.cgi?id=1232140</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232145">https://bugzilla.suse.com/show_bug.cgi?id=1232145</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232149">https://bugzilla.suse.com/show_bug.cgi?id=1232149</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232150">https://bugzilla.suse.com/show_bug.cgi?id=1232150</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232151">https://bugzilla.suse.com/show_bug.cgi?id=1232151</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232154">https://bugzilla.suse.com/show_bug.cgi?id=1232154</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232155">https://bugzilla.suse.com/show_bug.cgi?id=1232155</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232160">https://bugzilla.suse.com/show_bug.cgi?id=1232160</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232163">https://bugzilla.suse.com/show_bug.cgi?id=1232163</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232164">https://bugzilla.suse.com/show_bug.cgi?id=1232164</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232170">https://bugzilla.suse.com/show_bug.cgi?id=1232170</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232172">https://bugzilla.suse.com/show_bug.cgi?id=1232172</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232174">https://bugzilla.suse.com/show_bug.cgi?id=1232174</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232175">https://bugzilla.suse.com/show_bug.cgi?id=1232175</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232191">https://bugzilla.suse.com/show_bug.cgi?id=1232191</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232196">https://bugzilla.suse.com/show_bug.cgi?id=1232196</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232199">https://bugzilla.suse.com/show_bug.cgi?id=1232199</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232200">https://bugzilla.suse.com/show_bug.cgi?id=1232200</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">https://bugzilla.suse.com/show_bug.cgi?id=1232201</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232217">https://bugzilla.suse.com/show_bug.cgi?id=1232217</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232220">https://bugzilla.suse.com/show_bug.cgi?id=1232220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232221">https://bugzilla.suse.com/show_bug.cgi?id=1232221</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232229">https://bugzilla.suse.com/show_bug.cgi?id=1232229</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232233">https://bugzilla.suse.com/show_bug.cgi?id=1232233</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232237">https://bugzilla.suse.com/show_bug.cgi?id=1232237</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232251">https://bugzilla.suse.com/show_bug.cgi?id=1232251</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232253">https://bugzilla.suse.com/show_bug.cgi?id=1232253</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232259">https://bugzilla.suse.com/show_bug.cgi?id=1232259</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232260">https://bugzilla.suse.com/show_bug.cgi?id=1232260</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232262">https://bugzilla.suse.com/show_bug.cgi?id=1232262</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232263">https://bugzilla.suse.com/show_bug.cgi?id=1232263</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232282">https://bugzilla.suse.com/show_bug.cgi?id=1232282</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232285">https://bugzilla.suse.com/show_bug.cgi?id=1232285</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232286">https://bugzilla.suse.com/show_bug.cgi?id=1232286</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232304">https://bugzilla.suse.com/show_bug.cgi?id=1232304</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232305">https://bugzilla.suse.com/show_bug.cgi?id=1232305</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232307">https://bugzilla.suse.com/show_bug.cgi?id=1232307</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232309">https://bugzilla.suse.com/show_bug.cgi?id=1232309</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232310">https://bugzilla.suse.com/show_bug.cgi?id=1232310</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232313">https://bugzilla.suse.com/show_bug.cgi?id=1232313</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232314">https://bugzilla.suse.com/show_bug.cgi?id=1232314</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232316">https://bugzilla.suse.com/show_bug.cgi?id=1232316</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232329">https://bugzilla.suse.com/show_bug.cgi?id=1232329</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232332">https://bugzilla.suse.com/show_bug.cgi?id=1232332</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232335">https://bugzilla.suse.com/show_bug.cgi?id=1232335</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232337">https://bugzilla.suse.com/show_bug.cgi?id=1232337</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232342">https://bugzilla.suse.com/show_bug.cgi?id=1232342</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232345">https://bugzilla.suse.com/show_bug.cgi?id=1232345</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232352">https://bugzilla.suse.com/show_bug.cgi?id=1232352</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232354">https://bugzilla.suse.com/show_bug.cgi?id=1232354</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232355">https://bugzilla.suse.com/show_bug.cgi?id=1232355</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232358">https://bugzilla.suse.com/show_bug.cgi?id=1232358</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232361">https://bugzilla.suse.com/show_bug.cgi?id=1232361</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232366">https://bugzilla.suse.com/show_bug.cgi?id=1232366</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232367">https://bugzilla.suse.com/show_bug.cgi?id=1232367</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232368">https://bugzilla.suse.com/show_bug.cgi?id=1232368</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232369">https://bugzilla.suse.com/show_bug.cgi?id=1232369</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232374">https://bugzilla.suse.com/show_bug.cgi?id=1232374</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232381">https://bugzilla.suse.com/show_bug.cgi?id=1232381</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232383">https://bugzilla.suse.com/show_bug.cgi?id=1232383</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232392">https://bugzilla.suse.com/show_bug.cgi?id=1232392</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232395">https://bugzilla.suse.com/show_bug.cgi?id=1232395</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232418">https://bugzilla.suse.com/show_bug.cgi?id=1232418</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232424">https://bugzilla.suse.com/show_bug.cgi?id=1232424</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232432">https://bugzilla.suse.com/show_bug.cgi?id=1232432</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232435">https://bugzilla.suse.com/show_bug.cgi?id=1232435</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232442">https://bugzilla.suse.com/show_bug.cgi?id=1232442</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232446">https://bugzilla.suse.com/show_bug.cgi?id=1232446</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232501">https://bugzilla.suse.com/show_bug.cgi?id=1232501</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232519">https://bugzilla.suse.com/show_bug.cgi?id=1232519</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232630">https://bugzilla.suse.com/show_bug.cgi?id=1232630</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232631">https://bugzilla.suse.com/show_bug.cgi?id=1232631</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232632">https://bugzilla.suse.com/show_bug.cgi?id=1232632</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232757">https://bugzilla.suse.com/show_bug.cgi?id=1232757</a>
</li>
</ul>
</div>