<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:0035-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td></td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1082555">bsc#1082555</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1157160">bsc#1157160</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">bsc#1218644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221977">bsc#1221977</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222364">bsc#1222364</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222413">bsc#1222413</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223044">bsc#1223044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223057">bsc#1223057</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223769">bsc#1223769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224526">bsc#1224526</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225730">bsc#1225730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">bsc#1225742</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225764">bsc#1225764</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228015">bsc#1228015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228650">bsc#1228650</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228708">bsc#1228708</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228779">bsc#1228779</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230231">bsc#1230231</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230429">bsc#1230429</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230766">bsc#1230766</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230773">bsc#1230773</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230784">bsc#1230784</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230827">bsc#1230827</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231184">bsc#1231184</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231439">bsc#1231439</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231904">bsc#1231904</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231920">bsc#1231920</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231930">bsc#1231930</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232157">bsc#1232157</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232159">bsc#1232159</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232165">bsc#1232165</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232198">bsc#1232198</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">bsc#1232201</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232224">bsc#1232224</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232251">bsc#1232251</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232272">bsc#1232272</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232329">bsc#1232329</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232371">bsc#1232371</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">bsc#1232436</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232507">bsc#1232507</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232520">bsc#1232520</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232552">bsc#1232552</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232873">bsc#1232873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232887">bsc#1232887</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232888">bsc#1232888</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232897">bsc#1232897</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232919">bsc#1232919</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232928">bsc#1232928</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233049">bsc#1233049</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233051">bsc#1233051</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233057">bsc#1233057</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233063">bsc#1233063</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">bsc#1233070</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233097">bsc#1233097</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233103">bsc#1233103</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233108">bsc#1233108</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233111">bsc#1233111</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233123">bsc#1233123</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233130">bsc#1233130</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233191">bsc#1233191</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233211">bsc#1233211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233212">bsc#1233212</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233216">bsc#1233216</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233453">bsc#1233453</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233454">bsc#1233454</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233456">bsc#1233456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233462">bsc#1233462</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">bsc#1233467</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233468">bsc#1233468</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233478">bsc#1233478</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">bsc#1233479</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233485">bsc#1233485</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233490">bsc#1233490</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233491">bsc#1233491</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233552">bsc#1233552</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233555">bsc#1233555</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">bsc#1233557</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233560">bsc#1233560</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233577">bsc#1233577</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233580">bsc#1233580</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234025">bsc#1234025</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234072">bsc#1234072</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">bsc#1234087</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47162.html">CVE-2021-47162</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48853.html">CVE-2022-48853</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26801.html">CVE-2024-26801</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">CVE-2024-26852</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26886.html">CVE-2024-26886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27051.html">CVE-2024-27051</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35937.html">CVE-2024-35937</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36886.html">CVE-2024-36886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36905.html">CVE-2024-36905</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36954.html">CVE-2024-36954</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42098.html">CVE-2024-42098</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42131.html">CVE-2024-42131</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42229.html">CVE-2024-42229</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44995.html">CVE-2024-44995</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45016.html">CVE-2024-45016</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46771.html">CVE-2024-46771</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46777.html">CVE-2024-46777</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46800.html">CVE-2024-46800</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47660.html">CVE-2024-47660</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47679.html">CVE-2024-47679</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47701.html">CVE-2024-47701</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49858.html">CVE-2024-49858</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49868.html">CVE-2024-49868</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49884.html">CVE-2024-49884</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49921.html">CVE-2024-49921</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49925.html">CVE-2024-49925</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49938.html">CVE-2024-49938</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49945.html">CVE-2024-49945</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49950.html">CVE-2024-49950</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49952.html">CVE-2024-49952</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50044.html">CVE-2024-50044</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50055.html">CVE-2024-50055</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50073.html">CVE-2024-50073</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50074.html">CVE-2024-50074</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50095.html">CVE-2024-50095</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50099.html">CVE-2024-50099</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50115.html">CVE-2024-50115</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50117.html">CVE-2024-50117</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50125.html">CVE-2024-50125</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50135.html">CVE-2024-50135</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50148.html">CVE-2024-50148</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50150.html">CVE-2024-50150</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50154.html">CVE-2024-50154</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50167.html">CVE-2024-50167</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50171.html">CVE-2024-50171</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50179.html">CVE-2024-50179</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50183.html">CVE-2024-50183</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50187.html">CVE-2024-50187</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50194.html">CVE-2024-50194</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50195.html">CVE-2024-50195</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50210.html">CVE-2024-50210</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50218.html">CVE-2024-50218</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50234.html">CVE-2024-50234</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50236.html">CVE-2024-50236</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50237.html">CVE-2024-50237</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50264.html">CVE-2024-50264</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50265.html">CVE-2024-50265</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50267.html">CVE-2024-50267</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50273.html">CVE-2024-50273</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50278.html">CVE-2024-50278</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50279.html">CVE-2024-50279</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50289.html">CVE-2024-50289</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50290.html">CVE-2024-50290</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50296.html">CVE-2024-50296</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50301.html">CVE-2024-50301</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50302.html">CVE-2024-50302</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53058.html">CVE-2024-53058</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53061.html">CVE-2024-53061</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53063.html">CVE-2024-53063</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53066.html">CVE-2024-53066</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53085.html">CVE-2024-53085</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53088.html">CVE-2024-53088</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53104.html">CVE-2024-53104</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53114.html">CVE-2024-53114</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53142.html">CVE-2024-53142</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47162</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48853</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26801</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26801</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26852</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26852</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26886</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27051</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27051</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35937</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36886</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36905</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36905</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42098</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42131</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42131</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42229</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42229</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44995</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44995</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45016</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45016</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46771</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46771</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46777</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46777</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46800</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46800</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47660</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47679</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47701</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49858</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49868</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49868</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49868</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49884</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49921</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49921</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49921</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49938</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49938</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49938</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49945</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49945</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49950</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49950</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49952</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50044</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50044</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50055</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50055</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50073</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50073</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50073</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50073</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50074</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50074</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50095</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50095</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50099</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50099</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50115</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50115</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50115</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50117</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50117</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50117</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50125</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50125</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50125</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50135</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50135</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50135</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50148</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50148</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50148</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50150</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.4</span>
<span class="cvss-vector">CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50150</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50150</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50154</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50154</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50154</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50154</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50167</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50167</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50171</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50171</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50171</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50179</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50179</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50179</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50183</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50183</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50183</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50187</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50187</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50194</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50194</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50195</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50195</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50210</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50210</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50210</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50218</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50234</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50234</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50234</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50236</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50236</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50236</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50237</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50237</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50237</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50264</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50264</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50264</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50265</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50265</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50267</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50267</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50267</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50273</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50273</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50278</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50278</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50279</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50279</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50289</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50290</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50296</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50296</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50301</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50301</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50302</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50302</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53058</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53061</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53061</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53063</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53066</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53066</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53085</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53088</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53088</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53104</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53104</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53114</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53114</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53142</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53142</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 75 vulnerabilities and has eight security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-48853: swiotlb: fix info leak with DMA_FROM_DEVICE (bsc#1228015).</li>
<li>CVE-2024-26801: Bluetooth: Avoid potential use-after-free in hci_error_reset (bsc#1222413).</li>
<li>CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223057).</li>
<li>CVE-2024-26886: Bluetooth: af_bluetooth: Fix deadlock (bsc#1223044).</li>
<li>CVE-2024-27051: cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (bsc#1223769).</li>
<li>CVE-2024-35937: wifi: cfg80211: check A-MSDU format more carefully (bsc#1224526).</li>
<li>CVE-2024-36905: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets (bsc#1225742).</li>
<li>CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).</li>
<li>CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).</li>
<li>CVE-2024-44995: net: hns3: fix a deadlock problem when config TC during resetting (bsc#1230231).</li>
<li>CVE-2024-45016: netem: fix return value if duplicate enqueue fails (bsc#1230429).</li>
<li>CVE-2024-46771: can: bcm: Remove proc entry when dev is unregistered (bsc#1230766).</li>
<li>CVE-2024-46777: udf: Avoid excessive partition lengths (bsc#1230773).</li>
<li>CVE-2024-46800: sch/netem: fix use after free in netem_dequeue (bsc#1230827).</li>
<li>CVE-2024-47660: fsnotify: clear PARENT_WATCHED flags lazily (bsc#1231439).</li>
<li>CVE-2024-47679: vfs: fix race between evice_inodes() and find_inode()&iput() (bsc#1231930).</li>
<li>CVE-2024-47701: ext4: avoid OOB when system.data xattr changes underneath the filesystem (bsc#1231920).</li>
<li>CVE-2024-49858: efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (bsc#1232251).</li>
<li>CVE-2024-49868: btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (bsc#1232272).</li>
<li>CVE-2024-49921: drm/amd/display: Check null pointers before used (bsc#1232371).</li>
<li>CVE-2024-49925: fbdev: efifb: Register sysfs groups through driver core (bsc#1232224)</li>
<li>CVE-2024-49938: wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit (bsc#1232552).</li>
<li>CVE-2024-49945: net/ncsi: Disable the ncsi work before freeing the associated structure (bsc#1232165).</li>
<li>CVE-2024-49950: Bluetooth: L2CAP: Fix uaf in l2cap_connect (bsc#1232159).</li>
<li>CVE-2024-49952: netfilter: nf_tables: prevent nf_skb_duplicated corruption (bsc#1232157).</li>
<li>CVE-2024-50044: Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (bsc#1231904).</li>
<li>CVE-2024-50055: driver core: bus: Fix double free in driver API bus_register() (bsc#1232329).</li>
<li>CVE-2024-50073: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (bsc#1232520).</li>
<li>CVE-2024-50074: parport: Proper fix for array out-of-bounds access (bsc#1232507).</li>
<li>CVE-2024-50095: RDMA/mad: Improve handling of timed out WRs of mad agent (bsc#1232873).</li>
<li>CVE-2024-50115: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory (bsc#1232919).</li>
<li>CVE-2024-50117: drm/amd: Guard against bad data for ATIF ACPI method (bsc#1232897).</li>
<li>CVE-2024-50125: Bluetooth: SCO: Fix UAF on sco_sock_timeout (bsc#1232928).</li>
<li>CVE-2024-50135: nvme-pci: fix race condition between reset and nvme_dev_disable() (bsc#1232888).</li>
<li>CVE-2024-50148: Bluetooth: bnep: fix wild-memory-access in proto_unregister (bsc#1233063).</li>
<li>CVE-2024-50150: usb: typec: altmode should keep reference to parent (bsc#1233051).</li>
<li>CVE-2024-50154: tcp/dccp: Do not use timer_pending() in reqsk_queue_unlink() (bsc#1233070).</li>
<li>CVE-2024-50167: be2net: fix potential memory leak in be_xmit() (bsc#1233049).</li>
<li>CVE-2024-50171: net: systemport: fix potential memory leak in bcm_sysport_xmit() (bsc#1233057).</li>
<li>CVE-2024-50183: scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance (bsc#1233130).</li>
<li>CVE-2024-50187: drm/vc4: Stop the active perfmon before being destroyed (bsc#1233108).</li>
<li>CVE-2024-50195: posix-clock: Fix missing timespec64 check in pc_clock_settime() (bsc#1233103).</li>
<li>CVE-2024-50218: ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (bsc#1233191).</li>
<li>CVE-2024-50234: wifi: iwlegacy: Clear stale interrupts before resuming device (bsc#1233211).</li>
<li>CVE-2024-50236: wifi: ath10k: Fix memory leak in management tx (bsc#1233212).</li>
<li>CVE-2024-50237: wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (bsc#1233216).</li>
<li>CVE-2024-50264: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (bsc#1233453).</li>
<li>CVE-2024-50265: ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() (bsc#1233454).</li>
<li>CVE-2024-50267: usb: serial: io_edgeport: fix use after free in debug printk (bsc#1233456).</li>
<li>CVE-2024-50273: btrfs: reinitialize delayed ref list after deleting it from the list (bsc#1233462).</li>
<li>CVE-2024-50278: dm cache: fix potential out-of-bounds access on the first resume (bsc#1233467).</li>
<li>CVE-2024-50279: dm cache: fix out-of-bounds access to the dirty bitset when resizing (bsc#1233468).</li>
<li>CVE-2024-50289: media: av7110: fix a spectre vulnerability (bsc#1233478).</li>
<li>CVE-2024-50290: media: cx24116: prevent overflows on SNR calculus (bsc#1233479).</li>
<li>CVE-2024-50296: net: hns3: fix kernel crash when uninstalling driver (bsc#1233485).</li>
<li>CVE-2024-50301: security/keys: fix slab-out-of-bounds in key_task_permission (bsc#1233490).</li>
<li>CVE-2024-50302: HID: core: zero-initialize the report buffer (bsc#1233491).</li>
<li>CVE-2024-53058: net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (bsc#1233552).</li>
<li>CVE-2024-53061: media: s5p-jpeg: prevent buffer overflows (bsc#1233555).</li>
<li>CVE-2024-53063: media: dvbdev: prevent the risk of out of memory access (bsc#1233557).</li>
<li>CVE-2024-53066: nfs: Fix KMSAN warning in decode_getfattr_attrs() (bsc#1233560).</li>
<li>CVE-2024-53085: tpm: Lock TPM chip in tpm_pm_suspend() first (bsc#1082555 bsc#1233577).</li>
<li>CVE-2024-53088: i40e: fix race condition by adding filter's intermediate sync state (bsc#1233580).</li>
<li>CVE-2024-53104: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (bsc#1234025).</li>
<li>CVE-2024-53114: x86/CPU/AMD: Clear virtualized VMLOAD/VMSAVE on Zen4 client (bsc#1234072).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>drm/vc4: Warn if some v3d code is run on BCM2711 (bsc#1233108).</li>
<li>initramfs: avoid filename buffer overrun (bsc#1232436).</li>
<li>kernel-binary: Enable livepatch package only when livepatch is enabled (bsc#1218644).</li>
<li>lpfc: size cpu map by last cpu id set (bsc#1157160).</li>
<li>net: relax socket state check at accept time (git-fixes).</li>
<li>ocfs2: uncache inode which has failed entering the group (bsc#1234087).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-35=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-35=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
<ul>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>dlm-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-debugsource-4.12.14-122.237.1</li>
<li>cluster-md-kmp-default-4.12.14-122.237.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>kernel-default-devel-4.12.14-122.237.1</li>
<li>kernel-syms-4.12.14-122.237.1</li>
<li>ocfs2-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-base-4.12.14-122.237.1</li>
<li>kernel-default-base-debuginfo-4.12.14-122.237.1</li>
<li>gfs2-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-debuginfo-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
<ul>
<li>kernel-source-4.12.14-122.237.1</li>
<li>kernel-devel-4.12.14-122.237.1</li>
<li>kernel-macros-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
<ul>
<li>kernel-default-man-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
<ul>
<li>kernel-default-devel-debuginfo-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
<ul>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>dlm-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-debugsource-4.12.14-122.237.1</li>
<li>cluster-md-kmp-default-4.12.14-122.237.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.237.1</li>
<li>kernel-default-devel-4.12.14-122.237.1</li>
<li>kernel-syms-4.12.14-122.237.1</li>
<li>kernel-default-devel-debuginfo-4.12.14-122.237.1</li>
<li>ocfs2-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-base-4.12.14-122.237.1</li>
<li>kernel-default-base-debuginfo-4.12.14-122.237.1</li>
<li>gfs2-kmp-default-4.12.14-122.237.1</li>
<li>kernel-default-debuginfo-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
<ul>
<li>kernel-default-4.12.14-122.237.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
<ul>
<li>kernel-source-4.12.14-122.237.1</li>
<li>kernel-devel-4.12.14-122.237.1</li>
<li>kernel-macros-4.12.14-122.237.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47162.html">https://www.suse.com/security/cve/CVE-2021-47162.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48853.html">https://www.suse.com/security/cve/CVE-2022-48853.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26801.html">https://www.suse.com/security/cve/CVE-2024-26801.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26852.html">https://www.suse.com/security/cve/CVE-2024-26852.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26886.html">https://www.suse.com/security/cve/CVE-2024-26886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27051.html">https://www.suse.com/security/cve/CVE-2024-27051.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35937.html">https://www.suse.com/security/cve/CVE-2024-35937.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36886.html">https://www.suse.com/security/cve/CVE-2024-36886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36905.html">https://www.suse.com/security/cve/CVE-2024-36905.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36954.html">https://www.suse.com/security/cve/CVE-2024-36954.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42098.html">https://www.suse.com/security/cve/CVE-2024-42098.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42131.html">https://www.suse.com/security/cve/CVE-2024-42131.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42229.html">https://www.suse.com/security/cve/CVE-2024-42229.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44995.html">https://www.suse.com/security/cve/CVE-2024-44995.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45016.html">https://www.suse.com/security/cve/CVE-2024-45016.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46771.html">https://www.suse.com/security/cve/CVE-2024-46771.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46777.html">https://www.suse.com/security/cve/CVE-2024-46777.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46800.html">https://www.suse.com/security/cve/CVE-2024-46800.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47660.html">https://www.suse.com/security/cve/CVE-2024-47660.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47679.html">https://www.suse.com/security/cve/CVE-2024-47679.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47701.html">https://www.suse.com/security/cve/CVE-2024-47701.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49858.html">https://www.suse.com/security/cve/CVE-2024-49858.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49868.html">https://www.suse.com/security/cve/CVE-2024-49868.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49884.html">https://www.suse.com/security/cve/CVE-2024-49884.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49921.html">https://www.suse.com/security/cve/CVE-2024-49921.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49925.html">https://www.suse.com/security/cve/CVE-2024-49925.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49938.html">https://www.suse.com/security/cve/CVE-2024-49938.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49945.html">https://www.suse.com/security/cve/CVE-2024-49945.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49950.html">https://www.suse.com/security/cve/CVE-2024-49950.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49952.html">https://www.suse.com/security/cve/CVE-2024-49952.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50044.html">https://www.suse.com/security/cve/CVE-2024-50044.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50055.html">https://www.suse.com/security/cve/CVE-2024-50055.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50073.html">https://www.suse.com/security/cve/CVE-2024-50073.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50074.html">https://www.suse.com/security/cve/CVE-2024-50074.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50095.html">https://www.suse.com/security/cve/CVE-2024-50095.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50099.html">https://www.suse.com/security/cve/CVE-2024-50099.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50115.html">https://www.suse.com/security/cve/CVE-2024-50115.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50117.html">https://www.suse.com/security/cve/CVE-2024-50117.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50125.html">https://www.suse.com/security/cve/CVE-2024-50125.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50135.html">https://www.suse.com/security/cve/CVE-2024-50135.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50148.html">https://www.suse.com/security/cve/CVE-2024-50148.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50150.html">https://www.suse.com/security/cve/CVE-2024-50150.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50154.html">https://www.suse.com/security/cve/CVE-2024-50154.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50167.html">https://www.suse.com/security/cve/CVE-2024-50167.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50171.html">https://www.suse.com/security/cve/CVE-2024-50171.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50179.html">https://www.suse.com/security/cve/CVE-2024-50179.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50183.html">https://www.suse.com/security/cve/CVE-2024-50183.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50187.html">https://www.suse.com/security/cve/CVE-2024-50187.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50194.html">https://www.suse.com/security/cve/CVE-2024-50194.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50195.html">https://www.suse.com/security/cve/CVE-2024-50195.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50210.html">https://www.suse.com/security/cve/CVE-2024-50210.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50218.html">https://www.suse.com/security/cve/CVE-2024-50218.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50234.html">https://www.suse.com/security/cve/CVE-2024-50234.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50236.html">https://www.suse.com/security/cve/CVE-2024-50236.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50237.html">https://www.suse.com/security/cve/CVE-2024-50237.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50264.html">https://www.suse.com/security/cve/CVE-2024-50264.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50265.html">https://www.suse.com/security/cve/CVE-2024-50265.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50267.html">https://www.suse.com/security/cve/CVE-2024-50267.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50273.html">https://www.suse.com/security/cve/CVE-2024-50273.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50278.html">https://www.suse.com/security/cve/CVE-2024-50278.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50279.html">https://www.suse.com/security/cve/CVE-2024-50279.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50289.html">https://www.suse.com/security/cve/CVE-2024-50289.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50290.html">https://www.suse.com/security/cve/CVE-2024-50290.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50296.html">https://www.suse.com/security/cve/CVE-2024-50296.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50301.html">https://www.suse.com/security/cve/CVE-2024-50301.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50302.html">https://www.suse.com/security/cve/CVE-2024-50302.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53058.html">https://www.suse.com/security/cve/CVE-2024-53058.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53061.html">https://www.suse.com/security/cve/CVE-2024-53061.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53063.html">https://www.suse.com/security/cve/CVE-2024-53063.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53066.html">https://www.suse.com/security/cve/CVE-2024-53066.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53085.html">https://www.suse.com/security/cve/CVE-2024-53085.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53088.html">https://www.suse.com/security/cve/CVE-2024-53088.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53104.html">https://www.suse.com/security/cve/CVE-2024-53104.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53114.html">https://www.suse.com/security/cve/CVE-2024-53114.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53142.html">https://www.suse.com/security/cve/CVE-2024-53142.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1082555">https://bugzilla.suse.com/show_bug.cgi?id=1082555</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1157160">https://bugzilla.suse.com/show_bug.cgi?id=1157160</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218644">https://bugzilla.suse.com/show_bug.cgi?id=1218644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221977">https://bugzilla.suse.com/show_bug.cgi?id=1221977</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222364">https://bugzilla.suse.com/show_bug.cgi?id=1222364</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222413">https://bugzilla.suse.com/show_bug.cgi?id=1222413</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223044">https://bugzilla.suse.com/show_bug.cgi?id=1223044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223057">https://bugzilla.suse.com/show_bug.cgi?id=1223057</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223769">https://bugzilla.suse.com/show_bug.cgi?id=1223769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224526">https://bugzilla.suse.com/show_bug.cgi?id=1224526</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225730">https://bugzilla.suse.com/show_bug.cgi?id=1225730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">https://bugzilla.suse.com/show_bug.cgi?id=1225742</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225764">https://bugzilla.suse.com/show_bug.cgi?id=1225764</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228015">https://bugzilla.suse.com/show_bug.cgi?id=1228015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228650">https://bugzilla.suse.com/show_bug.cgi?id=1228650</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228708">https://bugzilla.suse.com/show_bug.cgi?id=1228708</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228779">https://bugzilla.suse.com/show_bug.cgi?id=1228779</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230231">https://bugzilla.suse.com/show_bug.cgi?id=1230231</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230429">https://bugzilla.suse.com/show_bug.cgi?id=1230429</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230766">https://bugzilla.suse.com/show_bug.cgi?id=1230766</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230773">https://bugzilla.suse.com/show_bug.cgi?id=1230773</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230784">https://bugzilla.suse.com/show_bug.cgi?id=1230784</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230827">https://bugzilla.suse.com/show_bug.cgi?id=1230827</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231184">https://bugzilla.suse.com/show_bug.cgi?id=1231184</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231439">https://bugzilla.suse.com/show_bug.cgi?id=1231439</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231904">https://bugzilla.suse.com/show_bug.cgi?id=1231904</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231920">https://bugzilla.suse.com/show_bug.cgi?id=1231920</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231930">https://bugzilla.suse.com/show_bug.cgi?id=1231930</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232157">https://bugzilla.suse.com/show_bug.cgi?id=1232157</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232159">https://bugzilla.suse.com/show_bug.cgi?id=1232159</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232165">https://bugzilla.suse.com/show_bug.cgi?id=1232165</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232198">https://bugzilla.suse.com/show_bug.cgi?id=1232198</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">https://bugzilla.suse.com/show_bug.cgi?id=1232201</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232224">https://bugzilla.suse.com/show_bug.cgi?id=1232224</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232251">https://bugzilla.suse.com/show_bug.cgi?id=1232251</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232272">https://bugzilla.suse.com/show_bug.cgi?id=1232272</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232329">https://bugzilla.suse.com/show_bug.cgi?id=1232329</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232371">https://bugzilla.suse.com/show_bug.cgi?id=1232371</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">https://bugzilla.suse.com/show_bug.cgi?id=1232436</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232507">https://bugzilla.suse.com/show_bug.cgi?id=1232507</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232520">https://bugzilla.suse.com/show_bug.cgi?id=1232520</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232552">https://bugzilla.suse.com/show_bug.cgi?id=1232552</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232873">https://bugzilla.suse.com/show_bug.cgi?id=1232873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232887">https://bugzilla.suse.com/show_bug.cgi?id=1232887</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232888">https://bugzilla.suse.com/show_bug.cgi?id=1232888</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232897">https://bugzilla.suse.com/show_bug.cgi?id=1232897</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232919">https://bugzilla.suse.com/show_bug.cgi?id=1232919</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232928">https://bugzilla.suse.com/show_bug.cgi?id=1232928</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233049">https://bugzilla.suse.com/show_bug.cgi?id=1233049</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233051">https://bugzilla.suse.com/show_bug.cgi?id=1233051</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233057">https://bugzilla.suse.com/show_bug.cgi?id=1233057</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233063">https://bugzilla.suse.com/show_bug.cgi?id=1233063</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">https://bugzilla.suse.com/show_bug.cgi?id=1233070</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233097">https://bugzilla.suse.com/show_bug.cgi?id=1233097</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233103">https://bugzilla.suse.com/show_bug.cgi?id=1233103</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233108">https://bugzilla.suse.com/show_bug.cgi?id=1233108</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233111">https://bugzilla.suse.com/show_bug.cgi?id=1233111</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233123">https://bugzilla.suse.com/show_bug.cgi?id=1233123</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233130">https://bugzilla.suse.com/show_bug.cgi?id=1233130</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233191">https://bugzilla.suse.com/show_bug.cgi?id=1233191</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233211">https://bugzilla.suse.com/show_bug.cgi?id=1233211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233212">https://bugzilla.suse.com/show_bug.cgi?id=1233212</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233216">https://bugzilla.suse.com/show_bug.cgi?id=1233216</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233453">https://bugzilla.suse.com/show_bug.cgi?id=1233453</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233454">https://bugzilla.suse.com/show_bug.cgi?id=1233454</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233456">https://bugzilla.suse.com/show_bug.cgi?id=1233456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233462">https://bugzilla.suse.com/show_bug.cgi?id=1233462</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">https://bugzilla.suse.com/show_bug.cgi?id=1233467</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233468">https://bugzilla.suse.com/show_bug.cgi?id=1233468</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233478">https://bugzilla.suse.com/show_bug.cgi?id=1233478</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">https://bugzilla.suse.com/show_bug.cgi?id=1233479</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233485">https://bugzilla.suse.com/show_bug.cgi?id=1233485</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233490">https://bugzilla.suse.com/show_bug.cgi?id=1233490</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233491">https://bugzilla.suse.com/show_bug.cgi?id=1233491</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233552">https://bugzilla.suse.com/show_bug.cgi?id=1233552</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233555">https://bugzilla.suse.com/show_bug.cgi?id=1233555</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">https://bugzilla.suse.com/show_bug.cgi?id=1233557</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233560">https://bugzilla.suse.com/show_bug.cgi?id=1233560</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233577">https://bugzilla.suse.com/show_bug.cgi?id=1233577</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233580">https://bugzilla.suse.com/show_bug.cgi?id=1233580</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234025">https://bugzilla.suse.com/show_bug.cgi?id=1234025</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234072">https://bugzilla.suse.com/show_bug.cgi?id=1234072</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">https://bugzilla.suse.com/show_bug.cgi?id=1234087</a>
</li>
</ul>
</div>