<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2025:0117-1</td>
        </tr>
        <tr>
            <th>Release Date:</th>
            <td>2025-01-15T09:07:51Z</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214954">bsc#1214954</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">bsc#1216813</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220773">bsc#1220773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224095">bsc#1224095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224726">bsc#1224726</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225743">bsc#1225743</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225758">bsc#1225758</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225820">bsc#1225820</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1227445">bsc#1227445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228526">bsc#1228526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229809">bsc#1229809</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230205">bsc#1230205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230413">bsc#1230413</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">bsc#1230697</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231854">bsc#1231854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231909">bsc#1231909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231963">bsc#1231963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232193">bsc#1232193</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232198">bsc#1232198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">bsc#1232201</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232418">bsc#1232418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232419">bsc#1232419</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232420">bsc#1232420</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232421">bsc#1232421</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">bsc#1232436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233038">bsc#1233038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">bsc#1233070</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233096">bsc#1233096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233200">bsc#1233200</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233204">bsc#1233204</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233239">bsc#1233239</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233259">bsc#1233259</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233260">bsc#1233260</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233324">bsc#1233324</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233328">bsc#1233328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233461">bsc#1233461</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">bsc#1233467</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233468">bsc#1233468</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233469">bsc#1233469</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233546">bsc#1233546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233558">bsc#1233558</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233637">bsc#1233637</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">bsc#1233642</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233772">bsc#1233772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233837">bsc#1233837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234024">bsc#1234024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234069">bsc#1234069</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234071">bsc#1234071</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234073">bsc#1234073</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234075">bsc#1234075</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234076">bsc#1234076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234077">bsc#1234077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234079">bsc#1234079</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234086">bsc#1234086</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234139">bsc#1234139</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234140">bsc#1234140</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234141">bsc#1234141</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234142">bsc#1234142</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234143">bsc#1234143</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234144">bsc#1234144</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234145">bsc#1234145</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234146">bsc#1234146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234147">bsc#1234147</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234148">bsc#1234148</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234149">bsc#1234149</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234150">bsc#1234150</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234153">bsc#1234153</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234155">bsc#1234155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234156">bsc#1234156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234158">bsc#1234158</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234159">bsc#1234159</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234160">bsc#1234160</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234161">bsc#1234161</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234162">bsc#1234162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234163">bsc#1234163</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234164">bsc#1234164</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234165">bsc#1234165</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234166">bsc#1234166</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234167">bsc#1234167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234168">bsc#1234168</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234169">bsc#1234169</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234170">bsc#1234170</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234171">bsc#1234171</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234172">bsc#1234172</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234173">bsc#1234173</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234174">bsc#1234174</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234175">bsc#1234175</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234176">bsc#1234176</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234177">bsc#1234177</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234178">bsc#1234178</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234179">bsc#1234179</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234180">bsc#1234180</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234181">bsc#1234181</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234182">bsc#1234182</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234183">bsc#1234183</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234184">bsc#1234184</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234185">bsc#1234185</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234186">bsc#1234186</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234187">bsc#1234187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234188">bsc#1234188</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234189">bsc#1234189</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234190">bsc#1234190</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234191">bsc#1234191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234192">bsc#1234192</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234193">bsc#1234193</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234194">bsc#1234194</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234195">bsc#1234195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234196">bsc#1234196</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234197">bsc#1234197</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234198">bsc#1234198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234199">bsc#1234199</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234200">bsc#1234200</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234201">bsc#1234201</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234203">bsc#1234203</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234204">bsc#1234204</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234205">bsc#1234205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234207">bsc#1234207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234208">bsc#1234208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234209">bsc#1234209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234219">bsc#1234219</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234220">bsc#1234220</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234221">bsc#1234221</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234237">bsc#1234237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234238">bsc#1234238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234239">bsc#1234239</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234240">bsc#1234240</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234241">bsc#1234241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234242">bsc#1234242</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234243">bsc#1234243</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234278">bsc#1234278</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234279">bsc#1234279</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234280">bsc#1234280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">bsc#1234281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234282">bsc#1234282</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234294">bsc#1234294</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234338">bsc#1234338</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234357">bsc#1234357</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">bsc#1234381</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234454">bsc#1234454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234464">bsc#1234464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234605">bsc#1234605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234651">bsc#1234651</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234652">bsc#1234652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234654">bsc#1234654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234655">bsc#1234655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234657">bsc#1234657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234658">bsc#1234658</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234659">bsc#1234659</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234668">bsc#1234668</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">bsc#1234690</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234725">bsc#1234725</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234726">bsc#1234726</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234810">bsc#1234810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234811">bsc#1234811</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234826">bsc#1234826</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234827">bsc#1234827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234829">bsc#1234829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234832">bsc#1234832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234834">bsc#1234834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234843">bsc#1234843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">bsc#1234846</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234848">bsc#1234848</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">bsc#1234853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234855">bsc#1234855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234856">bsc#1234856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234884">bsc#1234884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234889">bsc#1234889</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">bsc#1234891</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234899">bsc#1234899</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234900">bsc#1234900</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234905">bsc#1234905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234907">bsc#1234907</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234909">bsc#1234909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234911">bsc#1234911</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234912">bsc#1234912</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234916">bsc#1234916</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234918">bsc#1234918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234920">bsc#1234920</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">bsc#1234921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">bsc#1234922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234929">bsc#1234929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234930">bsc#1234930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234937">bsc#1234937</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234948">bsc#1234948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234950">bsc#1234950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234952">bsc#1234952</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234960">bsc#1234960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234962">bsc#1234962</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">bsc#1234963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234968">bsc#1234968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234969">bsc#1234969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234970">bsc#1234970</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234971">bsc#1234971</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234973">bsc#1234973</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234974">bsc#1234974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234989">bsc#1234989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234999">bsc#1234999</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235002">bsc#1235002</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235003">bsc#1235003</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">bsc#1235004</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235007">bsc#1235007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">bsc#1235009</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235016">bsc#1235016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235019">bsc#1235019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235033">bsc#1235033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235045">bsc#1235045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">bsc#1235056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">bsc#1235061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235075">bsc#1235075</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235108">bsc#1235108</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235128">bsc#1235128</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235134">bsc#1235134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235138">bsc#1235138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235246">bsc#1235246</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235406">bsc#1235406</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235409">bsc#1235409</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235416">bsc#1235416</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235507">bsc#1235507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235550">bsc#1235550</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-10467">jsc#PED-10467</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26924.html">CVE-2024-26924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27397.html">CVE-2024-27397</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35839.html">CVE-2024-35839</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36908.html">CVE-2024-36908</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36915.html">CVE-2024-36915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-39480.html">CVE-2024-39480</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-41042.html">CVE-2024-41042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-44934.html">CVE-2024-44934</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-44996.html">CVE-2024-44996</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-47678.html">CVE-2024-47678</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-49854.html">CVE-2024-49854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-49884.html">CVE-2024-49884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-49915.html">CVE-2024-49915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50016.html">CVE-2024-50016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50018.html">CVE-2024-50018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50039.html">CVE-2024-50039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50047.html">CVE-2024-50047</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50143.html">CVE-2024-50143</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50154.html">CVE-2024-50154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50202.html">CVE-2024-50202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50203.html">CVE-2024-50203</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50211.html">CVE-2024-50211</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50228.html">CVE-2024-50228</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50256.html">CVE-2024-50256</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50262.html">CVE-2024-50262</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50272.html">CVE-2024-50272</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50278.html">CVE-2024-50278</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50279.html">CVE-2024-50279</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50280.html">CVE-2024-50280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53050.html">CVE-2024-53050</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53064.html">CVE-2024-53064</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53090.html">CVE-2024-53090</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53099.html">CVE-2024-53099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53103.html">CVE-2024-53103</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53105.html">CVE-2024-53105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53111.html">CVE-2024-53111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53113.html">CVE-2024-53113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53117.html">CVE-2024-53117</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53118.html">CVE-2024-53118</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53119.html">CVE-2024-53119</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53120.html">CVE-2024-53120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53122.html">CVE-2024-53122</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53125.html">CVE-2024-53125</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53126.html">CVE-2024-53126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53127.html">CVE-2024-53127</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53129.html">CVE-2024-53129</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53130.html">CVE-2024-53130</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53131.html">CVE-2024-53131</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53133.html">CVE-2024-53133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53134.html">CVE-2024-53134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53136.html">CVE-2024-53136</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53141.html">CVE-2024-53141</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53142.html">CVE-2024-53142</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53144.html">CVE-2024-53144</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53146.html">CVE-2024-53146</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53148.html">CVE-2024-53148</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53150.html">CVE-2024-53150</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53151.html">CVE-2024-53151</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53154.html">CVE-2024-53154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53155.html">CVE-2024-53155</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53156.html">CVE-2024-53156</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53157.html">CVE-2024-53157</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53158.html">CVE-2024-53158</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53159.html">CVE-2024-53159</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53160.html">CVE-2024-53160</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53161.html">CVE-2024-53161</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53162.html">CVE-2024-53162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53166.html">CVE-2024-53166</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53169.html">CVE-2024-53169</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53171.html">CVE-2024-53171</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53173.html">CVE-2024-53173</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53174.html">CVE-2024-53174</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53179.html">CVE-2024-53179</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53180.html">CVE-2024-53180</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53188.html">CVE-2024-53188</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53190.html">CVE-2024-53190</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53191.html">CVE-2024-53191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53200.html">CVE-2024-53200</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53201.html">CVE-2024-53201</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53202.html">CVE-2024-53202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53206.html">CVE-2024-53206</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53207.html">CVE-2024-53207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53208.html">CVE-2024-53208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53209.html">CVE-2024-53209</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53210.html">CVE-2024-53210</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53213.html">CVE-2024-53213</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53214.html">CVE-2024-53214</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53215.html">CVE-2024-53215</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53216.html">CVE-2024-53216</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53217.html">CVE-2024-53217</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53222.html">CVE-2024-53222</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53224.html">CVE-2024-53224</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53229.html">CVE-2024-53229</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53234.html">CVE-2024-53234</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53237.html">CVE-2024-53237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53240.html">CVE-2024-53240</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53241.html">CVE-2024-53241</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56536.html">CVE-2024-56536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56539.html">CVE-2024-56539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56549.html">CVE-2024-56549</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56551.html">CVE-2024-56551</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56562.html">CVE-2024-56562</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56566.html">CVE-2024-56566</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56567.html">CVE-2024-56567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56576.html">CVE-2024-56576</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56582.html">CVE-2024-56582</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56599.html">CVE-2024-56599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56604.html">CVE-2024-56604</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56605.html">CVE-2024-56605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56645.html">CVE-2024-56645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56667.html">CVE-2024-56667</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56752.html">CVE-2024-56752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56754.html">CVE-2024-56754</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56755.html">CVE-2024-56755</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56756.html">CVE-2024-56756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">CVE-2024-8805</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27397</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35839</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36908</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36908</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-39480</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-39480</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-41042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-44934</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-44934</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-44996</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-44996</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-47678</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-47678</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-47678</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-49915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50039</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50047</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50047</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50143</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50143</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50143</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.4</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50203</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50228</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50228</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50228</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50256</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50256</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50256</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50262</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50262</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50262</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50262</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50272</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50272</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50278</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50278</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50279</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50279</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50280</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53050</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53090</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53090</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53103</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53103</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53105</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53111</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53113</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53113</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53117</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53118</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53119</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53119</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53120</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53120</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53122</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53122</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53125</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53126</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53126</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53127</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53129</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53130</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53130</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53131</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53131</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53133</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53134</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53136</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53136</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53141</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53141</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53141</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53142</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53142</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53144</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53146</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53146</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53146</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53148</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53148</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53150</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53150</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53150</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53151</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53155</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53156</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53157</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53157</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53157</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53158</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53158</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53159</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53159</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53160</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53160</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53161</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53161</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53166</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53169</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53169</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53171</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53171</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53171</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53173</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53173</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53173</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53180</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53180</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53188</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53188</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53190</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">1.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53190</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53191</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53191</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53200</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53201</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53202</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53206</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53208</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53208</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53209</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53209</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53213</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53213</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53213</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53214</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53214</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53215</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53215</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53216</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53216</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53217</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53217</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53222</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53222</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53222</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53224</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53224</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53229</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53229</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53234</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53234</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53237</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53237</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53237</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53241</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53241</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56539</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.6</span>
                                <span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56539</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56549</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56549</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56549</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56551</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.4</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56551</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56562</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56562</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56576</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56576</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56582</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56582</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56582</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56599</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56599</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56599</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56604</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56604</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56604</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56667</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56667</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56667</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.9</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56754</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.0</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56756</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56756</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56756</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-8805</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-8805</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-8805</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">Public Cloud Module 15-SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 116 vulnerabilities, contains one feature and has 103 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-26924: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1225820).</li>
<li>CVE-2024-27397: netfilter: nf_tables: use timestamp to check for set element timeout (bsc#1224095).</li>
<li>CVE-2024-35839: kABI fix for netfilter: bridge: replace physindev with physinif in nf_bridge_info (bsc#1224726).</li>
<li>CVE-2024-36915: nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (bsc#1225758).</li>
<li>CVE-2024-41042: Prefer nft_chain_validate (bsc#1228526).</li>
<li>CVE-2024-44934: net: bridge: mcast: wait for previous gc cycles when removing port (bsc#1229809).</li>
<li>CVE-2024-44996: vsock: fix recursive ->recvmsg calls (bsc#1230205).</li>
<li>CVE-2024-47678: icmp: change the order of rate limits (bsc#1231854).</li>
<li>CVE-2024-50018: net: napi: Prevent overflow of napi_defer_hard_irqs (bsc#1232419).</li>
<li>CVE-2024-50039: kABI: Restore deleted EXPORT_SYMBOL(__qdisc_calculate_pkt_len) (bsc#1231909).</li>
<li>CVE-2024-50202: nilfs2: propagate directory read errors from nilfs_find_entry() (bsc#1233324).</li>
<li>CVE-2024-50256: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (bsc#1233200).</li>
<li>CVE-2024-50262: bpf: Fix out-of-bounds write in trie_get_next_key() (bsc#1233239).</li>
<li>CVE-2024-50278, CVE-2024-50280: dm cache: fix flushing uninitialized delayed_work on cache_ctr error (bsc#1233467).</li>
<li>CVE-2024-50278: dm cache: fix potential out-of-bounds access on the first resume (bsc#1233467).</li>
<li>CVE-2024-53050: drm/i915/hdcp: Add encoder check in hdcp2_get_capability (bsc#1233546).</li>
<li>CVE-2024-53064: idpf: fix idpf_vc_core_init error path (bsc#1233558).</li>
<li>CVE-2024-53090: afs: Fix lock recursion (bsc#1233637).</li>
<li>CVE-2024-53099: bpf: Check validity of link->type in bpf_link_show_fdinfo() (bsc#1233772).</li>
<li>CVE-2024-53105: mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (bsc#1234069).</li>
<li>CVE-2024-53111: mm/mremap: fix address wraparound in move_page_tables() (bsc#1234086).</li>
<li>CVE-2024-53113: mm: fix NULL pointer dereference in alloc_pages_bulk_noprof (bsc#1234077).</li>
<li>CVE-2024-53117: virtio/vsock: Improve MSG_ZEROCOPY error handling (bsc#1234079).</li>
<li>CVE-2024-53118: vsock: Fix sk_error_queue memory leak (bsc#1234071).</li>
<li>CVE-2024-53119: virtio/vsock: Fix accept_queue memory leak (bsc#1234073).</li>
<li>CVE-2024-53122: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust (bsc#1234076).</li>
<li>CVE-2024-53125: bpf: sync_linked_regs() must preserve subreg_def (bsc#1234156).</li>
<li>CVE-2024-53130: nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint (bsc#1234219).</li>
<li>CVE-2024-53131: nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint (bsc#1234220).</li>
<li>CVE-2024-53133: drm/amd/display: Handle dml allocation failure to avoid crash (bsc#1234221)</li>
<li>CVE-2024-53134: pmdomain: imx93-blk-ctrl: correct remove path (bsc#1234159).</li>
<li>CVE-2024-53141: netfilter: ipset: add missing range check in bitmap_ip_uadt (bsc#1234381).</li>
<li>CVE-2024-53160: rcu/kvfree: Fix data-race in __mod_timer / kvfree_call_rcu (bsc#1234810).</li>
<li>CVE-2024-53161: EDAC/bluefield: Fix potential integer overflow (bsc#1234856).</li>
<li>CVE-2024-53179: smb: client: fix use-after-free of signing key (bsc#1234921).</li>
<li>CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended capability (bsc#1235004).</li>
<li>CVE-2024-53216: nfsd: fix UAF when access ex_uuid or ex_stats (bsc#1235003).</li>
<li>CVE-2024-53222: zram: fix NULL pointer in comp_algorithm_show() (bsc#1234974).</li>
<li>CVE-2024-53234: erofs: handle NONHEAD !delta[1] lclusters gracefully (bsc#1235045).</li>
<li>CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281).</li>
<li>CVE-2024-53241: x86/xen: use new hypercall functions instead of hypercall page (bsc#1234282).</li>
<li>CVE-2024-56549: cachefiles: Fix NULL pointer dereference in object->file (bsc#1234912).</li>
<li>CVE-2024-56566: mm/slub: Avoid list corruption when removing a slab from the full list (bsc#1235033).</li>
<li>CVE-2024-56582: btrfs: fix use-after-free in btrfs_encoded_read_endio() (bsc#1235128).</li>
<li>CVE-2024-56599: wifi: ath10k: avoid NULL pointer error during sdio remove (bsc#1235138).</li>
<li>CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056).</li>
<li>CVE-2024-56755: netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING (bsc#1234920).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>9p: v9fs_fid_find: also lookup by inode if not found dentry (git-fixes).</li>
<li>accel/habanalabs: export dma-buf only if size/offset multiples of PAGE_SIZE (stable-fixes).</li>
<li>accel/habanalabs: fix debugfs files permissions (stable-fixes).</li>
<li>accel/habanalabs: increase HL_MAX_STR to 64 bytes to avoid warnings (stable-fixes).</li>
<li>accel/habanalabs/gaudi2: unsecure tpc count registers (stable-fixes).</li>
<li>acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl (git-fixes).</li>
<li>ACPI: PRM: Add PRM handler direct call support (jsc#PED-10467).</li>
<li>ACPI: resource: Fix memory resource type union access (git-fixes).</li>
<li>ACPI: x86: Add skip i2c clients quirk for Acer Iconia One 8 A1-840 (stable-fixes).</li>
<li>ACPI: x86: Clean up Asus entries in acpi_quirk_skip_dmi_ids[] (stable-fixes).</li>
<li>ACPI: x86: Make UART skip quirks work on PCI UARTs without an UID (stable-fixes).</li>
<li>ACPI/HMAT: Move HMAT messages to pr_debug() (bsc#1234294)</li>
<li>ACPICA: events/evxfregn: do not release the ContextMutex that was never acquired (git-fixes).</li>
<li>af_unix: Call manage_oob() for every skb in unix_stream_read_generic() (bsc#1234725).</li>
<li>afs: Automatically generate trace tag enums (git-fixes).</li>
<li>afs: Fix missing subdir edit when renamed between parent dirs (git-fixes).</li>
<li>ALSA hda/realtek: Add quirk for Framework F111:000C (stable-fixes).</li>
<li>ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes).</li>
<li>ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes).</li>
<li>ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix headset mic on Acer Nitro 5 (stable-fixes).</li>
<li>ALSA: line6: Fix racy access to midibuf (stable-fixes).</li>
<li>ALSA: seq: Check UMP support for midi_version change (git-fixes).</li>
<li>ALSA: seq: oss: Fix races at processing SysEx messages (stable-fixes).</li>
<li>ALSA: seq: ump: Fix seq port updates per FB info notify (git-fixes).</li>
<li>ALSA: seq: ump: Use automatic cleanup of kfree() (stable-fixes).</li>
<li>ALSA: seq: ump: Use guard() for locking (stable-fixes).</li>
<li>ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 (stable-fixes).</li>
<li>ALSA: usb-audio: Notify xrun for low-latency mode (git-fixes).</li>
<li>ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes).</li>
<li>ALSA: usb-audio: US16x08: Initialize array before use (git-fixes).</li>
<li>amdgpu/uvd: get ring reference from rq scheduler (git-fixes).</li>
<li>arch: consolidate arch_irq_work_raise prototypes (git-fixes).</li>
<li>arch: Introduce arch_{,try_}_cmpxchg128{,_local}() (bsc#1220773).</li>
<li>arch: Remove cmpxchg_double (bsc#1220773).</li>
<li>arm64: dts: imx8mp: correct sdhc ipg clk (git-fixes).</li>
<li>arm64: Ensure bits ASID[15:8] are masked out when the kernel uses (bsc#1234605)</li>
<li>arm64: Force position-independent veneers (git-fixes).</li>
<li>ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 (stable-fixes).</li>
<li>ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (stable-fixes).</li>
<li>ASoC: amd: yc: fix internal mic on Redmi G 2022 (stable-fixes).</li>
<li>ASoC: amd: yc: Fix the wrong return value (git-fixes).</li>
<li>ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes).</li>
<li>ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes).</li>
<li>ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes).</li>
<li>ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes).</li>
<li>ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes).</li>
<li>ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes).</li>
<li>ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes).</li>
<li>ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes).</li>
<li>ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes).</li>
<li>ASoC: hdmi-codec: reorder channel allocation list (stable-fixes).</li>
<li>ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C (stable-fixes).</li>
<li>ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP (stable-fixes).</li>
<li>ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes).</li>
<li>ASoC: nau8822: Lower debug print priority (stable-fixes).</li>
<li>ASoC: SOF: Remove libraries from topology lookups (git-fixes).</li>
<li>autofs: fix memory leak of waitqueues in autofs_catatonic_mode (git-fixes).</li>
<li>batman-adv: Do not let TT changes list grows indefinitely (git-fixes).</li>
<li>batman-adv: Do not send uninitialized TT changes (git-fixes).</li>
<li>batman-adv: Remove uninitialized data in full table TT response (git-fixes).</li>
<li>blk-cgroup: Fix UAF in blkcg_unpin_online() (bsc#1234726).</li>
<li>blk-core: use pr_warn_ratelimited() in bio_check_ro() (bsc#1234139).</li>
<li>blk-iocost: do not WARN if iocg was already offlined (bsc#1234147).</li>
<li>blk-iocost: Fix an UBSAN shift-out-of-bounds warning (bsc#1234144).</li>
<li>blk-throttle: fix lockdep warning of "cgroup_mutex or RCU read lock required!" (bsc#1234140).</li>
<li>block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() (bsc#1234149).</li>
<li>block, bfq: do not break merge chain in bfq_split_bfqq() (bsc#1234150).</li>
<li>block, bfq: fix bfqq uaf in bfq_limit_depth() (bsc#1234160).</li>
<li>block, bfq: fix procress reference leakage for bfqq in merge chain (bsc#1234280).</li>
<li>block, bfq: fix uaf for accessing waker_bfqq after splitting (bsc#1234279).</li>
<li>block: Call .limit_depth() after .hctx has been set (bsc#1234148).</li>
<li>block: Fix where bio IO priority gets set (bsc#1234145).</li>
<li>block: prevent an integer overflow in bvec_try_merge_hw_page (bsc#1234142).</li>
<li>block: update the stable_writes flag in bdev_add (bsc#1234141).</li>
<li>block/mq-deadline: Fix the tag reservation code (bsc#1234148).</li>
<li>Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables (stable-fixes).</li>
<li>Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() (stable-fixes).</li>
<li>Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet (stable-fixes).</li>
<li>Bluetooth: hci_event: Fix using rcu_read_(un)lock while iterating (git-fixes).</li>
<li>Bluetooth: iso: Fix recursive locking warning (git-fixes).</li>
<li>Bluetooth: ISO: Reassociate a socket with an active BIS (stable-fixes).</li>
<li>Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (stable-fixes).</li>
<li>Bluetooth: MGMT: Fix possible deadlocks (git-fixes).</li>
<li>Bluetooth: SCO: Add support for 16 bits transparent voice setting (git-fixes).</li>
<li>bnxt_en: Fix receive ring space parameters when XDP is active (git-fixes).</li>
<li>bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down (git-fixes).</li>
<li>bnxt_en: Set backplane link modes correctly for ethtool (git-fixes).</li>
<li>bpf, x86: Fix PROBE_MEM runtime load check (git-fixes).</li>
<li>bpf: verifier: prevent userspace memory access (git-fixes).</li>
<li>btrfs: fix use-after-free waiting for encoded read endios (bsc#1235128)</li>
<li>can: gs_usb: add VID/PID for Xylanta SAINT3 product family (stable-fixes).</li>
<li>can: j1939: fix error in J1939 documentation (stable-fixes).</li>
<li>checkpatch: always parse orig_commit in fixes tag (git-fixes).</li>
<li>checkpatch: check for missing Fixes tags (stable-fixes).</li>
<li>clocksource/drivers:sp804: Make user selectable (git-fixes).</li>
<li>clocksource/drivers/timer-ti-dm: Fix child node refcount handling (git-fixes).</li>
<li>counter: stm32-timer-cnt: Add check for clk_enable() (git-fixes).</li>
<li>counter: ti-ecap-capture: Add check for clk_enable() (git-fixes).</li>
<li>crypto: qat - disable IOV in adf_dev_stop() (git-fixes).</li>
<li>crypto: x86/sha256 - Add parentheses around macros&#x27; single arguments (stable-fixes).</li>
<li>cyrpto/b128ops: Remove struct u128 (bsc#1220773).</li>
<li>devlink: Fix length of eswitch inline-mode (git-fixes).</li>
<li>dma-buf: fix dma_fence_array_signaled v4 (stable-fixes).</li>
<li>dma-debug: fix a possible deadlock on radix_lock (stable-fixes).</li>
<li>dmaengine: apple-admac: Avoid accessing registers in probe (git-fixes).</li>
<li>dmaengine: at_xdmac: avoid null_prt_deref in at_xdmac_prep_dma_memset (git-fixes).</li>
<li>dmaengine: dw: Select only supported masters for ACPI devices (git-fixes).</li>
<li>dmaengine: idxd: Check for driver name match before sva user feature (bsc#1234357).</li>
<li>dmaengine: mv_xor: fix child node refcount handling in early exit (git-fixes).</li>
<li>dmaengine: tegra: Return correct DMA status when paused (git-fixes).</li>
<li>Documentation: PM: Clarify pm_runtime_resume_and_get() return value (git-fixes).</li>
<li>driver core: Add FWLINK_FLAG_IGNORE to completely ignore a fwnode link (stable-fixes).</li>
<li>driver core: fw_devlink: Improve logs for cycle detection (stable-fixes).</li>
<li>driver core: fw_devlink: Stop trying to optimize cycle detection logic (git-fixes).</li>
<li>Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet (git-fixes).</li>
<li>drivers: net: ionic: add missed debugfs cleanup to ionic_probe() error path (git-fixes).</li>
<li>drm: adv7511: Drop dsi single lane support (git-fixes).</li>
<li>drm: adv7511: Fix use-after-free in adv7533_attach_dsi() (git-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for AYA NEO 2 model (stable-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for AYA NEO Founder edition (stable-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for AYA NEO GEEK (stable-fixes).</li>
<li>drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes).</li>
<li>drm/amd/display: Add HDR workaround for specific eDP (stable-fixes).</li>
<li>drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw (stable-fixes).</li>
<li>drm/amd/display: Allow backlight to go below <code>AMDGPU_DM_DEFAULT_MIN_BACKLIGHT</code> (stable-fixes).</li>
<li>drm/amd/display: Avoid overflow assignment in link_dp_cts (stable-fixes).</li>
<li>drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination (stable-fixes).</li>
<li>drm/amd/display: Revert Avoid overflow assignment (stable-fixes).</li>
<li>drm/amd/display: Use gpuvm_min_page_size_kbytes for DML2 surfaces (stable-fixes).</li>
<li>drm/amd/pm: fix the high voltage issue after unload (stable-fixes).</li>
<li>drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu v13.0.7 (stable-fixes).</li>
<li>drm/amdgpu: add raven1 gfxoff quirk (stable-fixes).</li>
<li>drm/amdgpu: add smu 14.0.1 discovery support (stable-fixes).</li>
<li>drm/amdgpu: Block MMR_READ IOCTL in reset (stable-fixes).</li>
<li>drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts for vega20_ih (stable-fixes).</li>
<li>drm/amdgpu: Dereference the ATCS ACPI buffer (stable-fixes).</li>
<li>drm/amdgpu: differentiate external rev id for gfx 11.5.0 (stable-fixes).</li>
<li>drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit (stable-fixes).</li>
<li>drm/amdgpu: do not access invalid sched (git-fixes).</li>
<li>drm/amdgpu: enable gfxoff quirk on HP 705G4 (stable-fixes).</li>
<li>drm/amdgpu: fix unchecked return value warning for amdgpu_gfx (stable-fixes).</li>
<li>drm/amdgpu: fix usage slab after free (stable-fixes).</li>
<li>drm/amdgpu: prevent BO_HANDLES error from being overwritten (git-fixes).</li>
<li>drm/amdgpu: refine error handling in amdgpu_ttm_tt_pin_userptr (stable-fixes).</li>
<li>drm/amdgpu: set the right AMDGPU sg segment limitation (stable-fixes).</li>
<li>drm/amdgpu: skip amdgpu_device_cache_pci_state under sriov (stable-fixes).</li>
<li>drm/amdgpu/gfx10: use rlc safe mode for soft recovery (stable-fixes).</li>
<li>drm/amdgpu/gfx11: use rlc safe mode for soft recovery (stable-fixes).</li>
<li>drm/amdgpu/gfx9: properly handle error ints on all pipes (stable-fixes).</li>
<li>drm/amdgpu/gfx9: use rlc safe mode for soft recovery (stable-fixes).</li>
<li>drm/amdgpu/hdp5.2: do a posting read when flushing HDP (stable-fixes).</li>
<li>drm/amdgpu/pm: Remove gpu_od if it&#x27;s an empty directory (stable-fixes).</li>
<li>drm/amdgpu/umsch: do not execute umsch test when GPU is in reset/suspend (stable-fixes).</li>
<li>drm/amdgpu/umsch: reinitialize write pointer in hw init (stable-fixes).</li>
<li>drm/amdgpu/vcn: reset fw_shared when VCPU buffers corrupted on vcn v4.0.3 (stable-fixes).</li>
<li>drm/amdkfd: Fix resource leak in criu restore queue (stable-fixes).</li>
<li>drm/amdkfd: pause autosuspend when creating pdd (stable-fixes).</li>
<li>drm/amdkfd: Use device based logging for errors (stable-fixes).</li>
<li>drm/amdkfd: Use the correct wptr size (stable-fixes).</li>
<li>drm/bridge: adv7511_audio: Update Audio InfoFrame properly (git-fixes).</li>
<li>drm/bridge: it6505: Enable module autoloading (stable-fixes).</li>
<li>drm/bridge: it6505: Fix inverted reset polarity (git-fixes).</li>
<li>drm/bridge: it6505: update usleep_range for RC circuit charge time (stable-fixes).</li>
<li>drm/display: Fix building with GCC 15 (stable-fixes).</li>
<li>drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() (stable-fixes).</li>
<li>drm/dp_mst: Fix MST sideband message body length check (stable-fixes).</li>
<li>drm/dp_mst: Fix resetting msg rx state after topology removal (git-fixes).</li>
<li>drm/dp_mst: Verify request type in the corresponding down message reply (stable-fixes).</li>
<li>drm/etnaviv: flush shader L1 cache after user commandstream (stable-fixes).</li>
<li>drm/i915: Fix memory leak by correcting cache object name in error handler (git-fixes).</li>
<li>drm/i915: Fix NULL pointer dereference in capture_engine (git-fixes).</li>
<li>drm/i915/dg1: Fix power gate sequence (git-fixes).</li>
<li>drm/mcde: Enable module autoloading (stable-fixes).</li>
<li>drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() (stable-fixes).</li>
<li>drm/nouveau/gsp: Use the sg allocator for level 2 of radix3 (stable-fixes).</li>
<li>drm/panel: novatek-nt35950: fix return value check in nt35950_probe() (git-fixes).</li>
<li>drm/panel: simple: Add Microchip AC69T88A LVDS Display panel (stable-fixes).</li>
<li>drm/printer: Allow NULL data in devcoredump printer (stable-fixes).</li>
<li>drm/radeon: add helper rdev_to_drm(rdev) (stable-fixes).</li>
<li>drm/radeon: change rdev->ddev to rdev_to_drm(rdev) (stable-fixes).</li>
<li>drm/radeon: Fix spurious unplug event on radeon HDMI (git-fixes).</li>
<li>drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() (stable-fixes).</li>
<li>drm/radeon/r600_cs: Fix possible int overflow in r600_packet3_check() (stable-fixes).</li>
<li>drm/sched: memset() &#x27;job&#x27; in drm_sched_job_init() (stable-fixes).</li>
<li>drm/vc4: hdmi: Avoid log spam for audio start failure (stable-fixes).</li>
<li>drm/vc4: hvs: Set AXI panic modes for the HVS (stable-fixes).</li>
<li>erofs: avoid debugging output for (de)compressed data (git-fixes).</li>
<li>exfat: fix uninit-value in __exfat_get_dentry_set (git-fixes).</li>
<li>ext4: add a new helper to check if es must be kept (bsc#1234170).</li>
<li>ext4: add correct group descriptors and reserved GDT blocks to system zone (bsc#1234164).</li>
<li>ext4: add missed brelse in update_backups (bsc#1234171).</li>
<li>ext4: allow for the last group to be marked as trimmed (bsc#1234278).</li>
<li>ext4: avoid buffer_head leak in ext4_mark_inode_used() (bsc#1234191).</li>
<li>ext4: avoid excessive credit estimate in ext4_tmpfile() (bsc#1234180).</li>
<li>ext4: avoid negative min_clusters in find_group_orlov() (bsc#1234193).</li>
<li>ext4: avoid overlapping preallocations due to overflow (bsc#1234162).</li>
<li>ext4: avoid potential buffer_head leak in __ext4_new_inode() (bsc#1234192).</li>
<li>ext4: avoid writing unitialized memory to disk in EA inodes (bsc#1234187).</li>
<li>ext4: check the extent status again before inserting delalloc block (bsc#1234186).</li>
<li>ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard (bsc#1234190).</li>
<li>ext4: convert to exclusive lock while inserting delalloc extents (bsc#1234178).</li>
<li>ext4: correct best extent lstart adjustment logic (bsc#1234179).</li>
<li>ext4: correct grp validation in ext4_mb_good_group (bsc#1234163).</li>
<li>ext4: correct return value of ext4_convert_meta_bg (bsc#1234172).</li>
<li>ext4: correct the hole length returned by ext4_map_blocks() (bsc#1234178).</li>
<li>ext4: correct the start block of counting reserved clusters (bsc#1234169).</li>
<li>ext4: do not let fstrim block system suspend (https://bugzilla.kernel.org/show_bug.cgi?id=216322 bsc#1234166).</li>
<li>ext4: do not trim the group with corrupted block bitmap (bsc#1234177).</li>
<li>ext4: factor out __es_alloc_extent() and __es_free_extent() (bsc#1234170).</li>
<li>ext4: factor out a common helper to query extent map (bsc#1234186).</li>
<li>ext4: fix inconsistent between segment fstrim and full fstrim (bsc#1234176).</li>
<li>ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() (bsc#1234188).</li>
<li>ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() (bsc#1234188).</li>
<li>ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() (bsc#1234188).</li>
<li>ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).</li>
<li>ext4: fix potential unnitialized variable (bsc#1234183).</li>
<li>ext4: fix race between writepages and remount (bsc#1234168).</li>
<li>ext4: fix rec_len verify error (bsc#1234167).</li>
<li>ext4: fix slab-use-after-free in ext4_es_insert_extent() (bsc#1234170).</li>
<li>ext4: fix uninitialized variable in ext4_inlinedir_to_tree (bsc#1234185).</li>
<li>ext4: forbid commit inconsistent quota data when errors=remount-ro (bsc#1234178).</li>
<li>ext4: make ext4_es_insert_delayed_block() return void (bsc#1234170).</li>
<li>ext4: make ext4_es_insert_extent() return void (bsc#1234170).</li>
<li>ext4: make ext4_es_remove_extent() return void (bsc#1234170).</li>
<li>ext4: make ext4_zeroout_es() return void (bsc#1234170).</li>
<li>ext4: make sure allocate pending entry not fail (bsc#1234170).</li>
<li>ext4: mark buffer new if it is unwritten to avoid stale data exposure (bsc#1234175).</li>
<li>ext4: move &#x27;ix&#x27; sanity check to corrent position (bsc#1234174).</li>
<li>ext4: move setting of trimmed bit into ext4_try_to_trim_range() (bsc#1234165).</li>
<li>ext4: nested locking for xattr inode (bsc#1234189).</li>
<li>ext4: propagate errors from ext4_find_extent() in ext4_insert_range() (bsc#1234194).</li>
<li>ext4: refactor ext4_da_map_blocks() (bsc#1234178).</li>
<li>ext4: remove gdb backup copy for meta bg in setup_new_flex_group_blocks (bsc#1234173).</li>
<li>ext4: remove the redundant folio_wait_stable() (bsc#1234184).</li>
<li>ext4: set the type of max_zeroout to unsigned int to avoid overflow (bsc#1234182).</li>
<li>ext4: set type of ac_groups_linear_remaining to __u32 to avoid overflow (bsc#1234181).</li>
<li>ext4: use pre-allocated es in __es_insert_extent() (bsc#1234170).</li>
<li>ext4: use pre-allocated es in __es_remove_extent() (bsc#1234170).</li>
<li>ext4: using nofail preallocation in ext4_es_insert_delayed_block() (bsc#1234170).</li>
<li>ext4: using nofail preallocation in ext4_es_insert_extent() (bsc#1234170).</li>
<li>ext4: using nofail preallocation in ext4_es_remove_extent() (bsc#1234170).</li>
<li>filemap: add a per-mapping stable writes flag (bsc#1234141).</li>
<li>filemap: Fix bounds checking in filemap_read() (bsc#1234209).</li>
<li>firmware: arm_scmi: Reject clear channel request on A2P (stable-fixes).</li>
<li>fs-writeback: do not requeue a clean inode having skipped pages (bsc#1234200).</li>
<li>fs/writeback: bail out if there is no more inodes for IO and queued once (bsc#1234207).</li>
<li>fsnotify: fix sending inotify event with unexpected filename (bsc#1234198).</li>
<li>genirq/cpuhotplug: Retry with cpu_online_mask when migration fails (git-fixes).</li>
<li>genirq/cpuhotplug: Skip suspended interrupts when restoring affinity (git-fixes).</li>
<li>genirq/irqdesc: Honor caller provided affinity in alloc_desc() (git-fixes).</li>
<li>gpio: grgpio: Add NULL check in grgpio_probe (git-fixes).</li>
<li>gpio: grgpio: use a helper variable to store the address of ofdev->dev (stable-fixes).</li>
<li>hfsplus: do not query the device logical block size multiple times (git-fixes).</li>
<li>HID: magicmouse: Apple Magic Trackpad 2 USB-C driver support (stable-fixes).</li>
<li>hvc/xen: fix console unplug (git-fixes).</li>
<li>hvc/xen: fix error path in xen_hvc_init() to always register frontend driver (git-fixes).</li>
<li>hvc/xen: fix event channel handling for secondary consoles (git-fixes).</li>
<li>hwmon: (nct6775) Add 665-ACE/600M-CL to ASUS WMI monitoring list (stable-fixes).</li>
<li>hwmon: (pmbus_core) Allow to hook PMBUS_SMBALERT_MASK (stable-fixes).</li>
<li>hwmon: (pmbus/core) clear faults after setting smbalert mask (git-fixes).</li>
<li>hwmon: (tmp513) Do not use "proxy" headers (stable-fixes).</li>
<li>hwmon: (tmp513) Fix Current Register value interpretation (git-fixes).</li>
<li>hwmon: (tmp513) Fix interpretation of values of Shunt Voltage and Limit Registers (git-fixes).</li>
<li>hwmon: (tmp513) Fix interpretation of values of Temperature Result and Limit Registers (git-fixes).</li>
<li>hwmon: (tmp513) Simplify with dev_err_probe() (stable-fixes).</li>
<li>hwmon: (tmp513) Use SI constants from units.h (stable-fixes).</li>
<li>i2c: imx: add imx7d compatible string for applying erratum ERR007805 (git-fixes).</li>
<li>i2c: microchip-core: actually use repeated sends (git-fixes).</li>
<li>i2c: microchip-core: fix "ghost" detections (git-fixes).</li>
<li>i2c: pnx: Fix timeout in wait functions (git-fixes).</li>
<li>i2c: riic: Always round-up when calculating bus period (git-fixes).</li>
<li>i40e: Fix handling changed priv flags (git-fixes).</li>
<li>i915/guc: Accumulate active runtime on gt reset (git-fixes).</li>
<li>i915/guc: Ensure busyness counter increases motonically (git-fixes).</li>
<li>i915/guc: Reset engine utilization buffer before registration (git-fixes).</li>
<li>ice: change q_index variable type to s16 to store -1 value (git-fixes).</li>
<li>ice: consistently use q_idx in ice_vc_cfg_qs_msg() (git-fixes).</li>
<li>ice: fix PHY Clock Recovery availability check (git-fixes).</li>
<li>ice: Unbind the workqueue (bsc#1234989)</li>
<li>idpf: add support for SW triggered interrupts (bsc#1235507).</li>
<li>idpf: enable WB_ON_ITR (bsc#1235507).</li>
<li>idpf: trigger SW interrupt when exiting wb_on_itr mode (bsc#1235507).</li>
<li>igb: Fix potential invalid memory access in igb_init_module() (git-fixes).</li>
<li>iio: magnetometer: yas530: use signed integer type for clamp limits (git-fixes).</li>
<li>instrumentation: Wire up cmpxchg128() (bsc#1220773).</li>
<li>io_uring: always lock __io_cqring_overflow_flush (git-fixes).</li>
<li>io_uring: check if iowq is killed before queuing (git-fixes).</li>
<li>io_uring: Fix registered ring file refcount leak (git-fixes).</li>
<li>io_uring/rw: avoid punting to io-wq directly (git-fixes).</li>
<li>io_uring/tctx: work around xa_store() allocation error issue (git-fixes).</li>
<li>iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables (git-fixes).</li>
<li>irqflags: Explicitly ignore lockdep_hrtimer_exit() argument (git-fixes).</li>
<li>isofs: handle CDs with bad root inode but good Joliet root directory (bsc#1234199).</li>
<li>ixgbe: downgrade logging of unsupported VF API version to debug (git-fixes).</li>
<li>ixgbevf: stop attempting IPSEC offload on Mailbox API 1.5 (git-fixes).</li>
<li>jffs2: Fix rtime decompressor (git-fixes).</li>
<li>jffs2: fix use of uninitialized variable (git-fixes).</li>
<li>jffs2: Prevent rtime decompress memory corruption (git-fixes).</li>
<li>jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree (git-fixes).</li>
<li>jfs: array-index-out-of-bounds fix in dtReadFirst (git-fixes).</li>
<li>jfs: fix array-index-out-of-bounds in jfs_readdir (git-fixes).</li>
<li>jfs: fix shift-out-of-bounds in dbSplit (git-fixes).</li>
<li>jfs: xattr: check invalid xattr size more strictly (git-fixes).</li>
<li>kasan: make report_lock a raw spinlock (git-fixes).</li>
<li>kdb: address -Wformat-security warnings (bsc#1234659).</li>
<li>kdb: Fix buffer overflow during tab-complete (bsc#1234652).</li>
<li>kdb: Fix console handling when editing and tab-completing commands (bsc#1234655).</li>
<li>kdb: Merge identical case statements in kdb_read() (bsc#1234657).</li>
<li>kdb: Use format-specifiers rather than memset() for padding in kdb_read() (bsc#1234658).</li>
<li>kdb: Use format-strings rather than &#x27;\0&#x27; injection in kdb_read() (bsc#1234654).</li>
<li>kdb: Use the passed prompt in kdb_position_cursor() (bsc#1234654).</li>
<li>kgdb: Flush console before entering kgdb on panic (bsc#1234651).</li>
<li>leds: class: Protect brightness_show() with led_cdev->led_access mutex (stable-fixes).</li>
<li>linux/dmaengine.h: fix a few kernel-doc warnings (git-fixes).</li>
<li>locking/atomic/x86: Correct the definition of __arch_try_cmpxchg128() (bsc#1220773 git-fix).</li>
<li>loop: fix the the direct I/O support check when used on top of block devices (bsc#1234143).</li>
<li>mac80211: fix user-power when emulating chanctx (stable-fixes).</li>
<li>media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 (stable-fixes).</li>
<li>media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg (git-fixes).</li>
<li>media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera (stable-fixes).</li>
<li>media: uvcvideo: RealSense D421 Depth module metadata (stable-fixes).</li>
<li>mfd: da9052-spi: Change read-mask to write-mask (git-fixes).</li>
<li>mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices (git-fixes).</li>
<li>mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device (git-fixes).</li>
<li>mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device (git-fixes).</li>
<li>mm/filemap: avoid buffered read/write race to read inconsistent data (bsc#1234204).</li>
<li>mm/readahead: do not allow order-1 folio (bsc#1234205).</li>
<li>mm/readahead: limit page cache size in page_cache_ra_order() (bsc#1234208).</li>
<li>mmc: core: Add SD card quirk for broken poweroff notification (stable-fixes).</li>
<li>mmc: mtk-sd: fix devm_clk_get_optional usage (stable-fixes).</li>
<li>mmc: mtk-sd: Fix MMC_CAP2_CRYPTO flag setting (git-fixes).</li>
<li>mmc: sdhci-esdhc-imx: enable quirks SDHCI_QUIRK_NO_LED (stable-fixes).</li>
<li>mmc: sdhci-pci: Add DMI quirk for missing CD GPIO on Vexia Edu Atla 10 tablet (stable-fixes).</li>
<li>mmc: sdhci-tegra: Remove SDHCI_QUIRK_BROKEN_ADMA_ZEROLEN_DESC quirk (git-fixes).</li>
<li>mtd: diskonchip: Cast an operand to prevent potential overflow (git-fixes).</li>
<li>mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes).</li>
<li>mtd: hyperbus: rpc-if: Convert to platform remove callback returning void (stable-fixes).</li>
<li>mtd: rawnand: arasan: Fix double assertion of chip-select (git-fixes).</li>
<li>mtd: rawnand: arasan: Fix missing de-registration of NAND (git-fixes).</li>
<li>mtd: rawnand: fix double free in atmel_pmecc_create_user() (git-fixes).</li>
<li>net :mana :Request a V2 response version for MANA_QUERY_GF_STAT (git-fixes).</li>
<li>net: mana: Increase the DEF_RX_BUFFERS_PER_QUEUE to 1024 (bsc#1235246).</li>
<li>net: Return error from sk_stream_wait_connect() if sk_wait_event() fails (git-fixes).</li>
<li>net: usb: qmi_wwan: add Quectel RG650V (stable-fixes).</li>
<li>net/ipv6: release expired exception dst cached in socket (bsc#1216813).</li>
<li>net/mlx5e: clear xdp features on non-uplink representors (git-fixes).</li>
<li>net/mlx5e: CT: Fix null-ptr-deref in add rule err flow (git-fixes).</li>
<li>net/mlx5e: Remove workaround to avoid syndrome for internal port (git-fixes).</li>
<li>net/qed: allow old cards not supporting "num_images" to work (git-fixes).</li>
<li>nfs: ignore SB_RDONLY when mounting nfs (git-fixes).</li>
<li>NFS/pnfs: Fix a live lock between recalled layouts and layoutget (git-fixes).</li>
<li>NFSD: Async COPY result needs to return a write verifier (git-fixes).</li>
<li>NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() (git-fixes).</li>
<li>nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur (git-fixes).</li>
<li>NFSD: Fix nfsd4_shutdown_copy() (git-fixes).</li>
<li>NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point (git-fixes).</li>
<li>nfsd: make sure exp active before svc_export_show (git-fixes).</li>
<li>NFSD: Prevent a potential integer overflow (git-fixes).</li>
<li>NFSD: Prevent NULL dereference in nfsd4_process_cb_update() (git-fixes).</li>
<li>nfsd: release svc_expkey/svc_export with rcu_work (git-fixes).</li>
<li>NFSD: Remove a never-true comparison (git-fixes).</li>
<li>nfsd: restore callback functionality for NFSv4.0 (git-fixes).</li>
<li>NFSv4.0: Fix a use-after-free problem in the asynchronous open() (git-fixes).</li>
<li>nilfs2: fix buffer head leaks in calls to truncate_inode_pages() (git-fixes).</li>
<li>nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() (git-fixes).</li>
<li>nilfs2: prevent use of deleted inode (git-fixes).</li>
<li>nvme-pci: 512 byte aligned dma pool segment quirk (git-fixes).</li>
<li>nvme-rdma: unquiesce admin_q before destroy it (git-fixes).</li>
<li>nvme-tcp: fix the memleak while create new ctrl failed (git-fixes).</li>
<li>nvme: apple: fix device reference counting (git-fixes).</li>
<li>nvme: fix metadata handling in nvme-passthrough (git-fixes).</li>
<li>nvme/multipath: Fix RCU list traversal to use SRCU primitive (git-fixes).</li>
<li>nvmet-loop: avoid using mutex in IO hotpath (git-fixes).</li>
<li>ocfs2: fix uninitialized value in ocfs2_file_read_iter() (git-fixes).</li>
<li>ocfs2: free inode when ocfs2_get_init_inode() fails (git-fixes).</li>
<li>Octeontx2-pf: Free send queue buffers incase of leaf to inner (git-fixes).</li>
<li>of: address: Report error on resource bounds overflow (stable-fixes).</li>
<li>of: Fix error path in of_parse_phandle_with_args_map() (git-fixes).</li>
<li>of: Fix refcount leakage for OF node returned by __of_get_dma_parent() (git-fixes).</li>
<li>of/irq: Fix using uninitialized variable @addr_len in API of_irq_parse_one() (git-fixes).</li>
<li>parisc: Raise minimal GCC version (bsc#1220773).</li>
<li>parisc: Raise minimal GCC version to 12.0.0 (bsc#1220773 git-fix).</li>
<li>PCI: Add &#x27;reset_subordinate&#x27; to reset hierarchy below bridge (stable-fixes).</li>
<li>PCI: Add ACS quirk for Broadcom BCM5760X NIC (stable-fixes).</li>
<li>PCI: Add ACS quirk for Wangxun FF5xxx NICs (stable-fixes).</li>
<li>PCI: Add T_PERST_CLK_US macro (git-fixes).</li>
<li>PCI: cadence: Extract link setup sequence from cdns_pcie_host_setup() (stable-fixes).</li>
<li>PCI: cadence: Set cdns_pcie_host_init() global (stable-fixes).</li>
<li>PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads (stable-fixes).</li>
<li>PCI: Detect and trust built-in Thunderbolt chips (stable-fixes).</li>
<li>PCI: Fix use-after-free of slot->bus on hot remove (stable-fixes).</li>
<li>PCI: j721e: Add PCIe 4x lane selection support (stable-fixes).</li>
<li>PCI: j721e: Add per platform maximum lane settings (stable-fixes).</li>
<li>PCI: j721e: Add reset GPIO to struct j721e_pcie (stable-fixes).</li>
<li>PCI: j721e: Add suspend and resume support (git-fixes).</li>
<li>PCI: j721e: Use T_PERST_CLK_US macro (git-fixes).</li>
<li>PCI: qcom: Add support for IPQ9574 (stable-fixes).</li>
<li>PCI: Use preserve_config in place of pci_flags (stable-fixes).</li>
<li>PCI: vmd: Add DID 8086:B06F and 8086:B60B for Intel client SKUs (stable-fixes).</li>
<li>PCI: vmd: Set devices to D0 before enabling PM L1 Substates (stable-fixes).</li>
<li>PCI/AER: Disable AER service on suspend (stable-fixes).</li>
<li>PCI/MSI: Handle lack of irqdomain gracefully (git-fixes).</li>
<li>percpu: Add {raw,this}_cpu_try_cmpxchg() (bsc#1220773).</li>
<li>percpu: Fix self-assignment of __old in raw_cpu_generic_try_cmpxchg() (bsc#1220773 git-fix).</li>
<li>percpu: Wire up cmpxchg128 (bsc#1220773).</li>
<li>phy: core: Fix an OF node refcount leakage in _of_phy_get() (git-fixes).</li>
<li>phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() (git-fixes).</li>
<li>phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider (git-fixes).</li>
<li>phy: core: Fix that API devm_phy_destroy() fails to destroy the phy (git-fixes).</li>
<li>phy: core: Fix that API devm_phy_put() fails to release the phy (git-fixes).</li>
<li>phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP (git-fixes).</li>
<li>phy: rockchip: naneng-combphy: fix phy reset (git-fixes).</li>
<li>phy: usb: Toggle the PHY power during init (git-fixes).</li>
<li>pinctrl: mcp23s08: Fix sleeping in atomic context due to regmap locking (git-fixes).</li>
<li>pinctrl: qcom-pmic-gpio: add support for PM8937 (stable-fixes).</li>
<li>pinctrl: qcom: spmi-mpp: Add PM8937 compatible (stable-fixes).</li>
<li>pinmux: Use sequential access to access desc->pinmux data (stable-fixes).</li>
<li>platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes).</li>
<li>platform/x86: asus-nb-wmi: Ignore unknown event 0xCF (stable-fixes).</li>
<li>platform/x86: dell-smbios-base: Extends support to Alienware products (stable-fixes).</li>
<li>platform/x86: dell-wmi-base: Handle META key Lock/Unlock events (stable-fixes).</li>
<li>platform/x86: thinkpad_acpi: Fix for ThinkPad&#x27;s with ECFW showing incorrect fan speed (stable-fixes).</li>
<li>power: supply: gpio-charger: Fix set charge current limits (git-fixes).</li>
<li>powerpc/book3s64/hugetlb: Fix disabling hugetlb when fadump is active (bsc#1235108).</li>
<li>proc/softirqs: replace seq_printf with seq_put_decimal_ull_width (git-fixes).</li>
<li>quota: explicitly forbid quota files from being encrypted (bsc#1234196).</li>
<li>quota: Fix rcu annotations of inode dquot pointers (bsc#1234197).</li>
<li>quota: flush quota_release_work upon quota writeback (bsc#1234195).</li>
<li>quota: simplify drop_dquot_ref() (bsc#1234197).</li>
<li>RAS/AMD/ATL: Translate normalized to system physical addresses using PRM (jsc#PED-10467).</li>
<li>RDMA/bnxt_re: Add check for path mtu in modify_qp (git-fixes)</li>
<li>RDMA/bnxt_re: Avoid initializing the software queue for user queues (git-fixes)</li>
<li>RDMA/bnxt_re: Avoid sending the modify QP workaround for latest adapters (git-fixes)</li>
<li>RDMA/bnxt_re: Disable use of reserved wqes (git-fixes)</li>
<li>RDMA/bnxt_re: Fix max_qp_wrs reported (git-fixes)</li>
<li>RDMA/bnxt_re: Fix reporting hw_ver in query_device (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the check for 9060 condition (git-fixes)</li>
<li>RDMA/bnxt_re: Fix the locking while accessing the QP table (git-fixes)</li>
<li>RDMA/bnxt_re: Remove always true dattr validity check (git-fixes)</li>
<li>RDMA/core: Fix ENODEV error for iWARP test over vlan (git-fixes)</li>
<li>RDMA/hns: Fix accessing invalid dip_ctx during destroying QP (git-fixes)</li>
<li>RDMA/hns: Fix mapping error of zero-hop WQE buffer (git-fixes)</li>
<li>RDMA/hns: Fix missing flush CQE for DWQE (git-fixes)</li>
<li>RDMA/hns: Fix warning storm caused by invalid input in IO path (git-fixes)</li>
<li>RDMA/mlx5: Enforce same type port association for multiport RoCE (git-fixes)</li>
<li>RDMA/rtrs: Ensure &#x27;ib_sge list&#x27; is accessible (git-fixes)</li>
<li>RDMA/uverbs: Prevent integer overflow issue (git-fixes)</li>
<li>readahead: use ilog2 instead of a while loop in page_cache_ra_order() (bsc#1234208).</li>
<li>regmap: Use correct format specifier for logging range errors (stable-fixes).</li>
<li>regulator: rk808: Add apply_bit for BUCK3 on RK809 (stable-fixes).</li>
<li>rtc: cmos: avoid taking rtc_lock for extended period of time (stable-fixes).</li>
<li>s390/cio: Do not unregister the subchannel based on DNV (git-fixes).</li>
<li>s390/cpum_sf: Convert to cmpxchg128() (bsc#1220773).</li>
<li>s390/cpum_sf: Handle CPU hotplug remove during sampling (git-fixes).</li>
<li>s390/cpum_sf: Remove WARN_ON_ONCE statements (git-fixes).</li>
<li>s390/facility: Disable compile time optimization for decompressor code (git-fixes).</li>
<li>s390/iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() (git-fixes).</li>
<li>s390/pageattr: Implement missing kernel_page_present() (git-fixes).</li>
<li>scatterlist: fix incorrect func name in kernel-doc (git-fixes).</li>
<li>sched/numa: fix memory leak due to the overwritten vma->numab_state (git fixes (sched/numa)).</li>
<li>scsi: lpfc: Add handling for LS_RJT reason explanation authentication required (bsc#1235409).</li>
<li>scsi: lpfc: Add support for large fw object application layer reads (bsc#1235409).</li>
<li>scsi: lpfc: Change lpfc_nodelist save_flags member into a bitmask (bsc#1235409).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.7 patches (bsc#1235409).</li>
<li>scsi: lpfc: Delete NLP_TARGET_REMOVE flag due to obsolete usage (bsc#1235409).</li>
<li>scsi: lpfc: Modify handling of ADISC based on ndlp state and RPI registration (bsc#1235409).</li>
<li>scsi: lpfc: Redefine incorrect type in lpfc_create_device_data() (bsc#1235409).</li>
<li>scsi: lpfc: Restrict the REG_FCFI MAM field to FCoE adapters only (bsc#1235409).</li>
<li>scsi: lpfc: Update definition of firmware configuration mbox cmds (bsc#1235409).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.7 (bsc#1235409).</li>
<li>scsi: qla2xxx: Fix abort in bsg timeout (bsc#1235406).</li>
<li>scsi: qla2xxx: Fix NVMe and NPIV connect issue (bsc#1235406).</li>
<li>scsi: qla2xxx: Fix use after free on unload (bsc#1235406).</li>
<li>scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt (bsc#1235406).</li>
<li>scsi: qla2xxx: Remove the unused &#x27;del_list_entry&#x27; field in struct fc_port (bsc#1235406).</li>
<li>scsi: qla2xxx: Supported speed displayed incorrectly for VPorts (bsc#1235406).</li>
<li>scsi: qla2xxx: Update version to 10.02.09.400-k (bsc#1235406).</li>
<li>scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error (git-fixes).</li>
<li>selftests/bpf: Test PROBE_MEM of VSYSCALL_ADDR on x86-64 (git-fixes).</li>
<li>serial: 8250_dw: Add Sophgo SG2044 quirk (stable-fixes).</li>
<li>serial: 8250_dw: Do not use struct dw8250_data outside of 8250_dw (git-fixes).</li>
<li>serial: 8250_dw: Replace ACPI device check by a quirk (git-fixes).</li>
<li>serial: 8250_fintek: Add support for F81216E (stable-fixes).</li>
<li>serial: amba-pl011: fix build regression (git-fixes).</li>
<li>serial: amba-pl011: Fix RX stall when DMA is used (git-fixes).</li>
<li>serial: amba-pl011: Use port lock wrappers (stable-fixes).</li>
<li>serial: Do not hold the port lock when setting rx-during-tx GPIO (git-fixes).</li>
<li>serial: do not use uninitialized value in uart_poll_init() (git-fixes).</li>
<li>serial: imx: only set receiver level if it is zero (git-fixes).</li>
<li>serial: imx: set receiver level before starting uart (git-fixes).</li>
<li>serial: qcom-geni: disable interrupts during console writes (git-fixes).</li>
<li>serial: qcom-geni: Do not cancel/abort if we can&#x27;t get the port lock (git-fixes).</li>
<li>serial: qcom-geni: fix arg types for qcom_geni_serial_poll_bit() (git-fixes).</li>
<li>serial: qcom-geni: fix console corruption (git-fixes).</li>
<li>serial: qcom-geni: fix dma rx cancellation (git-fixes).</li>
<li>serial: qcom-geni: fix false console tx restart (git-fixes).</li>
<li>serial: qcom-geni: fix fifo polling timeout (git-fixes).</li>
<li>serial: qcom-geni: fix hard lockup on buffer flush (git-fixes).</li>
<li>serial: qcom-geni: fix polled console corruption (git-fixes).</li>
<li>serial: qcom-geni: fix polled console initialisation (git-fixes).</li>
<li>serial: qcom-geni: fix receiver enable (git-fixes).</li>
<li>serial: qcom-geni: fix shutdown race (git-fixes).</li>
<li>serial: qcom-geni: fix soft lockup on sw flow control and suspend (git-fixes).</li>
<li>serial: qcom-geni: introduce qcom_geni_serial_poll_bitfield() (git-fixes).</li>
<li>serial: qcom-geni: revert broken hibernation support (git-fixes).</li>
<li>serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled (git-fixes).</li>
<li>serial: stm32: Return IRQ_NONE in the ISR if no handling happend (git-fixes).</li>
<li>slub: Replace cmpxchg_double() - KABI fix (bsc#1220773).</li>
<li>slub: Replace cmpxchg_double() (bsc#1220773).</li>
<li>smb: client: fix TCP timers deadlock after rmmod (git-fixes) [hcarvalho: fix issue described in bsc#1233642]</li>
<li>soc: fsl: cpm1: qmc: Fix blank line and spaces (stable-fixes).</li>
<li>soc: fsl: cpm1: qmc: Introduce qmc_{init,exit}_xcc() and their CPM1 version (stable-fixes).</li>
<li>soc: fsl: cpm1: qmc: Introduce qmc_init_resource() and its CPM1 version (stable-fixes).</li>
<li>soc: fsl: cpm1: qmc: Re-order probe() operations (stable-fixes).</li>
<li>soc: fsl: cpm1: qmc: Set the ret error code on platform_get_irq() failure (git-fixes).</li>
<li>soc: imx8m: Probe the SoC driver as platform driver (stable-fixes).</li>
<li>soc: qcom: Add check devm_kasprintf() returned value (stable-fixes).</li>
<li>soc: qcom: geni-se: add GP_LENGTH/IRQ_EN_SET/IRQ_EN_CLEAR registers (git-fixes).</li>
<li>soc: qcom: geni-se: Add M_TX_FIFO_NOT_EMPTY bit definition (git-fixes).</li>
<li>soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() (git-fixes).</li>
<li>soc/fsl: cpm: qmc: Convert to platform remove callback returning void (stable-fixes).</li>
<li>spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() (git-fixes).</li>
<li>sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport (git-fixes).</li>
<li>sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket (git-fixes).</li>
<li>sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() (git-fixes).</li>
<li>SUNRPC: make sure cache entry active before cache_show (git-fixes).</li>
<li>SUNRPC: timeout and cancel TLS handshake with -ETIMEDOUT (git-fixes).</li>
<li>svcrdma: Address an integer overflow (git-fixes).</li>
<li>svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() (git-fixes).</li>
<li>swiotlb: Enforce page alignment in swiotlb_alloc() (git-fixes).</li>
<li>swiotlb: Reinstate page-alignment for mappings >= PAGE_SIZE (git-fixes).</li>
<li>thermal/drivers/qcom/tsens-v1: Add support for MSM8937 tsens (stable-fixes).</li>
<li>tools: hv: change permissions of NetworkManager configuration file (git-fixes).</li>
<li>tpm_tis_spi: Release chip select when flow control fails (bsc#1234338)</li>
<li>tpm/eventlog: Limit memory allocations for event logs with excessive size (bsc#1233260 bsc#1233259 bsc#1232421).</li>
<li>tty: serial: kgdboc: Fix 8250_* kgdb over serial (git-fixes).</li>
<li>types: Introduce [us]128 (bsc#1220773).</li>
<li>ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit (git-fixes).</li>
<li>ubifs: Correct the total block count by deducting journal reservation (git-fixes).</li>
<li>udf: Fix lock ordering in udf_evict_inode() (bsc#1234238).</li>
<li>udf: fix uninit-value use in udf_get_fileshortad (bsc#1234243).</li>
<li>udf: prevent integer overflow in udf_bitmap_free_blocks() (bsc#1234239).</li>
<li>udf: refactor inode_bmap() to handle error (bsc#1234242).</li>
<li>udf: refactor udf_current_aext() to handle error (bsc#1234240).</li>
<li>udf: refactor udf_next_aext() to handle error (bsc#1234241).</li>
<li>udf: udftime: prevent overflow in udf_disk_stamp_to_time() (bsc#1234237).</li>
<li>usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver (stable-fixes).</li>
<li>usb: cdns3-ti: Add workaround for Errata i2409 (stable-fixes).</li>
<li>usb: cdns3: Add quirk flag to enable suspend residency (stable-fixes).</li>
<li>usb: chipidea: udc: handle USB Error Interrupt if IOC not set (stable-fixes).</li>
<li>usb: dwc2: Fix HCD port connection race (git-fixes).</li>
<li>usb: dwc2: Fix HCD resume (git-fixes).</li>
<li>usb: dwc2: gadget: Do not write invalid mapped sg entries into dma_desc with iommu enabled (stable-fixes).</li>
<li>usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature (git-fixes).</li>
<li>usb: dwc3: ep0: Do not clear ep0 DWC3_EP_TRANSFER_STARTED (git-fixes).</li>
<li>usb: dwc3: ep0: Do not reset resource alloc flag (git-fixes).</li>
<li>usb: dwc3: ep0: Do not reset resource alloc flag (including ep0) (git-fixes).</li>
<li>usb: dwc3: gadget: Rewrite endpoint allocation flow (stable-fixes).</li>
<li>usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode (git-fixes).</li>
<li>usb: ehci-hcd: fix call balance of clocks handling routines (git-fixes).</li>
<li>usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer (git-fixes).</li>
<li>usb: host: max3421-hcd: Correctly abort a USB request (git-fixes).</li>
<li>USB: serial: option: add MediaTek T7XX compositions (stable-fixes).</li>
<li>USB: serial: option: add MeiG Smart SLM770A (stable-fixes).</li>
<li>USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready (stable-fixes).</li>
<li>USB: serial: option: add TCL IK512 MBIM & ECM (stable-fixes).</li>
<li>USB: serial: option: add Telit FE910C04 rmnet compositions (stable-fixes).</li>
<li>usb: typec: anx7411: fix fwnode_handle reference leak (git-fixes).</li>
<li>usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() (git-fixes).</li>
<li>usb: typec: use cleanup facility for &#x27;altmodes_node&#x27; (stable-fixes).</li>
<li>vdpa: solidrun: Fix UB bug with devres (git-fixes).</li>
<li>vDPA/ifcvf: Fix pci_read_config_byte() return code handling (git-fixes).</li>
<li>vdpa/mlx5: Fix PA offset with unaligned starting iotlb map (git-fixes).</li>
<li>vdpa/mlx5: Fix suboptimal range on iotlb iteration (git-fixes).</li>
<li>vfs: fix readahead(2) on block devices (bsc#1234201).</li>
<li>wifi: ath5k: add PCI ID for Arcadyan devices (git-fixes).</li>
<li>wifi: ath5k: add PCI ID for SX76X (git-fixes).</li>
<li>wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() (stable-fixes).</li>
<li>wifi: cfg80211: sme: init n_channels before channels[] access (git-fixes).</li>
<li>wifi: cw1200: Fix potential NULL dereference (git-fixes).</li>
<li>wifi: ipw2x00: libipw_rx_any(): fix bad alignment (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: Use the sync timepoint API in suspend (stable-fixes).</li>
<li>wifi: mac80211: clean up &#x27;ret&#x27; in sta_link_apply_parameters() (stable-fixes).</li>
<li>wifi: mac80211: fix station NSS capability initialization order (git-fixes).</li>
<li>wifi: mac80211: init cnt before accessing elem in ieee80211_copy_mbssid_beacon (git-fixes).</li>
<li>wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one (git-fixes).</li>
<li>wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures (stable-fixes).</li>
<li>wifi: rtw89: check return value of ieee80211_probereq_get() for RNR (stable-fixes).</li>
<li>workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker (bsc#1235416).</li>
<li>writeback, cgroup: switch inodes with dirty timestamps to release dying cgwbs (bsc#1234203).</li>
<li>x86,amd_iommu: Replace cmpxchg_double() (bsc#1220773).</li>
<li>x86,intel_iommu: Replace cmpxchg_double() (bsc#1220773).</li>
<li>x86/hyperv: Fix hv tsc page based sched_clock for hibernation (git-fixes).</li>
<li>xfs: do not allocate COW extents when unsharing a hole (git-fixes).</li>
<li>xfs: fix sb_spino_align checks for large fsblock sizes (git-fixes).</li>
<li>xfs: remove unknown compat feature check in superblock write validation (git-fixes).</li>
<li>xfs: return from xfs_symlink_verify early on V4 filesystems (git-fixes).</li>
<li>xfs: sb_spino_align is not verified (git-fixes).</li>
<li>xhci: Add usb cold attach (CAS) as a reason to resume root hub (git-fixes).</li>
<li>xhci: Allow RPM on the USB controller (1022:43f7) by default (stable-fixes).</li>
<li>xhci: fix possible null pointer deref during xhci urb enqueue (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2025-117=1 openSUSE-SLE-15.6-2025-117=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Public Cloud Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2025-117=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.6 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-azure-extra-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>cluster-md-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>ocfs2-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>kselftests-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>dlm-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-optional-6.4.0-150600.8.23.1</li>
                        
                            <li>reiserfs-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>cluster-md-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>reiserfs-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-devel-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-optional-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>gfs2-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-debugsource-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-devel-6.4.0-150600.8.23.1</li>
                        
                            <li>kselftests-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>dlm-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-extra-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-syms-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>ocfs2-kmp-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>gfs2-kmp-azure-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (x86_64)
                    <ul>
                        
                            <li>kernel-azure-vdso-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-vdso-debuginfo-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-devel-azure-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Public Cloud Module 15-SP6 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-azure-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP6 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-azure-devel-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-syms-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-debugsource-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-debuginfo-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-azure-devel-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Public Cloud Module 15-SP6 (noarch)
                    <ul>
                        
                            <li>kernel-source-azure-6.4.0-150600.8.23.1</li>
                        
                            <li>kernel-devel-azure-6.4.0-150600.8.23.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26924.html">https://www.suse.com/security/cve/CVE-2024-26924.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27397.html">https://www.suse.com/security/cve/CVE-2024-27397.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35839.html">https://www.suse.com/security/cve/CVE-2024-35839.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36908.html">https://www.suse.com/security/cve/CVE-2024-36908.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36915.html">https://www.suse.com/security/cve/CVE-2024-36915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-39480.html">https://www.suse.com/security/cve/CVE-2024-39480.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-41042.html">https://www.suse.com/security/cve/CVE-2024-41042.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-44934.html">https://www.suse.com/security/cve/CVE-2024-44934.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-44996.html">https://www.suse.com/security/cve/CVE-2024-44996.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-47678.html">https://www.suse.com/security/cve/CVE-2024-47678.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-49854.html">https://www.suse.com/security/cve/CVE-2024-49854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-49884.html">https://www.suse.com/security/cve/CVE-2024-49884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-49915.html">https://www.suse.com/security/cve/CVE-2024-49915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50016.html">https://www.suse.com/security/cve/CVE-2024-50016.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50018.html">https://www.suse.com/security/cve/CVE-2024-50018.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50039.html">https://www.suse.com/security/cve/CVE-2024-50039.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50047.html">https://www.suse.com/security/cve/CVE-2024-50047.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50143.html">https://www.suse.com/security/cve/CVE-2024-50143.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50154.html">https://www.suse.com/security/cve/CVE-2024-50154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50202.html">https://www.suse.com/security/cve/CVE-2024-50202.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50203.html">https://www.suse.com/security/cve/CVE-2024-50203.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50211.html">https://www.suse.com/security/cve/CVE-2024-50211.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50228.html">https://www.suse.com/security/cve/CVE-2024-50228.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50256.html">https://www.suse.com/security/cve/CVE-2024-50256.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50262.html">https://www.suse.com/security/cve/CVE-2024-50262.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50272.html">https://www.suse.com/security/cve/CVE-2024-50272.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50278.html">https://www.suse.com/security/cve/CVE-2024-50278.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50279.html">https://www.suse.com/security/cve/CVE-2024-50279.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50280.html">https://www.suse.com/security/cve/CVE-2024-50280.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53050.html">https://www.suse.com/security/cve/CVE-2024-53050.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53064.html">https://www.suse.com/security/cve/CVE-2024-53064.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53090.html">https://www.suse.com/security/cve/CVE-2024-53090.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53099.html">https://www.suse.com/security/cve/CVE-2024-53099.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53103.html">https://www.suse.com/security/cve/CVE-2024-53103.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53105.html">https://www.suse.com/security/cve/CVE-2024-53105.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53111.html">https://www.suse.com/security/cve/CVE-2024-53111.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53113.html">https://www.suse.com/security/cve/CVE-2024-53113.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53117.html">https://www.suse.com/security/cve/CVE-2024-53117.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53118.html">https://www.suse.com/security/cve/CVE-2024-53118.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53119.html">https://www.suse.com/security/cve/CVE-2024-53119.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53120.html">https://www.suse.com/security/cve/CVE-2024-53120.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53122.html">https://www.suse.com/security/cve/CVE-2024-53122.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53125.html">https://www.suse.com/security/cve/CVE-2024-53125.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53126.html">https://www.suse.com/security/cve/CVE-2024-53126.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53127.html">https://www.suse.com/security/cve/CVE-2024-53127.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53129.html">https://www.suse.com/security/cve/CVE-2024-53129.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53130.html">https://www.suse.com/security/cve/CVE-2024-53130.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53131.html">https://www.suse.com/security/cve/CVE-2024-53131.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53133.html">https://www.suse.com/security/cve/CVE-2024-53133.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53134.html">https://www.suse.com/security/cve/CVE-2024-53134.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53136.html">https://www.suse.com/security/cve/CVE-2024-53136.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53141.html">https://www.suse.com/security/cve/CVE-2024-53141.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53142.html">https://www.suse.com/security/cve/CVE-2024-53142.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53144.html">https://www.suse.com/security/cve/CVE-2024-53144.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53146.html">https://www.suse.com/security/cve/CVE-2024-53146.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53148.html">https://www.suse.com/security/cve/CVE-2024-53148.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53150.html">https://www.suse.com/security/cve/CVE-2024-53150.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53151.html">https://www.suse.com/security/cve/CVE-2024-53151.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53154.html">https://www.suse.com/security/cve/CVE-2024-53154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53155.html">https://www.suse.com/security/cve/CVE-2024-53155.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53156.html">https://www.suse.com/security/cve/CVE-2024-53156.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53157.html">https://www.suse.com/security/cve/CVE-2024-53157.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53158.html">https://www.suse.com/security/cve/CVE-2024-53158.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53159.html">https://www.suse.com/security/cve/CVE-2024-53159.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53160.html">https://www.suse.com/security/cve/CVE-2024-53160.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53161.html">https://www.suse.com/security/cve/CVE-2024-53161.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53162.html">https://www.suse.com/security/cve/CVE-2024-53162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53166.html">https://www.suse.com/security/cve/CVE-2024-53166.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53169.html">https://www.suse.com/security/cve/CVE-2024-53169.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53171.html">https://www.suse.com/security/cve/CVE-2024-53171.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53173.html">https://www.suse.com/security/cve/CVE-2024-53173.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53174.html">https://www.suse.com/security/cve/CVE-2024-53174.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53179.html">https://www.suse.com/security/cve/CVE-2024-53179.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53180.html">https://www.suse.com/security/cve/CVE-2024-53180.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53188.html">https://www.suse.com/security/cve/CVE-2024-53188.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53190.html">https://www.suse.com/security/cve/CVE-2024-53190.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53191.html">https://www.suse.com/security/cve/CVE-2024-53191.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53200.html">https://www.suse.com/security/cve/CVE-2024-53200.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53201.html">https://www.suse.com/security/cve/CVE-2024-53201.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53202.html">https://www.suse.com/security/cve/CVE-2024-53202.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53206.html">https://www.suse.com/security/cve/CVE-2024-53206.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53207.html">https://www.suse.com/security/cve/CVE-2024-53207.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53208.html">https://www.suse.com/security/cve/CVE-2024-53208.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53209.html">https://www.suse.com/security/cve/CVE-2024-53209.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53210.html">https://www.suse.com/security/cve/CVE-2024-53210.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53213.html">https://www.suse.com/security/cve/CVE-2024-53213.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53214.html">https://www.suse.com/security/cve/CVE-2024-53214.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53215.html">https://www.suse.com/security/cve/CVE-2024-53215.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53216.html">https://www.suse.com/security/cve/CVE-2024-53216.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53217.html">https://www.suse.com/security/cve/CVE-2024-53217.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53222.html">https://www.suse.com/security/cve/CVE-2024-53222.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53224.html">https://www.suse.com/security/cve/CVE-2024-53224.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53229.html">https://www.suse.com/security/cve/CVE-2024-53229.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53234.html">https://www.suse.com/security/cve/CVE-2024-53234.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53237.html">https://www.suse.com/security/cve/CVE-2024-53237.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53240.html">https://www.suse.com/security/cve/CVE-2024-53240.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53241.html">https://www.suse.com/security/cve/CVE-2024-53241.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56536.html">https://www.suse.com/security/cve/CVE-2024-56536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56539.html">https://www.suse.com/security/cve/CVE-2024-56539.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56549.html">https://www.suse.com/security/cve/CVE-2024-56549.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56551.html">https://www.suse.com/security/cve/CVE-2024-56551.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56562.html">https://www.suse.com/security/cve/CVE-2024-56562.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56566.html">https://www.suse.com/security/cve/CVE-2024-56566.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56567.html">https://www.suse.com/security/cve/CVE-2024-56567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56576.html">https://www.suse.com/security/cve/CVE-2024-56576.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56582.html">https://www.suse.com/security/cve/CVE-2024-56582.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56599.html">https://www.suse.com/security/cve/CVE-2024-56599.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56604.html">https://www.suse.com/security/cve/CVE-2024-56604.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56605.html">https://www.suse.com/security/cve/CVE-2024-56605.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56645.html">https://www.suse.com/security/cve/CVE-2024-56645.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56667.html">https://www.suse.com/security/cve/CVE-2024-56667.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56752.html">https://www.suse.com/security/cve/CVE-2024-56752.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56754.html">https://www.suse.com/security/cve/CVE-2024-56754.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56755.html">https://www.suse.com/security/cve/CVE-2024-56755.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56756.html">https://www.suse.com/security/cve/CVE-2024-56756.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-8805.html">https://www.suse.com/security/cve/CVE-2024-8805.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214954">https://bugzilla.suse.com/show_bug.cgi?id=1214954</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216813">https://bugzilla.suse.com/show_bug.cgi?id=1216813</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220773">https://bugzilla.suse.com/show_bug.cgi?id=1220773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224095">https://bugzilla.suse.com/show_bug.cgi?id=1224095</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224726">https://bugzilla.suse.com/show_bug.cgi?id=1224726</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225743">https://bugzilla.suse.com/show_bug.cgi?id=1225743</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225758">https://bugzilla.suse.com/show_bug.cgi?id=1225758</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225820">https://bugzilla.suse.com/show_bug.cgi?id=1225820</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1227445">https://bugzilla.suse.com/show_bug.cgi?id=1227445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1228526">https://bugzilla.suse.com/show_bug.cgi?id=1228526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1229809">https://bugzilla.suse.com/show_bug.cgi?id=1229809</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230205">https://bugzilla.suse.com/show_bug.cgi?id=1230205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230413">https://bugzilla.suse.com/show_bug.cgi?id=1230413</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">https://bugzilla.suse.com/show_bug.cgi?id=1230697</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231854">https://bugzilla.suse.com/show_bug.cgi?id=1231854</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231909">https://bugzilla.suse.com/show_bug.cgi?id=1231909</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231963">https://bugzilla.suse.com/show_bug.cgi?id=1231963</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232193">https://bugzilla.suse.com/show_bug.cgi?id=1232193</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232198">https://bugzilla.suse.com/show_bug.cgi?id=1232198</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232201">https://bugzilla.suse.com/show_bug.cgi?id=1232201</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232418">https://bugzilla.suse.com/show_bug.cgi?id=1232418</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232419">https://bugzilla.suse.com/show_bug.cgi?id=1232419</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232420">https://bugzilla.suse.com/show_bug.cgi?id=1232420</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232421">https://bugzilla.suse.com/show_bug.cgi?id=1232421</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1232436">https://bugzilla.suse.com/show_bug.cgi?id=1232436</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233038">https://bugzilla.suse.com/show_bug.cgi?id=1233038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233070">https://bugzilla.suse.com/show_bug.cgi?id=1233070</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233096">https://bugzilla.suse.com/show_bug.cgi?id=1233096</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233200">https://bugzilla.suse.com/show_bug.cgi?id=1233200</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233204">https://bugzilla.suse.com/show_bug.cgi?id=1233204</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233239">https://bugzilla.suse.com/show_bug.cgi?id=1233239</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233259">https://bugzilla.suse.com/show_bug.cgi?id=1233259</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233260">https://bugzilla.suse.com/show_bug.cgi?id=1233260</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233324">https://bugzilla.suse.com/show_bug.cgi?id=1233324</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233328">https://bugzilla.suse.com/show_bug.cgi?id=1233328</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233461">https://bugzilla.suse.com/show_bug.cgi?id=1233461</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">https://bugzilla.suse.com/show_bug.cgi?id=1233467</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233468">https://bugzilla.suse.com/show_bug.cgi?id=1233468</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233469">https://bugzilla.suse.com/show_bug.cgi?id=1233469</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233546">https://bugzilla.suse.com/show_bug.cgi?id=1233546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233558">https://bugzilla.suse.com/show_bug.cgi?id=1233558</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233637">https://bugzilla.suse.com/show_bug.cgi?id=1233637</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233642">https://bugzilla.suse.com/show_bug.cgi?id=1233642</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233772">https://bugzilla.suse.com/show_bug.cgi?id=1233772</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233837">https://bugzilla.suse.com/show_bug.cgi?id=1233837</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234024">https://bugzilla.suse.com/show_bug.cgi?id=1234024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234069">https://bugzilla.suse.com/show_bug.cgi?id=1234069</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234071">https://bugzilla.suse.com/show_bug.cgi?id=1234071</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234073">https://bugzilla.suse.com/show_bug.cgi?id=1234073</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234075">https://bugzilla.suse.com/show_bug.cgi?id=1234075</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234076">https://bugzilla.suse.com/show_bug.cgi?id=1234076</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234077">https://bugzilla.suse.com/show_bug.cgi?id=1234077</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234079">https://bugzilla.suse.com/show_bug.cgi?id=1234079</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234086">https://bugzilla.suse.com/show_bug.cgi?id=1234086</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234139">https://bugzilla.suse.com/show_bug.cgi?id=1234139</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234140">https://bugzilla.suse.com/show_bug.cgi?id=1234140</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234141">https://bugzilla.suse.com/show_bug.cgi?id=1234141</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234142">https://bugzilla.suse.com/show_bug.cgi?id=1234142</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234143">https://bugzilla.suse.com/show_bug.cgi?id=1234143</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234144">https://bugzilla.suse.com/show_bug.cgi?id=1234144</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234145">https://bugzilla.suse.com/show_bug.cgi?id=1234145</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234146">https://bugzilla.suse.com/show_bug.cgi?id=1234146</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234147">https://bugzilla.suse.com/show_bug.cgi?id=1234147</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234148">https://bugzilla.suse.com/show_bug.cgi?id=1234148</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234149">https://bugzilla.suse.com/show_bug.cgi?id=1234149</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234150">https://bugzilla.suse.com/show_bug.cgi?id=1234150</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234153">https://bugzilla.suse.com/show_bug.cgi?id=1234153</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234155">https://bugzilla.suse.com/show_bug.cgi?id=1234155</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234156">https://bugzilla.suse.com/show_bug.cgi?id=1234156</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234158">https://bugzilla.suse.com/show_bug.cgi?id=1234158</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234159">https://bugzilla.suse.com/show_bug.cgi?id=1234159</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234160">https://bugzilla.suse.com/show_bug.cgi?id=1234160</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234161">https://bugzilla.suse.com/show_bug.cgi?id=1234161</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234162">https://bugzilla.suse.com/show_bug.cgi?id=1234162</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234163">https://bugzilla.suse.com/show_bug.cgi?id=1234163</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234164">https://bugzilla.suse.com/show_bug.cgi?id=1234164</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234165">https://bugzilla.suse.com/show_bug.cgi?id=1234165</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234166">https://bugzilla.suse.com/show_bug.cgi?id=1234166</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234167">https://bugzilla.suse.com/show_bug.cgi?id=1234167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234168">https://bugzilla.suse.com/show_bug.cgi?id=1234168</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234169">https://bugzilla.suse.com/show_bug.cgi?id=1234169</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234170">https://bugzilla.suse.com/show_bug.cgi?id=1234170</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234171">https://bugzilla.suse.com/show_bug.cgi?id=1234171</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234172">https://bugzilla.suse.com/show_bug.cgi?id=1234172</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234173">https://bugzilla.suse.com/show_bug.cgi?id=1234173</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234174">https://bugzilla.suse.com/show_bug.cgi?id=1234174</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234175">https://bugzilla.suse.com/show_bug.cgi?id=1234175</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234176">https://bugzilla.suse.com/show_bug.cgi?id=1234176</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234177">https://bugzilla.suse.com/show_bug.cgi?id=1234177</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234178">https://bugzilla.suse.com/show_bug.cgi?id=1234178</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234179">https://bugzilla.suse.com/show_bug.cgi?id=1234179</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234180">https://bugzilla.suse.com/show_bug.cgi?id=1234180</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234181">https://bugzilla.suse.com/show_bug.cgi?id=1234181</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234182">https://bugzilla.suse.com/show_bug.cgi?id=1234182</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234183">https://bugzilla.suse.com/show_bug.cgi?id=1234183</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234184">https://bugzilla.suse.com/show_bug.cgi?id=1234184</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234185">https://bugzilla.suse.com/show_bug.cgi?id=1234185</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234186">https://bugzilla.suse.com/show_bug.cgi?id=1234186</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234187">https://bugzilla.suse.com/show_bug.cgi?id=1234187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234188">https://bugzilla.suse.com/show_bug.cgi?id=1234188</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234189">https://bugzilla.suse.com/show_bug.cgi?id=1234189</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234190">https://bugzilla.suse.com/show_bug.cgi?id=1234190</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234191">https://bugzilla.suse.com/show_bug.cgi?id=1234191</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234192">https://bugzilla.suse.com/show_bug.cgi?id=1234192</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234193">https://bugzilla.suse.com/show_bug.cgi?id=1234193</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234194">https://bugzilla.suse.com/show_bug.cgi?id=1234194</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234195">https://bugzilla.suse.com/show_bug.cgi?id=1234195</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234196">https://bugzilla.suse.com/show_bug.cgi?id=1234196</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234197">https://bugzilla.suse.com/show_bug.cgi?id=1234197</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234198">https://bugzilla.suse.com/show_bug.cgi?id=1234198</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234199">https://bugzilla.suse.com/show_bug.cgi?id=1234199</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234200">https://bugzilla.suse.com/show_bug.cgi?id=1234200</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234201">https://bugzilla.suse.com/show_bug.cgi?id=1234201</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234203">https://bugzilla.suse.com/show_bug.cgi?id=1234203</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234204">https://bugzilla.suse.com/show_bug.cgi?id=1234204</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234205">https://bugzilla.suse.com/show_bug.cgi?id=1234205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234207">https://bugzilla.suse.com/show_bug.cgi?id=1234207</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234208">https://bugzilla.suse.com/show_bug.cgi?id=1234208</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234209">https://bugzilla.suse.com/show_bug.cgi?id=1234209</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234219">https://bugzilla.suse.com/show_bug.cgi?id=1234219</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234220">https://bugzilla.suse.com/show_bug.cgi?id=1234220</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234221">https://bugzilla.suse.com/show_bug.cgi?id=1234221</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234237">https://bugzilla.suse.com/show_bug.cgi?id=1234237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234238">https://bugzilla.suse.com/show_bug.cgi?id=1234238</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234239">https://bugzilla.suse.com/show_bug.cgi?id=1234239</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234240">https://bugzilla.suse.com/show_bug.cgi?id=1234240</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234241">https://bugzilla.suse.com/show_bug.cgi?id=1234241</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234242">https://bugzilla.suse.com/show_bug.cgi?id=1234242</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234243">https://bugzilla.suse.com/show_bug.cgi?id=1234243</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234278">https://bugzilla.suse.com/show_bug.cgi?id=1234278</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234279">https://bugzilla.suse.com/show_bug.cgi?id=1234279</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234280">https://bugzilla.suse.com/show_bug.cgi?id=1234280</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">https://bugzilla.suse.com/show_bug.cgi?id=1234281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234282">https://bugzilla.suse.com/show_bug.cgi?id=1234282</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234294">https://bugzilla.suse.com/show_bug.cgi?id=1234294</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234338">https://bugzilla.suse.com/show_bug.cgi?id=1234338</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234357">https://bugzilla.suse.com/show_bug.cgi?id=1234357</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">https://bugzilla.suse.com/show_bug.cgi?id=1234381</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234454">https://bugzilla.suse.com/show_bug.cgi?id=1234454</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234464">https://bugzilla.suse.com/show_bug.cgi?id=1234464</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234605">https://bugzilla.suse.com/show_bug.cgi?id=1234605</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234651">https://bugzilla.suse.com/show_bug.cgi?id=1234651</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234652">https://bugzilla.suse.com/show_bug.cgi?id=1234652</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234654">https://bugzilla.suse.com/show_bug.cgi?id=1234654</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234655">https://bugzilla.suse.com/show_bug.cgi?id=1234655</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234657">https://bugzilla.suse.com/show_bug.cgi?id=1234657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234658">https://bugzilla.suse.com/show_bug.cgi?id=1234658</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234659">https://bugzilla.suse.com/show_bug.cgi?id=1234659</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234668">https://bugzilla.suse.com/show_bug.cgi?id=1234668</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">https://bugzilla.suse.com/show_bug.cgi?id=1234690</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234725">https://bugzilla.suse.com/show_bug.cgi?id=1234725</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234726">https://bugzilla.suse.com/show_bug.cgi?id=1234726</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234810">https://bugzilla.suse.com/show_bug.cgi?id=1234810</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234811">https://bugzilla.suse.com/show_bug.cgi?id=1234811</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234826">https://bugzilla.suse.com/show_bug.cgi?id=1234826</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234827">https://bugzilla.suse.com/show_bug.cgi?id=1234827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234829">https://bugzilla.suse.com/show_bug.cgi?id=1234829</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234832">https://bugzilla.suse.com/show_bug.cgi?id=1234832</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234834">https://bugzilla.suse.com/show_bug.cgi?id=1234834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234843">https://bugzilla.suse.com/show_bug.cgi?id=1234843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">https://bugzilla.suse.com/show_bug.cgi?id=1234846</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234848">https://bugzilla.suse.com/show_bug.cgi?id=1234848</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">https://bugzilla.suse.com/show_bug.cgi?id=1234853</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234855">https://bugzilla.suse.com/show_bug.cgi?id=1234855</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234856">https://bugzilla.suse.com/show_bug.cgi?id=1234856</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234884">https://bugzilla.suse.com/show_bug.cgi?id=1234884</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234889">https://bugzilla.suse.com/show_bug.cgi?id=1234889</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">https://bugzilla.suse.com/show_bug.cgi?id=1234891</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234899">https://bugzilla.suse.com/show_bug.cgi?id=1234899</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234900">https://bugzilla.suse.com/show_bug.cgi?id=1234900</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234905">https://bugzilla.suse.com/show_bug.cgi?id=1234905</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234907">https://bugzilla.suse.com/show_bug.cgi?id=1234907</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234909">https://bugzilla.suse.com/show_bug.cgi?id=1234909</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234911">https://bugzilla.suse.com/show_bug.cgi?id=1234911</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234912">https://bugzilla.suse.com/show_bug.cgi?id=1234912</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234916">https://bugzilla.suse.com/show_bug.cgi?id=1234916</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234918">https://bugzilla.suse.com/show_bug.cgi?id=1234918</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234920">https://bugzilla.suse.com/show_bug.cgi?id=1234920</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">https://bugzilla.suse.com/show_bug.cgi?id=1234921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">https://bugzilla.suse.com/show_bug.cgi?id=1234922</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234929">https://bugzilla.suse.com/show_bug.cgi?id=1234929</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234930">https://bugzilla.suse.com/show_bug.cgi?id=1234930</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234937">https://bugzilla.suse.com/show_bug.cgi?id=1234937</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234948">https://bugzilla.suse.com/show_bug.cgi?id=1234948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234950">https://bugzilla.suse.com/show_bug.cgi?id=1234950</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234952">https://bugzilla.suse.com/show_bug.cgi?id=1234952</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234960">https://bugzilla.suse.com/show_bug.cgi?id=1234960</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234962">https://bugzilla.suse.com/show_bug.cgi?id=1234962</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">https://bugzilla.suse.com/show_bug.cgi?id=1234963</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234968">https://bugzilla.suse.com/show_bug.cgi?id=1234968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234969">https://bugzilla.suse.com/show_bug.cgi?id=1234969</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234970">https://bugzilla.suse.com/show_bug.cgi?id=1234970</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234971">https://bugzilla.suse.com/show_bug.cgi?id=1234971</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234973">https://bugzilla.suse.com/show_bug.cgi?id=1234973</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234974">https://bugzilla.suse.com/show_bug.cgi?id=1234974</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234989">https://bugzilla.suse.com/show_bug.cgi?id=1234989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234999">https://bugzilla.suse.com/show_bug.cgi?id=1234999</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235002">https://bugzilla.suse.com/show_bug.cgi?id=1235002</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235003">https://bugzilla.suse.com/show_bug.cgi?id=1235003</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">https://bugzilla.suse.com/show_bug.cgi?id=1235004</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235007">https://bugzilla.suse.com/show_bug.cgi?id=1235007</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">https://bugzilla.suse.com/show_bug.cgi?id=1235009</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235016">https://bugzilla.suse.com/show_bug.cgi?id=1235016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235019">https://bugzilla.suse.com/show_bug.cgi?id=1235019</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235033">https://bugzilla.suse.com/show_bug.cgi?id=1235033</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235045">https://bugzilla.suse.com/show_bug.cgi?id=1235045</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">https://bugzilla.suse.com/show_bug.cgi?id=1235056</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">https://bugzilla.suse.com/show_bug.cgi?id=1235061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235075">https://bugzilla.suse.com/show_bug.cgi?id=1235075</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235108">https://bugzilla.suse.com/show_bug.cgi?id=1235108</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235128">https://bugzilla.suse.com/show_bug.cgi?id=1235128</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235134">https://bugzilla.suse.com/show_bug.cgi?id=1235134</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235138">https://bugzilla.suse.com/show_bug.cgi?id=1235138</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235246">https://bugzilla.suse.com/show_bug.cgi?id=1235246</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235406">https://bugzilla.suse.com/show_bug.cgi?id=1235406</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235409">https://bugzilla.suse.com/show_bug.cgi?id=1235409</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235416">https://bugzilla.suse.com/show_bug.cgi?id=1235416</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235507">https://bugzilla.suse.com/show_bug.cgi?id=1235507</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235550">https://bugzilla.suse.com/show_bug.cgi?id=1235550</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-10467">https://jira.suse.com/browse/PED-10467</a>
                    </li>
                
            
        </ul>
    
</div>