<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:0236-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-01-24T17:02:47Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1117016">bsc#1117016</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1168202">bsc#1168202</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188924">bsc#1188924</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215304">bsc#1215304</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220148">bsc#1220148</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223635">bsc#1223635</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224697">bsc#1224697</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225725">bsc#1225725</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225730">bsc#1225730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226694">bsc#1226694</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226748">bsc#1226748</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226872">bsc#1226872</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228405">bsc#1228405</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">bsc#1230697</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230766">bsc#1230766</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231453">bsc#1231453</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231854">bsc#1231854</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231877">bsc#1231877</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231909">bsc#1231909</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232045">bsc#1232045</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232048">bsc#1232048</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232166">bsc#1232166</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232224">bsc#1232224</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233038">bsc#1233038</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233050">bsc#1233050</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233055">bsc#1233055</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233096">bsc#1233096</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233112">bsc#1233112</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233200">bsc#1233200</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233204">bsc#1233204</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233239">bsc#1233239</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">bsc#1233467</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233469">bsc#1233469</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233476">bsc#1233476</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233488">bsc#1233488</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233551">bsc#1233551</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233769">bsc#1233769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233977">bsc#1233977</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">bsc#1234087</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234161">bsc#1234161</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234240">bsc#1234240</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234241">bsc#1234241</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234242">bsc#1234242</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234243">bsc#1234243</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">bsc#1234281</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">bsc#1234381</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234437">bsc#1234437</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">bsc#1234690</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234827">bsc#1234827</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234834">bsc#1234834</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">bsc#1234846</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">bsc#1234853</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">bsc#1234891</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234898">bsc#1234898</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">bsc#1234921</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">bsc#1234922</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234923">bsc#1234923</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234971">bsc#1234971</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">bsc#1235004</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">bsc#1235009</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235031">bsc#1235031</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235035">bsc#1235035</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">bsc#1235054</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">bsc#1235056</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235057">bsc#1235057</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">bsc#1235061</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">bsc#1235073</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235075">bsc#1235075</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235125">bsc#1235125</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235138">bsc#1235138</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235249">bsc#1235249</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235415">bsc#1235415</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235416">bsc#1235416</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235417">bsc#1235417</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235427">bsc#1235427</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235433">bsc#1235433</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235480">bsc#1235480</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235577">bsc#1235577</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235584">bsc#1235584</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235708">bsc#1235708</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235759">bsc#1235759</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235814">bsc#1235814</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235888">bsc#1235888</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235918">bsc#1235918</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235920">bsc#1235920</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235952">bsc#1235952</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235964">bsc#1235964</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48742.html">CVE-2022-48742</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49033.html">CVE-2022-49033</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-49035.html">CVE-2022-49035</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52434.html">CVE-2023-52434</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52922.html">CVE-2023-52922</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26976.html">CVE-2024-26976</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35847.html">CVE-2024-35847</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36484.html">CVE-2024-36484</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36883.html">CVE-2024-36883</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36886.html">CVE-2024-36886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38589.html">CVE-2024-38589</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41013.html">CVE-2024-41013</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46771.html">CVE-2024-46771</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47141.html">CVE-2024-47141</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47666.html">CVE-2024-47666</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47678.html">CVE-2024-47678</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47709.html">CVE-2024-47709</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49925.html">CVE-2024-49925</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49944.html">CVE-2024-49944</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50039.html">CVE-2024-50039</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50143.html">CVE-2024-50143</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50151.html">CVE-2024-50151</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50166.html">CVE-2024-50166</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50199.html">CVE-2024-50199</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50211.html">CVE-2024-50211</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50228.html">CVE-2024-50228</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50256.html">CVE-2024-50256</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50262.html">CVE-2024-50262</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50278.html">CVE-2024-50278</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50280.html">CVE-2024-50280</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50287.html">CVE-2024-50287</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50299.html">CVE-2024-50299</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53057.html">CVE-2024-53057</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53101.html">CVE-2024-53101</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53112.html">CVE-2024-53112</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53136.html">CVE-2024-53136</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53141.html">CVE-2024-53141</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53144.html">CVE-2024-53144</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53146.html">CVE-2024-53146</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53150.html">CVE-2024-53150</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53156.html">CVE-2024-53156</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53157.html">CVE-2024-53157</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53172.html">CVE-2024-53172</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53173.html">CVE-2024-53173</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53179.html">CVE-2024-53179</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53198.html">CVE-2024-53198</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53210.html">CVE-2024-53210</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53214.html">CVE-2024-53214</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53224.html">CVE-2024-53224</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53239.html">CVE-2024-53239</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53240.html">CVE-2024-53240</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56531.html">CVE-2024-56531</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56548.html">CVE-2024-56548</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56551.html">CVE-2024-56551</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56569.html">CVE-2024-56569</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56570.html">CVE-2024-56570</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56587.html">CVE-2024-56587</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56599.html">CVE-2024-56599</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-5660.html">CVE-2024-5660</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56603.html">CVE-2024-56603</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56604.html">CVE-2024-56604</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56605.html">CVE-2024-56605</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56606.html">CVE-2024-56606</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56616.html">CVE-2024-56616</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56631.html">CVE-2024-56631</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56642.html">CVE-2024-56642</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56664.html">CVE-2024-56664</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56704.html">CVE-2024-56704</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56724.html">CVE-2024-56724</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56756.html">CVE-2024-56756</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57791.html">CVE-2024-57791</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57849.html">CVE-2024-57849</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57887.html">CVE-2024-57887</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57888.html">CVE-2024-57888</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57892.html">CVE-2024-57892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57893.html">CVE-2024-57893</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-8805.html">CVE-2024-8805</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48742</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48742</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49033</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49033</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49033</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49035</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49035</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-49035</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52434</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52434</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.0</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52922</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52922</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26976</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26976</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35847</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35847</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36484</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36883</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-36886</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.1</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38589</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38589</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41013</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46771</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46771</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47666</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47666</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47666</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47678</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47678</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47678</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47709</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47709</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47709</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49925</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49944</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49944</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50039</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50039</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50143</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50143</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50143</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50151</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50151</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50151</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50166</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50166</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50199</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50211</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50211</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50211</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50228</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50228</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">0.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50228</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50256</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50256</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50256</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50262</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50262</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50262</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50262</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50278</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50278</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50280</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50280</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50287</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50287</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50299</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50299</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53101</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53101</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53101</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53112</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53112</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53112</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53136</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53136</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53141</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53141</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53144</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53150</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53150</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53150</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53157</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53157</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53157</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53172</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53172</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53179</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53179</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53179</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53198</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53198</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53210</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53210</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53210</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53214</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53214</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53224</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53224</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53239</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53239</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56531</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56531</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56548</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56548</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56551</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56551</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56551</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56569</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56570</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56570</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56587</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56587</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56599</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56599</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56599</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-5660</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">9.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56603</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56603</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56603</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56606</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56606</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56606</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56616</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56616</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56631</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56642</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56642</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56642</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56664</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56664</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56704</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56724</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56724</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56724</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56756</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56756</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56756</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57849</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57887</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57887</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57887</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57888</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57888</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57892</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57893</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57893</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-8805</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-8805</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-8805</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">8.8</span>
<span class="cvss-vector">CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Availability Extension 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 12-SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 77 vulnerabilities and has 10 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-48742: rtnetlink: make sure to refresh master_dev/m_ops in __rtnl_newlink() (bsc#1226694).</li>
<li>CVE-2022-49033: btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit() (bsc#1232045).</li>
<li>CVE-2022-49035: media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (bsc#1215304).</li>
<li>CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts() (bsc#1220148).</li>
<li>CVE-2023-52922: can: bcm: Fix UAF in bcm_proc_show() (bsc#1233977).</li>
<li>CVE-2024-26976: KVM: Always flush async #PF workqueue when vCPU is being destroyed (bsc#1223635).</li>
<li>CVE-2024-35847: irqchip/gic-v3-its: Prevent double free on error (bsc#1224697).</li>
<li>CVE-2024-36883: net: fix out-of-bounds access in ops_init (bsc#1225725).</li>
<li>CVE-2024-36886: tipc: fix UAF in error path (bsc#1225730).</li>
<li>CVE-2024-38589: netrom: fix possible dead-lock in nr_rt_ioctl() (bsc#1226748).</li>
<li>CVE-2024-41013: xfs: do not walk off the end of a directory data block (bsc#1228405).</li>
<li>CVE-2024-47141: pinmux: Use sequential access to access desc->pinmux data (bsc#1235708).</li>
<li>CVE-2024-47666: scsi: pm80xx: Set phy->enable_completion only when we wait for it (bsc#1231453).</li>
<li>CVE-2024-47678: icmp: change the order of rate limits (bsc#1231854).</li>
<li>CVE-2024-49944: sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (bsc#1232166).</li>
<li>CVE-2024-50039: kABI: Restore deleted EXPORT_SYMBOL(__qdisc_calculate_pkt_len) (bsc#1231909).</li>
<li>CVE-2024-50143: udf: fix uninit-value use in udf_get_fileshortad (bsc#1233038).</li>
<li>CVE-2024-50151: smb: client: fix OOBs when building SMB2_IOCTL request (bsc#1233055).</li>
<li>CVE-2024-50166: fsl/fman: Fix refcount handling of fman-related devices (bsc#1233050).</li>
<li>CVE-2024-50199: mm/swapfile: skip HugeTLB pages for unuse_vma (bsc#1233112).</li>
<li>CVE-2024-50211: udf: refactor inode_bmap() to handle error (bsc#1233096).</li>
<li>CVE-2024-50256: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (bsc#1233200).</li>
<li>CVE-2024-50262: bpf: Fix out-of-bounds write in trie_get_next_key() (bsc#1233239).</li>
<li>CVE-2024-50287: media: v4l2-tpg: prevent the risk of a division by zero (bsc#1233476).</li>
<li>CVE-2024-50299: sctp: properly validate chunk size in sctp_sf_ootb() (bsc#1233488).</li>
<li>CVE-2024-53057: net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (bsc#1233551).</li>
<li>CVE-2024-53101: fs: Fix uninitialized value issue in from_kuid and from_kgid (bsc#1233769).</li>
<li>CVE-2024-53141: netfilter: ipset: add missing range check in bitmap_ip_uadt (bsc#1234381).</li>
<li>CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853).</li>
<li>CVE-2024-53150: ALSA: usb-audio: Fix out of bounds reads when finding clock sources (bsc#1234834).</li>
<li>CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (bsc#1234846).</li>
<li>CVE-2024-53157: firmware: arm_scpi: Check the DVFS OPP count returned by the firmware (bsc#1234827).</li>
<li>CVE-2024-53172: ubi: fastmap: Fix duplicate slab cache names while attaching (bsc#1234898).</li>
<li>CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous open() (bsc#1234891).</li>
<li>CVE-2024-53179: smb: client: fix use-after-free of signing key (bsc#1234921).</li>
<li>CVE-2024-53198: xen: Fix the issue of resource not being properly released in xenbus_dev_probe() (bsc#1234923).</li>
<li>CVE-2024-53210: s390/iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() (bsc#1234971).</li>
<li>CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended capability (bsc#1235004).</li>
<li>CVE-2024-53224: RDMA/mlx5: Cancel pkey work before destroying device resources (bsc#1235009).</li>
<li>CVE-2024-53239: ALSA: 6fire: Release resources at card release (bsc#1235054).</li>
<li>CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281).</li>
<li>CVE-2024-56531: ALSA: caiaq: Use snd_card_free_when_closed() at disconnection (bsc#1235057).</li>
<li>CVE-2024-56548: hfsplus: do not query the device logical block size multiple times (bsc#1235073).</li>
<li>CVE-2024-56551: drm/amdgpu: fix usage slab after free (bsc#1235075).</li>
<li>CVE-2024-56569: ftrace: Fix regression with module command in stack_trace_filter (bsc#1235031).</li>
<li>CVE-2024-56570: ovl: Filter invalid inodes with missing lookup function (bsc#1235035).</li>
<li>CVE-2024-56587: leds: class: Protect brightness_show() with led_cdev->led_access mutex (bsc#1235125).</li>
<li>CVE-2024-56599: wifi: ath10k: avoid NULL pointer error during sdio remove (bsc#1235138).</li>
<li>CVE-2024-56603: net: af_can: do not leave a dangling sk pointer in can_create() (bsc#1235415).</li>
<li>CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056).</li>
<li>CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (bsc#1235061).</li>
<li>CVE-2024-56616: drm/dp_mst: Fix MST sideband message body length check (bsc#1235427).</li>
<li>CVE-2024-56631: scsi: sg: Fix slab-use-after-free read in sg_release() (bsc#1235480).</li>
<li>CVE-2024-56642: tipc: Fix use-after-free of kernel socket in cleanup_bearer() (bsc#1235433).</li>
<li>CVE-2024-56664: bpf, sockmap: Fix race between element replace and close() (bsc#1235249).</li>
<li>CVE-2024-56704: 9p/xen: fix release of IRQ (bsc#1235584).</li>
<li>CVE-2024-56724: mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device (bsc#1235577).</li>
<li>CVE-2024-56756: nvme-pci: fix freeing of the HMB descriptor table (bsc#1234922).</li>
<li>CVE-2024-57791: net/smc: check return value of sock_recvmsg when draining clc data (bsc#1235759).</li>
<li>CVE-2024-57849: s390/cpum_sf: Handle CPU hotplug remove during sampling (bsc#1235814).</li>
<li>CVE-2024-57887: drm: adv7511: Fix use-after-free in adv7533_attach_dsi() (bsc#1235952).</li>
<li>CVE-2024-57888: workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker (bsc#1235416 bsc#1235918).</li>
<li>CVE-2024-57892: ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv (bsc#1235964).</li>
<li>CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages (bsc#1235920).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>SUNRPC: 'Directory with parent 'rpc_clnt' already present!' (bsc#1168202 bsc#1188924).</li>
<li>SUNRPC: fix use-after-free in rpc_free_client_work() (bsc#1168202 bsc#1188924).</li>
<li>cifs: fix calc signature on big endian systems (bsc#1235888, bsc#1234921).</li>
<li>memcg: reduce memcg tree traversals for stats collection (bsc#1231877).</li>
<li>mm: memory.stat allow preemption (bsc#1231877).</li>
<li>net: marvell: mvpp2: phylink requires the link interrupt (bsc#1117016).</li>
<li>smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes).</li>
<li>tipc: fix NULL deref in cleanup_bearer() (bsc#1235433).</li>
<li>udf: Handle error when adding extent to a file (bsc#1234437).</li>
<li>udf: refactor udf_current_aext() to handle error (bsc#1234240).</li>
<li>udf: refactor udf_next_aext() to handle error (bsc#1234241).</li>
<li>workqueue: skip lockdep wq dependency in cancel_work_sync() (bsc#1235918).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-HA-12-SP5-2025-236=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise High Availability Extension 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-HA-12-SP5-2025-236=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 12-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2025-236=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-236=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-236=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (nosrc)
<ul>
<li>kernel-default-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
<ul>
<li>kernel-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debugsource-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 12 SP5 (nosrc)
<ul>
<li>kernel-default-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 12 SP5 (ppc64le s390x x86_64)
<ul>
<li>kernel-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debugsource-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 12-SP5 (nosrc)
<ul>
<li>kernel-default-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
<ul>
<li>kgraft-patch-4_12_14-122_244-default-1-8.5.1</li>
<li>kernel-default-debugsource-4.12.14-122.244.1</li>
<li>kernel-default-kgraft-4.12.14-122.244.1</li>
<li>kernel-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-kgraft-devel-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-base-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-devel-4.12.14-122.244.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debugsource-4.12.14-122.244.1</li>
<li>ocfs2-kmp-default-4.12.14-122.244.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>dlm-kmp-default-4.12.14-122.244.1</li>
<li>gfs2-kmp-default-4.12.14-122.244.1</li>
<li>cluster-md-kmp-default-4.12.14-122.244.1</li>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-base-4.12.14-122.244.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-syms-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (noarch)
<ul>
<li>kernel-macros-4.12.14-122.244.1</li>
<li>kernel-devel-4.12.14-122.244.1</li>
<li>kernel-source-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (s390x)
<ul>
<li>kernel-default-man-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS (x86_64)
<ul>
<li>kernel-default-devel-debuginfo-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64)
<ul>
<li>kernel-default-base-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-devel-4.12.14-122.244.1</li>
<li>cluster-md-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debugsource-4.12.14-122.244.1</li>
<li>ocfs2-kmp-default-4.12.14-122.244.1</li>
<li>dlm-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>dlm-kmp-default-4.12.14-122.244.1</li>
<li>gfs2-kmp-default-4.12.14-122.244.1</li>
<li>cluster-md-kmp-default-4.12.14-122.244.1</li>
<li>gfs2-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-base-4.12.14-122.244.1</li>
<li>ocfs2-kmp-default-debuginfo-4.12.14-122.244.1</li>
<li>kernel-default-devel-debuginfo-4.12.14-122.244.1</li>
<li>kernel-syms-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (nosrc x86_64)
<ul>
<li>kernel-default-4.12.14-122.244.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (noarch)
<ul>
<li>kernel-macros-4.12.14-122.244.1</li>
<li>kernel-devel-4.12.14-122.244.1</li>
<li>kernel-source-4.12.14-122.244.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48742.html">https://www.suse.com/security/cve/CVE-2022-48742.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49033.html">https://www.suse.com/security/cve/CVE-2022-49033.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-49035.html">https://www.suse.com/security/cve/CVE-2022-49035.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52434.html">https://www.suse.com/security/cve/CVE-2023-52434.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52922.html">https://www.suse.com/security/cve/CVE-2023-52922.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26976.html">https://www.suse.com/security/cve/CVE-2024-26976.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35847.html">https://www.suse.com/security/cve/CVE-2024-35847.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36484.html">https://www.suse.com/security/cve/CVE-2024-36484.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36883.html">https://www.suse.com/security/cve/CVE-2024-36883.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36886.html">https://www.suse.com/security/cve/CVE-2024-36886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38589.html">https://www.suse.com/security/cve/CVE-2024-38589.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41013.html">https://www.suse.com/security/cve/CVE-2024-41013.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46771.html">https://www.suse.com/security/cve/CVE-2024-46771.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47141.html">https://www.suse.com/security/cve/CVE-2024-47141.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47666.html">https://www.suse.com/security/cve/CVE-2024-47666.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47678.html">https://www.suse.com/security/cve/CVE-2024-47678.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47709.html">https://www.suse.com/security/cve/CVE-2024-47709.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49925.html">https://www.suse.com/security/cve/CVE-2024-49925.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49944.html">https://www.suse.com/security/cve/CVE-2024-49944.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50039.html">https://www.suse.com/security/cve/CVE-2024-50039.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50143.html">https://www.suse.com/security/cve/CVE-2024-50143.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50151.html">https://www.suse.com/security/cve/CVE-2024-50151.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50166.html">https://www.suse.com/security/cve/CVE-2024-50166.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50199.html">https://www.suse.com/security/cve/CVE-2024-50199.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50211.html">https://www.suse.com/security/cve/CVE-2024-50211.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50228.html">https://www.suse.com/security/cve/CVE-2024-50228.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50256.html">https://www.suse.com/security/cve/CVE-2024-50256.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50262.html">https://www.suse.com/security/cve/CVE-2024-50262.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50278.html">https://www.suse.com/security/cve/CVE-2024-50278.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50280.html">https://www.suse.com/security/cve/CVE-2024-50280.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50287.html">https://www.suse.com/security/cve/CVE-2024-50287.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50299.html">https://www.suse.com/security/cve/CVE-2024-50299.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53057.html">https://www.suse.com/security/cve/CVE-2024-53057.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53101.html">https://www.suse.com/security/cve/CVE-2024-53101.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53112.html">https://www.suse.com/security/cve/CVE-2024-53112.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53136.html">https://www.suse.com/security/cve/CVE-2024-53136.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53141.html">https://www.suse.com/security/cve/CVE-2024-53141.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53144.html">https://www.suse.com/security/cve/CVE-2024-53144.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53146.html">https://www.suse.com/security/cve/CVE-2024-53146.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53150.html">https://www.suse.com/security/cve/CVE-2024-53150.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53156.html">https://www.suse.com/security/cve/CVE-2024-53156.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53157.html">https://www.suse.com/security/cve/CVE-2024-53157.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53172.html">https://www.suse.com/security/cve/CVE-2024-53172.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53173.html">https://www.suse.com/security/cve/CVE-2024-53173.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53179.html">https://www.suse.com/security/cve/CVE-2024-53179.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53198.html">https://www.suse.com/security/cve/CVE-2024-53198.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53210.html">https://www.suse.com/security/cve/CVE-2024-53210.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53214.html">https://www.suse.com/security/cve/CVE-2024-53214.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53224.html">https://www.suse.com/security/cve/CVE-2024-53224.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53239.html">https://www.suse.com/security/cve/CVE-2024-53239.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53240.html">https://www.suse.com/security/cve/CVE-2024-53240.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56531.html">https://www.suse.com/security/cve/CVE-2024-56531.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56548.html">https://www.suse.com/security/cve/CVE-2024-56548.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56551.html">https://www.suse.com/security/cve/CVE-2024-56551.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56569.html">https://www.suse.com/security/cve/CVE-2024-56569.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56570.html">https://www.suse.com/security/cve/CVE-2024-56570.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56587.html">https://www.suse.com/security/cve/CVE-2024-56587.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56599.html">https://www.suse.com/security/cve/CVE-2024-56599.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-5660.html">https://www.suse.com/security/cve/CVE-2024-5660.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56603.html">https://www.suse.com/security/cve/CVE-2024-56603.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56604.html">https://www.suse.com/security/cve/CVE-2024-56604.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56605.html">https://www.suse.com/security/cve/CVE-2024-56605.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56606.html">https://www.suse.com/security/cve/CVE-2024-56606.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56616.html">https://www.suse.com/security/cve/CVE-2024-56616.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56631.html">https://www.suse.com/security/cve/CVE-2024-56631.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56642.html">https://www.suse.com/security/cve/CVE-2024-56642.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56664.html">https://www.suse.com/security/cve/CVE-2024-56664.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56704.html">https://www.suse.com/security/cve/CVE-2024-56704.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56724.html">https://www.suse.com/security/cve/CVE-2024-56724.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56756.html">https://www.suse.com/security/cve/CVE-2024-56756.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57791.html">https://www.suse.com/security/cve/CVE-2024-57791.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57849.html">https://www.suse.com/security/cve/CVE-2024-57849.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57887.html">https://www.suse.com/security/cve/CVE-2024-57887.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57888.html">https://www.suse.com/security/cve/CVE-2024-57888.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57892.html">https://www.suse.com/security/cve/CVE-2024-57892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57893.html">https://www.suse.com/security/cve/CVE-2024-57893.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-8805.html">https://www.suse.com/security/cve/CVE-2024-8805.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1117016">https://bugzilla.suse.com/show_bug.cgi?id=1117016</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1168202">https://bugzilla.suse.com/show_bug.cgi?id=1168202</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1188924">https://bugzilla.suse.com/show_bug.cgi?id=1188924</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215304">https://bugzilla.suse.com/show_bug.cgi?id=1215304</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220148">https://bugzilla.suse.com/show_bug.cgi?id=1220148</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223635">https://bugzilla.suse.com/show_bug.cgi?id=1223635</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224697">https://bugzilla.suse.com/show_bug.cgi?id=1224697</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225725">https://bugzilla.suse.com/show_bug.cgi?id=1225725</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225730">https://bugzilla.suse.com/show_bug.cgi?id=1225730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226694">https://bugzilla.suse.com/show_bug.cgi?id=1226694</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226748">https://bugzilla.suse.com/show_bug.cgi?id=1226748</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226872">https://bugzilla.suse.com/show_bug.cgi?id=1226872</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228405">https://bugzilla.suse.com/show_bug.cgi?id=1228405</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230697">https://bugzilla.suse.com/show_bug.cgi?id=1230697</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230766">https://bugzilla.suse.com/show_bug.cgi?id=1230766</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231453">https://bugzilla.suse.com/show_bug.cgi?id=1231453</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231854">https://bugzilla.suse.com/show_bug.cgi?id=1231854</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231877">https://bugzilla.suse.com/show_bug.cgi?id=1231877</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231909">https://bugzilla.suse.com/show_bug.cgi?id=1231909</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232045">https://bugzilla.suse.com/show_bug.cgi?id=1232045</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232048">https://bugzilla.suse.com/show_bug.cgi?id=1232048</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232166">https://bugzilla.suse.com/show_bug.cgi?id=1232166</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232224">https://bugzilla.suse.com/show_bug.cgi?id=1232224</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233038">https://bugzilla.suse.com/show_bug.cgi?id=1233038</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233050">https://bugzilla.suse.com/show_bug.cgi?id=1233050</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233055">https://bugzilla.suse.com/show_bug.cgi?id=1233055</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233096">https://bugzilla.suse.com/show_bug.cgi?id=1233096</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233112">https://bugzilla.suse.com/show_bug.cgi?id=1233112</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233200">https://bugzilla.suse.com/show_bug.cgi?id=1233200</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233204">https://bugzilla.suse.com/show_bug.cgi?id=1233204</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233239">https://bugzilla.suse.com/show_bug.cgi?id=1233239</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233467">https://bugzilla.suse.com/show_bug.cgi?id=1233467</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233469">https://bugzilla.suse.com/show_bug.cgi?id=1233469</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233476">https://bugzilla.suse.com/show_bug.cgi?id=1233476</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233488">https://bugzilla.suse.com/show_bug.cgi?id=1233488</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233551">https://bugzilla.suse.com/show_bug.cgi?id=1233551</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233769">https://bugzilla.suse.com/show_bug.cgi?id=1233769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233977">https://bugzilla.suse.com/show_bug.cgi?id=1233977</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234087">https://bugzilla.suse.com/show_bug.cgi?id=1234087</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234161">https://bugzilla.suse.com/show_bug.cgi?id=1234161</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234240">https://bugzilla.suse.com/show_bug.cgi?id=1234240</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234241">https://bugzilla.suse.com/show_bug.cgi?id=1234241</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234242">https://bugzilla.suse.com/show_bug.cgi?id=1234242</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234243">https://bugzilla.suse.com/show_bug.cgi?id=1234243</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234281">https://bugzilla.suse.com/show_bug.cgi?id=1234281</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234381">https://bugzilla.suse.com/show_bug.cgi?id=1234381</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234437">https://bugzilla.suse.com/show_bug.cgi?id=1234437</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234690">https://bugzilla.suse.com/show_bug.cgi?id=1234690</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234827">https://bugzilla.suse.com/show_bug.cgi?id=1234827</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234834">https://bugzilla.suse.com/show_bug.cgi?id=1234834</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">https://bugzilla.suse.com/show_bug.cgi?id=1234846</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">https://bugzilla.suse.com/show_bug.cgi?id=1234853</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">https://bugzilla.suse.com/show_bug.cgi?id=1234891</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234898">https://bugzilla.suse.com/show_bug.cgi?id=1234898</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234921">https://bugzilla.suse.com/show_bug.cgi?id=1234921</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234922">https://bugzilla.suse.com/show_bug.cgi?id=1234922</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234923">https://bugzilla.suse.com/show_bug.cgi?id=1234923</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234971">https://bugzilla.suse.com/show_bug.cgi?id=1234971</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235004">https://bugzilla.suse.com/show_bug.cgi?id=1235004</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235009">https://bugzilla.suse.com/show_bug.cgi?id=1235009</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235031">https://bugzilla.suse.com/show_bug.cgi?id=1235031</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235035">https://bugzilla.suse.com/show_bug.cgi?id=1235035</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">https://bugzilla.suse.com/show_bug.cgi?id=1235054</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">https://bugzilla.suse.com/show_bug.cgi?id=1235056</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235057">https://bugzilla.suse.com/show_bug.cgi?id=1235057</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">https://bugzilla.suse.com/show_bug.cgi?id=1235061</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">https://bugzilla.suse.com/show_bug.cgi?id=1235073</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235075">https://bugzilla.suse.com/show_bug.cgi?id=1235075</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235125">https://bugzilla.suse.com/show_bug.cgi?id=1235125</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235138">https://bugzilla.suse.com/show_bug.cgi?id=1235138</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235249">https://bugzilla.suse.com/show_bug.cgi?id=1235249</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235415">https://bugzilla.suse.com/show_bug.cgi?id=1235415</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235416">https://bugzilla.suse.com/show_bug.cgi?id=1235416</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235417">https://bugzilla.suse.com/show_bug.cgi?id=1235417</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235427">https://bugzilla.suse.com/show_bug.cgi?id=1235427</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235433">https://bugzilla.suse.com/show_bug.cgi?id=1235433</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235480">https://bugzilla.suse.com/show_bug.cgi?id=1235480</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235577">https://bugzilla.suse.com/show_bug.cgi?id=1235577</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235584">https://bugzilla.suse.com/show_bug.cgi?id=1235584</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235708">https://bugzilla.suse.com/show_bug.cgi?id=1235708</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235759">https://bugzilla.suse.com/show_bug.cgi?id=1235759</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235814">https://bugzilla.suse.com/show_bug.cgi?id=1235814</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235888">https://bugzilla.suse.com/show_bug.cgi?id=1235888</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235918">https://bugzilla.suse.com/show_bug.cgi?id=1235918</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235920">https://bugzilla.suse.com/show_bug.cgi?id=1235920</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235952">https://bugzilla.suse.com/show_bug.cgi?id=1235952</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235964">https://bugzilla.suse.com/show_bug.cgi?id=1235964</a>
</li>
</ul>
</div>