<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:1180-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-04-09T07:02:50Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">bsc#1207948</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">bsc#1215199</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215211">bsc#1215211</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218470">bsc#1218470</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221651">bsc#1221651</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222649">bsc#1222649</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223047">bsc#1223047</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224489">bsc#1224489</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224610">bsc#1224610</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225533">bsc#1225533</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">bsc#1225742</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225770">bsc#1225770</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226871">bsc#1226871</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227858">bsc#1227858</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228653">bsc#1228653</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229311">bsc#1229311</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229361">bsc#1229361</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230497">bsc#1230497</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230728">bsc#1230728</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230769">bsc#1230769</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230832">bsc#1230832</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231293">bsc#1231293</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231432">bsc#1231432</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232364">bsc#1232364</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232389">bsc#1232389</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232421">bsc#1232421</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232743">bsc#1232743</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232812">bsc#1232812</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232848">bsc#1232848</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232895">bsc#1232895</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233033">bsc#1233033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233060">bsc#1233060</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233259">bsc#1233259</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233260">bsc#1233260</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">bsc#1233479</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233551">bsc#1233551</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">bsc#1233557</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233749">bsc#1233749</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234222">bsc#1234222</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234480">bsc#1234480</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234828">bsc#1234828</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234936">bsc#1234936</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235436">bsc#1235436</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235455">bsc#1235455</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235501">bsc#1235501</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235524">bsc#1235524</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235589">bsc#1235589</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235591">bsc#1235591</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235621">bsc#1235621</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235637">bsc#1235637</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235698">bsc#1235698</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235711">bsc#1235711</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235712">bsc#1235712</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235715">bsc#1235715</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235729">bsc#1235729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235733">bsc#1235733</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235761">bsc#1235761</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235870">bsc#1235870</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235973">bsc#1235973</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236099">bsc#1236099</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236111">bsc#1236111</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236206">bsc#1236206</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236333">bsc#1236333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236692">bsc#1236692</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237029">bsc#1237029</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237164">bsc#1237164</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237313">bsc#1237313</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237530">bsc#1237530</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237558">bsc#1237558</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237562">bsc#1237562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237565">bsc#1237565</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237571">bsc#1237571</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237853">bsc#1237853</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237856">bsc#1237856</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237873">bsc#1237873</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237875">bsc#1237875</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237876">bsc#1237876</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237877">bsc#1237877</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237881">bsc#1237881</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237885">bsc#1237885</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237890">bsc#1237890</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237894">bsc#1237894</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237897">bsc#1237897</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237900">bsc#1237900</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237906">bsc#1237906</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237907">bsc#1237907</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237911">bsc#1237911</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237912">bsc#1237912</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237950">bsc#1237950</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238212">bsc#1238212</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238474">bsc#1238474</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238475">bsc#1238475</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238479">bsc#1238479</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238494">bsc#1238494</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238496">bsc#1238496</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238497">bsc#1238497</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238500">bsc#1238500</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238501">bsc#1238501</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238502">bsc#1238502</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238503">bsc#1238503</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238506">bsc#1238506</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238507">bsc#1238507</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238510">bsc#1238510</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238511">bsc#1238511</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238512">bsc#1238512</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238521">bsc#1238521</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238523">bsc#1238523</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238526">bsc#1238526</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238528">bsc#1238528</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238529">bsc#1238529</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238531">bsc#1238531</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238532">bsc#1238532</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238715">bsc#1238715</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238716">bsc#1238716</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238734">bsc#1238734</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238735">bsc#1238735</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238736">bsc#1238736</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238738">bsc#1238738</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238747">bsc#1238747</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238754">bsc#1238754</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238757">bsc#1238757</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238760">bsc#1238760</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238762">bsc#1238762</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238763">bsc#1238763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238767">bsc#1238767</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238768">bsc#1238768</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238771">bsc#1238771</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238772">bsc#1238772</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238773">bsc#1238773</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238775">bsc#1238775</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238780">bsc#1238780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238781">bsc#1238781</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238785">bsc#1238785</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238864">bsc#1238864</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238865">bsc#1238865</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238876">bsc#1238876</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238903">bsc#1238903</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238904">bsc#1238904</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238905">bsc#1238905</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238909">bsc#1238909</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238911">bsc#1238911</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238917">bsc#1238917</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238958">bsc#1238958</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238959">bsc#1238959</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238963">bsc#1238963</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238964">bsc#1238964</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238969">bsc#1238969</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238971">bsc#1238971</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238973">bsc#1238973</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238975">bsc#1238975</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238978">bsc#1238978</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238979">bsc#1238979</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238981">bsc#1238981</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238984">bsc#1238984</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238986">bsc#1238986</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238993">bsc#1238993</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238994">bsc#1238994</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238997">bsc#1238997</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239015">bsc#1239015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239016">bsc#1239016</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239027">bsc#1239027</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239029">bsc#1239029</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239030">bsc#1239030</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239033">bsc#1239033</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239034">bsc#1239034</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239036">bsc#1239036</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239037">bsc#1239037</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239038">bsc#1239038</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239039">bsc#1239039</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239045">bsc#1239045</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239065">bsc#1239065</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239068">bsc#1239068</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239073">bsc#1239073</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239076">bsc#1239076</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239080">bsc#1239080</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239085">bsc#1239085</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239087">bsc#1239087</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239095">bsc#1239095</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239104">bsc#1239104</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239105">bsc#1239105</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239109">bsc#1239109</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239112">bsc#1239112</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239114">bsc#1239114</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239115">bsc#1239115</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239117">bsc#1239117</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239167">bsc#1239167</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239174">bsc#1239174</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239346">bsc#1239346</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239349">bsc#1239349</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239435">bsc#1239435</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239467">bsc#1239467</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239468">bsc#1239468</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239471">bsc#1239471</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239473">bsc#1239473</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239474">bsc#1239474</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239477">bsc#1239477</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239478">bsc#1239478</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239479">bsc#1239479</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239481">bsc#1239481</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239482">bsc#1239482</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239483">bsc#1239483</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239484">bsc#1239484</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239486">bsc#1239486</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239508">bsc#1239508</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239512">bsc#1239512</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239518">bsc#1239518</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239573">bsc#1239573</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239594">bsc#1239594</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239595">bsc#1239595</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239600">bsc#1239600</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239605">bsc#1239605</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239615">bsc#1239615</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239644">bsc#1239644</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239707">bsc#1239707</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239986">bsc#1239986</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239994">bsc#1239994</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240169">bsc#1240169</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240172">bsc#1240172</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240173">bsc#1240173</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240175">bsc#1240175</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240177">bsc#1240177</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240179">bsc#1240179</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240182">bsc#1240182</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240183">bsc#1240183</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240186">bsc#1240186</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240188">bsc#1240188</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240189">bsc#1240189</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240191">bsc#1240191</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240192">bsc#1240192</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240333">bsc#1240333</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240334">bsc#1240334</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-10701">jsc#PED-10701</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-12251">jsc#PED-12251</a>
</li>
<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-12416">jsc#PED-12416</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52831.html">CVE-2023-52831</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52926.html">CVE-2023-52926</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52927.html">CVE-2023-52927</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26634.html">CVE-2024-26634</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26873.html">CVE-2024-26873</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35826.html">CVE-2024-35826</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-35910.html">CVE-2024-35910</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38606.html">CVE-2024-38606</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41005.html">CVE-2024-41005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41077.html">CVE-2024-41077</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41149.html">CVE-2024-41149</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42307.html">CVE-2024-42307</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43820.html">CVE-2024-43820</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46736.html">CVE-2024-46736</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46782.html">CVE-2024-46782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46796.html">CVE-2024-46796</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47408.html">CVE-2024-47408</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-47794.html">CVE-2024-47794</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49571.html">CVE-2024-49571</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49924.html">CVE-2024-49924</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49940.html">CVE-2024-49940</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-49994.html">CVE-2024-49994</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50056.html">CVE-2024-50056</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50126.html">CVE-2024-50126</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50140.html">CVE-2024-50140</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50152.html">CVE-2024-50152</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-50290.html">CVE-2024-50290</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-52559.html">CVE-2024-52559</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53057.html">CVE-2024-53057</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53063.html">CVE-2024-53063</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53140.html">CVE-2024-53140</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53163.html">CVE-2024-53163</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53680.html">CVE-2024-53680</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-54683.html">CVE-2024-54683</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56638.html">CVE-2024-56638</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56640.html">CVE-2024-56640</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56702.html">CVE-2024-56702</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56703.html">CVE-2024-56703</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56718.html">CVE-2024-56718</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56719.html">CVE-2024-56719</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56751.html">CVE-2024-56751</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56758.html">CVE-2024-56758</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56770.html">CVE-2024-56770</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57807.html">CVE-2024-57807</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57834.html">CVE-2024-57834</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57900.html">CVE-2024-57900</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57947.html">CVE-2024-57947</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57973.html">CVE-2024-57973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57974.html">CVE-2024-57974</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57978.html">CVE-2024-57978</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57979.html">CVE-2024-57979</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57980.html">CVE-2024-57980</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57981.html">CVE-2024-57981</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57986.html">CVE-2024-57986</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57990.html">CVE-2024-57990</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57993.html">CVE-2024-57993</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57996.html">CVE-2024-57996</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57997.html">CVE-2024-57997</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-57999.html">CVE-2024-57999</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58002.html">CVE-2024-58002</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58005.html">CVE-2024-58005</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58006.html">CVE-2024-58006</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58007.html">CVE-2024-58007</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58009.html">CVE-2024-58009</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58011.html">CVE-2024-58011</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58012.html">CVE-2024-58012</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58013.html">CVE-2024-58013</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58014.html">CVE-2024-58014</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58017.html">CVE-2024-58017</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58019.html">CVE-2024-58019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58020.html">CVE-2024-58020</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58034.html">CVE-2024-58034</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58051.html">CVE-2024-58051</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58052.html">CVE-2024-58052</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58054.html">CVE-2024-58054</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58055.html">CVE-2024-58055</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58056.html">CVE-2024-58056</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58057.html">CVE-2024-58057</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58058.html">CVE-2024-58058</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58061.html">CVE-2024-58061</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58063.html">CVE-2024-58063</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58069.html">CVE-2024-58069</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58072.html">CVE-2024-58072</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58076.html">CVE-2024-58076</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58078.html">CVE-2024-58078</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58079.html">CVE-2024-58079</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58080.html">CVE-2024-58080</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58083.html">CVE-2024-58083</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58085.html">CVE-2024-58085</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-58086.html">CVE-2024-58086</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21631.html">CVE-2025-21631</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21635.html">CVE-2025-21635</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21659.html">CVE-2025-21659</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21671.html">CVE-2025-21671</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21693.html">CVE-2025-21693</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21701.html">CVE-2025-21701</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21703.html">CVE-2025-21703</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21704.html">CVE-2025-21704</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21706.html">CVE-2025-21706</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21708.html">CVE-2025-21708</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21711.html">CVE-2025-21711</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21714.html">CVE-2025-21714</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21718.html">CVE-2025-21718</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21723.html">CVE-2025-21723</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21726.html">CVE-2025-21726</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21727.html">CVE-2025-21727</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21731.html">CVE-2025-21731</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21732.html">CVE-2025-21732</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21733.html">CVE-2025-21733</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21734.html">CVE-2025-21734</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21735.html">CVE-2025-21735</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21736.html">CVE-2025-21736</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21738.html">CVE-2025-21738</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21739.html">CVE-2025-21739</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21741.html">CVE-2025-21741</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21742.html">CVE-2025-21742</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21743.html">CVE-2025-21743</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21744.html">CVE-2025-21744</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21745.html">CVE-2025-21745</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21749.html">CVE-2025-21749</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21750.html">CVE-2025-21750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21753.html">CVE-2025-21753</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21754.html">CVE-2025-21754</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21756.html">CVE-2025-21756</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21759.html">CVE-2025-21759</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21760.html">CVE-2025-21760</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21761.html">CVE-2025-21761</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21762.html">CVE-2025-21762</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21763.html">CVE-2025-21763</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21764.html">CVE-2025-21764</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21765.html">CVE-2025-21765</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21766.html">CVE-2025-21766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21772.html">CVE-2025-21772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21773.html">CVE-2025-21773</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21775.html">CVE-2025-21775</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21776.html">CVE-2025-21776</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21779.html">CVE-2025-21779</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21780.html">CVE-2025-21780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21781.html">CVE-2025-21781</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21782.html">CVE-2025-21782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21784.html">CVE-2025-21784</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21785.html">CVE-2025-21785</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21791.html">CVE-2025-21791</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21793.html">CVE-2025-21793</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21794.html">CVE-2025-21794</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21796.html">CVE-2025-21796</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21804.html">CVE-2025-21804</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21810.html">CVE-2025-21810</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21815.html">CVE-2025-21815</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21819.html">CVE-2025-21819</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21820.html">CVE-2025-21820</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21821.html">CVE-2025-21821</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21823.html">CVE-2025-21823</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21825.html">CVE-2025-21825</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21828.html">CVE-2025-21828</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21829.html">CVE-2025-21829</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21830.html">CVE-2025-21830</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21831.html">CVE-2025-21831</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21832.html">CVE-2025-21832</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21835.html">CVE-2025-21835</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21838.html">CVE-2025-21838</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21844.html">CVE-2025-21844</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21846.html">CVE-2025-21846</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21847.html">CVE-2025-21847</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21848.html">CVE-2025-21848</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21850.html">CVE-2025-21850</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21855.html">CVE-2025-21855</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21856.html">CVE-2025-21856</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21857.html">CVE-2025-21857</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21858.html">CVE-2025-21858</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21859.html">CVE-2025-21859</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21861.html">CVE-2025-21861</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21862.html">CVE-2025-21862</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21864.html">CVE-2025-21864</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21865.html">CVE-2025-21865</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21866.html">CVE-2025-21866</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21869.html">CVE-2025-21869</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21870.html">CVE-2025-21870</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21871.html">CVE-2025-21871</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21876.html">CVE-2025-21876</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21877.html">CVE-2025-21877</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21878.html">CVE-2025-21878</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21883.html">CVE-2025-21883</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21885.html">CVE-2025-21885</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21886.html">CVE-2025-21886</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21888.html">CVE-2025-21888</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21890.html">CVE-2025-21890</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21891.html">CVE-2025-21891</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2025-21892.html">CVE-2025-21892</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52831</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52926</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52926</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52927</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.3</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52927</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26634</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26634</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26873</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26873</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35826</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35910</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-35910</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38606</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38606</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41077</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41077</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41149</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41149</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41149</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42307</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42307</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43820</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46736</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46736</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46782</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46796</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46796</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46796</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47408</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47408</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47794</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-47794</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49571</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49571</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49924</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49924</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49924</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49940</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49940</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49940</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49994</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49994</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-49994</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50056</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50126</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50126</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50126</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50140</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50152</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50152</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-50290</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-52559</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-52559</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53057</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53063</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53140</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53140</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53163</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53163</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53163</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53680</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53680</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-54683</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-54683</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-54683</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56638</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56638</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56640</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56640</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56640</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56640</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56702</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56718</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56719</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56719</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56719</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56751</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56751</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56751</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56758</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56758</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56758</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56770</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56770</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56770</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57807</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57807</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57807</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57834</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57834</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57900</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57900</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57900</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57973</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57974</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57978</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57978</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57979</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57979</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57980</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57980</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57981</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57981</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57986</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57990</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57993</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57996</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57996</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57997</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-57999</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58002</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58002</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58005</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58005</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58006</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58007</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58007</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58009</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58011</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58011</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58011</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58012</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58012</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58012</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58013</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58013</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58013</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58014</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58017</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58017</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58017</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58020</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58034</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58034</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58051</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58052</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58052</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58054</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58055</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58055</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58056</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58057</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58058</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58058</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58061</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58063</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58063</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58069</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58069</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58072</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58076</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58076</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58078</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58079</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58080</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58080</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58083</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58083</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58085</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-58086</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21631</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21631</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21631</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21635</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21635</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21659</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21659</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21671</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21671</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21671</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21671</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21693</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21693</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21693</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21701</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21703</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21703</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21704</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.6</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21706</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21708</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21708</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21711</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21711</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.6</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21711</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21714</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21714</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21718</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21718</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21723</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21723</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21726</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21726</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21726</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21727</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21731</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21731</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21732</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21733</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21734</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21735</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21735</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21736</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21736</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21739</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21741</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21741</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21742</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21742</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21743</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21743</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21744</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21745</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21745</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21749</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21749</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21753</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21753</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21754</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21756</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21756</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21759</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21760</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21760</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21761</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21761</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21762</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21762</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21763</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21763</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21764</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21764</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21765</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21773</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21775</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21775</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21776</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21776</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21776</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21779</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21779</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21781</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21782</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21784</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21785</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21785</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21785</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21791</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21791</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21793</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21793</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21794</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21794</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21796</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21796</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21804</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21810</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21815</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21819</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21820</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21820</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21821</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21823</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21825</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21828</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21829</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21830</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21831</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21832</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21832</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21835</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21838</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21844</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21844</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21844</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21846</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21846</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21846</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21847</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21847</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21848</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21848</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21850</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21850</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21855</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21855</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21855</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21855</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21856</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21856</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21857</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21857</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21858</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21858</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21858</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21859</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21859</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21861</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21861</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21862</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21862</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21864</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21864</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21865</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21865</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21866</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21866</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21869</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21870</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21871</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21876</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21877</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21878</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21883</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21885</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21886</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21888</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21891</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2025-21892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">Basesystem Module 15-SP6</li>
<li class="list-group-item">Development Tools Module 15-SP6</li>
<li class="list-group-item">Legacy Module 15-SP6</li>
<li class="list-group-item">openSUSE Leap 15.6</li>
<li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
<li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP6</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 189 vulnerabilities, contains three features and has 42 security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-52927: netfilter: allow exp not to be removed in nf_ct_find_expectation (bsc#1239644).</li>
<li>CVE-2024-35910: tcp: properly terminate timers for kernel sockets (bsc#1224489).</li>
<li>CVE-2024-41005: netpoll: Fix race condition in netpoll_owner_active (bsc#1227858).</li>
<li>CVE-2024-46782: ila: call nf_unregister_net_hooks() sooner (bsc#1230769).</li>
<li>CVE-2024-47408: net/smc: check smcd_v2_ext_offset when receiving proposal msg (bsc#1235711).</li>
<li>CVE-2024-47794: kABI: bpf: Prevent tailcall infinite loop caused by freplace kABI workaround (bsc#1235712).</li>
<li>CVE-2024-49571: net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg (bsc#1235733).</li>
<li>CVE-2024-49940: kABI fix for l2tp: prevent possible tunnel refcount underflow (bsc#1232812).</li>
<li>CVE-2024-50056: usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c (bsc#1232389).</li>
<li>CVE-2024-50140: net: sched: use RCU read-side critical section in taprio_dump() (bsc#1233060).</li>
<li>CVE-2024-53057: net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (bsc#1233551).</li>
<li>CVE-2024-53140: netlink: terminate outstanding dump on socket close (bsc#1234222).</li>
<li>CVE-2024-53680: ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() (bsc#1235715).</li>
<li>CVE-2024-54683: netfilter: IDLETIMER: Fix for possible ABBA deadlock (bsc#1235729).</li>
<li>CVE-2024-56638: kABI fix for "netfilter: nft_inner: incorrect percpu area handling under softirq" (bsc#1235524).</li>
<li>CVE-2024-56640: net/smc: fix LGR and link use-after-free issue (bsc#1235436).</li>
<li>CVE-2024-56702: bpf: Add tracepoints with null-able arguments (bsc#1235501).</li>
<li>CVE-2024-56703: ipv6: Fix soft lockups in fib6_select_path under high next hop churn (bsc#1235455).</li>
<li>CVE-2024-56718: net/smc: protect link down work from execute after lgr freed (bsc#1235589).</li>
<li>CVE-2024-56719: net: stmmac: fix TSO DMA API usage causing oops (bsc#1235591).</li>
<li>CVE-2024-56751: ipv6: release nexthop on device removal (bsc#1234936).</li>
<li>CVE-2024-56758: btrfs: check folio mapping after unlock in relocate_one_folio() (bsc#1235621).</li>
<li>CVE-2024-56770: net/sched: netem: account for backlog updates from child qdisc (bsc#1235637).</li>
<li>CVE-2024-57900: ila: serialize calls to nf_register_net_hooks() (bsc#1235973).</li>
<li>CVE-2024-57947: netfilter: nf_set_pipapo: fix initial map fill (bsc#1236333).</li>
<li>CVE-2024-57974: udp: Deal with race between UDP socket address change and rehash (bsc#1238532).</li>
<li>CVE-2024-57979: kABI workaround for pps changes (bsc#1238521).</li>
<li>CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).</li>
<li>CVE-2024-58012: ASoC: SOF: Intel: hda-dai: Ensure DAI widget is valid during params (bsc#1239104).</li>
<li>CVE-2024-58019: nvkm/gsp: correctly advance the read pointer of GSP message queue (bsc#1238997).</li>
<li>CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).</li>
<li>CVE-2025-21635: rds: sysctl: rds_tcp_{rcv,snd}buf: avoid using current->nsproxy (bsc#1236111).</li>
<li>CVE-2025-21659: netdev: prevent accessing NAPI instances from another namespace (bsc#1236206).</li>
<li>CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).</li>
<li>CVE-2025-21701: net: avoid race between device unregistration and ethnl ops (bsc#1237164).</li>
<li>CVE-2025-21703: netem: Update sch->q.qlen before qdisc_tree_reduce_backlog() (bsc#1237313).</li>
<li>CVE-2025-21706: mptcp: pm: only set fullmesh for subflow endp (bsc#1238528).</li>
<li>CVE-2025-21733: tracing/osnoise: Fix resetting of tracepoints (bsc#1238494).</li>
<li>CVE-2025-21739: kABI: ufshcd: add ufshcd_dealloc_host back (bsc#1238506).</li>
<li>CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).</li>
<li>CVE-2025-21754: btrfs: fix assertion failure when splitting ordered extent after transaction abort (bsc#1238496).</li>
<li>CVE-2025-21759: ipv6: mcast: extend RCU protection in igmp6_send() (bsc#1238738).</li>
<li>CVE-2025-21760: ndisc: extend RCU protection in ndisc_send_skb() (bsc#1238763).</li>
<li>CVE-2025-21761: openvswitch: use RCU protection in ovs_vport_cmd_fill_info() (bsc#1238775).</li>
<li>CVE-2025-21762: arp: use RCU protection in arp_xmit() (bsc#1238780).</li>
<li>CVE-2025-21763: neighbour: use RCU protection in __neigh_notify() (bsc#1237897).</li>
<li>CVE-2025-21765: ipv6: use RCU protection in ip6_default_advmss() (bsc#1237906).</li>
<li>CVE-2025-21766: ipv4: use RCU protection in __ip_rt_update_pmtu() (bsc#1238754).</li>
<li>CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).</li>
<li>CVE-2025-21825: selftests/bpf: Add test case for the freeing of bpf_timer (bsc#1238971).</li>
<li>CVE-2025-21844: smb: client: Add check for next_buffer in receive_encrypted_standard() (bsc#1239512).</li>
<li>CVE-2025-21848: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() (bsc#1239479).</li>
<li>CVE-2025-21856: s390/ism: add release function for struct device (bsc#1239486).</li>
<li>CVE-2025-21857: net/sched: cls_api: fix error handling causing NULL dereference (bsc#1239478).</li>
<li>CVE-2025-21861: mm/migrate_device: do not add folio to be freed to LRU in migrate_device_finalize() (bsc#1239483).</li>
<li>CVE-2025-21862: drop_monitor: fix incorrect initialization order (bsc#1239474).</li>
<li>CVE-2025-21864: kABI fix for tcp: drop secpath at the same time as we currently drop (bsc#1239482).</li>
<li>CVE-2025-21865: gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl() (bsc#1239481).</li>
<li>CVE-2025-21870: ASoC: SOF: ipc4-topology: Harden loops for looking up ALH copiers (bsc#1240191).</li>
<li>CVE-2025-21871: tee: optee: Fix supplicant wait loop (bsc#1240183).</li>
<li>CVE-2025-21883: ice: Fix deinitializing VF in error path (bsc#1240189).</li>
<li>CVE-2025-21890: idpf: fix checksums set in idpf_rx_rsc() (bsc#1240173).</li>
<li>CVE-2025-21891: ipvlan: ensure network headers are in skb linear part (bsc#1240186).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>accel/qaic: Fix integer overflow in qaic_validate_req() (git-fixes).</li>
<li>accel/qaic: Fix possible data corruption in BOs > 2G (git-fixes).</li>
<li>acpi: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).</li>
<li>acpi: resource: IRQ override for Eluktronics MECH-17 (stable-fixes).</li>
<li>af_unix: Annotate data-race of sk->sk_state in unix_stream_read_skb() (bsc#1239435).</li>
<li>af_unix: Disable MSG_OOB handling for sockets in sockmap/sockhash (bsc#1239435).</li>
<li>af_unix: Remove put_pid()/put_cred() in copy_peercred() (bsc#1240334).</li>
<li>alsa: hda: Fix speakers on ASUS EXPERTBOOK P5405CSA 1.0 (stable-fixes).</li>
<li>alsa: hda: intel: Add Dell ALC3271 to power_save denylist (stable-fixes).</li>
<li>alsa: hda: realtek: fix incorrect IS_REACHABLE() usage (git-fixes).</li>
<li>alsa: hda/realtek - add supported Mic Mute LED for Lenovo platform (stable-fixes).</li>
<li>alsa: hda/realtek: Add mute LED quirk for HP Pavilion x360 14-dy1xxx (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS B3405 and B3605 Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS B5405 and B5605 Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS ROG Strix G614 Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS ROG Strix G814 Laptop using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS ROG Strix GA603 Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for ASUS Zenbook UM3406KA Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for various ASUS Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Add support for various HP Laptops using CS35L41 HDA (stable-fixes).</li>
<li>alsa: hda/realtek: Always honor no_shutup_pins (git-fixes).</li>
<li>alsa: hda/realtek: Fix Asus Z13 2025 audio (stable-fixes).</li>
<li>alsa: hda/realtek: Fix built-in mic assignment on ASUS VivoBook X515UA (git-fixes).</li>
<li>alsa: hda/realtek: Limit mic boost on Positivo ARN50 (stable-fixes).</li>
<li>alsa: hda/realtek: Remove (revert) duplicate Ally X config (git-fixes).</li>
<li>alsa: hda/realtek: Support mute LED on HP Laptop 15s-du3xxx (stable-fixes).</li>
<li>alsa: hda/realtek: update ALC222 depop optimize (stable-fixes).</li>
<li>alsa: pcm: Drop superfluous NULL check in snd_pcm_format_set_silence() (git-fixes).</li>
<li>alsa: seq: Avoid module auto-load handling at event delivery (stable-fixes).</li>
<li>alsa: usb-audio: Add quirk for Plantronics headsets to fix control names (stable-fixes).</li>
<li>alsa: usb-audio: separate DJM-A9 cap lvl options (git-fixes).</li>
<li>alsa: usx2y: validate nrpacks module parameter on probe (git-fixes).</li>
<li>arm64: cputype: Add MIDR_CORTEX_A76AE (git-fixes)</li>
<li>arm64: dts: freescale: imx8mm-verdin-dahlia: add Microphone Jack to (git-fixes)</li>
<li>arm64: dts: freescale: tqma8mpql: Fix vqmmc-supply (git-fixes)</li>
<li>arm64: dts: rockchip: Add avdd HDMI supplies to RockPro64 board dtsi (git-fixes)</li>
<li>arm64: dts: rockchip: Add missing PCIe supplies to RockPro64 board (git-fixes)</li>
<li>arm64: dts: rockchip: add rs485 support on uart5 of (git-fixes)</li>
<li>arm64: dts: rockchip: fix pinmux of UART0 for PX30 Ringneck on Haikou (git-fixes)</li>
<li>arm64: dts: rockchip: fix pinmux of UART5 for PX30 Ringneck on Haikou (git-fixes)</li>
<li>arm64: dts: rockchip: Fix PWM pinctrl names (git-fixes)</li>
<li>arm64: dts: rockchip: Remove bluetooth node from rock-3a (git-fixes)</li>
<li>arm64: dts: rockchip: Remove undocumented sdmmc property from (git-fixes)</li>
<li>arm64: errata: Add KRYO 2XX/3XX/4XX silver cores to Spectre BHB safe (git-fixes)</li>
<li>arm64: errata: Add newer ARM cores to the spectre_bhb_loop_affected() (git-fixes)</li>
<li>arm64: errata: Add QCOM_KRYO_4XX_GOLD to the spectre_bhb_k24_list (git-fixes)</li>
<li>arm64: errata: Assume that unknown CPUs <em>are</em> vulnerable to Spectre (git-fixes)</li>
<li>arm64: mm: Populate vmemmap at the page level if not section aligned (git-fixes)</li>
<li>arm64: tegra: Remove the Orin NX/Nano suspend key (git-fixes)</li>
<li>asoc: amd: yc: Support mic on another Lenovo ThinkPad E16 Gen 2 model (stable-fixes).</li>
<li>asoc: arizona/madera: use fsleep() in up/down DAPM event delays (stable-fixes).</li>
<li>asoc: codecs: wm0010: Fix error handling path in wm0010_spi_probe() (git-fixes).</li>
<li>asoc: cs35l41: check the return value from spi_setup() (git-fixes).</li>
<li>asoc: ops: Consistently treat platform_max as control value (git-fixes).</li>
<li>asoc: rt722-sdca: add missing readable registers (git-fixes).</li>
<li>asoc: SOF: amd: Handle IPC replies before FW_BOOT_COMPLETE (stable-fixes).</li>
<li>asoc: SOF: Intel: hda: add softdep pre to snd-hda-codec-hdmi module (stable-fixes).</li>
<li>asoc: tas2764: Fix power control mask (stable-fixes).</li>
<li>asoc: tas2764: Set the SDOUT polarity correctly (stable-fixes).</li>
<li>asoc: tas2770: Fix volume scale (stable-fixes).</li>
<li>asoc: ti: j721e-evm: Fix clock configuration for ti,j7200-cpb-audio compatible (git-fixes).</li>
<li>ata: ahci: Add mask_port_map module parameter (git-fixes).</li>
<li>ata: libata-scsi: Check ATA_QCFLAG_RTF_FILLED before using result_tf (git-fixes).</li>
<li>ata: libata-scsi: Remove redundant sense_buffer memsets (git-fixes).</li>
<li>ata: libata: Fix NCQ Non-Data log not supported print (git-fixes).</li>
<li>ata: pata_parport: add custom version of wait_after_reset (git-fixes).</li>
<li>ata: pata_parport: fit3: implement IDE command set registers (git-fixes).</li>
<li>ata: pata_serverworks: Do not use the term blacklist (git-fixes).</li>
<li>ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() (git-fixes).</li>
<li>ata: sata_sil: Rename sil_blacklist to sil_quirks (git-fixes).</li>
<li>auxdisplay: panel: Fix an API misuse in panel.c (git-fixes).</li>
<li>backlight: led_bl: Hold led_access lock when calling led_sysfs_disable() (git-fixes).</li>
<li>batman-adv: Ignore own maximum aggregation size during RX (git-fixes).</li>
<li>bitmap: introduce generic optimized bitmap_size() (git-fixes).</li>
<li>block: cleanup and fix batch completion adding conditions (git-fixes).</li>
<li>block: do not revert iter for -EIOCBQUEUED (git-fixes).</li>
<li>bluetooth: Fix error code in chan_alloc_skb_cb() (git-fixes).</li>
<li>bluetooth: hci_event: Fix connection regression between LE and non-LE adapters (git-fixes).</li>
<li>bluetooth: hci_event: Fix enabling passive scanning (git-fixes).</li>
<li>bluetooth: HCI: Add definition of hci_rp_remote_name_req_cancel (git-fixes).</li>
<li>bluetooth: Improve setsockopt() handling of malformed user input (git-fixes).</li>
<li>bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie (git-fixes).</li>
<li>bpf: Fix a verifier verbose message (git-fixes).</li>
<li>bpf: prevent r10 register from being marked as precise (git-fixes).</li>
<li>bpf: Replace bpf_lpm_trie_key 0-length array with flexible array (git-fixes).</li>
<li>bpf: Use -Wno-error in certain tests when building with GCC (git-fixes).</li>
<li>broadcom: fix supported flag check in periodic output function (git-fixes).</li>
<li>btrfs: check delayed refs when we're checking if a ref exists (bsc#1239605).</li>
<li>btrfs: do not use btrfs_bio_ctrl for extent buffer writing (bsc#1239045).</li>
<li>btrfs: drop the backref cache during relocation if we commit (bsc#1239605).</li>
<li>btrfs: remove the mirror_num argument to btrfs_submit_compressed_read (bsc#1239045).</li>
<li>btrfs: subpage: fix error handling in end_bio_subpage_eb_writepage (bsc#1239045).</li>
<li>btrfs: use a separate end_io handler for extent_buffer writing (bsc#1239045).</li>
<li>bus: mhi: host: Fix race between unprepare and queue_buf (git-fixes).</li>
<li>bus: mhi: host: pci_generic: Use pci_try_reset_function() to avoid deadlock (git-fixes).</li>
<li>bus: qcom-ssc-block-bus: Fix the error handling path of qcom_ssc_block_bus_probe() (git-fixes).</li>
<li>bus: qcom-ssc-block-bus: Remove some duplicated iounmap() calls (git-fixes).</li>
<li>bus: simple-pm-bus: fix forced runtime PM use (git-fixes).</li>
<li>can: flexcan: disable transceiver during system PM (git-fixes).</li>
<li>can: flexcan: only change CAN state when link up in system PM (git-fixes).</li>
<li>can: rcar_canfd: Fix page entries in the AFL list (git-fixes).</li>
<li>can: ucan: fix out of bound read in strscpy() source (git-fixes).</li>
<li>cdx: Fix possible UAF error in driver_override_show() (git-fixes).</li>
<li>char: misc: deallocate static minor in error path (git-fixes).</li>
<li>clockevents/drivers/i8253: Fix stop sequence for timer 0 (git-fixes).</li>
<li>coredump: Fixes core_pipe_limit sysctl proc_handler (git-fixes).</li>
<li>cppc_cpufreq: Use desired perf if feedback ctrs are 0 or unchanged (bsc#1237856)</li>
<li>cpufreq: cppc: cppc_cpufreq_get_rate() returns zero in all error (bsc#1237856)</li>
<li>cpufreq: cppc: Set fie_disabled to FIE_DISABLED if fails to create (bsc#1237856)</li>
<li>cpufreq/amd-pstate: Fix max_perf updation with schedutil (bsc#1239707).</li>
<li>cpufreq/cppc: Do not compare desired_perf in target() (bsc#1237856)</li>
<li>cpufreq/cppc: Move and rename (bsc#1237856)</li>
<li>cpumask: add cpumask_weight_andnot() (bsc#1239015).</li>
<li>cpumask: define cleanup function for cpumasks (bsc#1239015).</li>
<li>crypto: ccp - Fix check for the primary ASP device (git-fixes).</li>
<li>crypto: ccp - Fix uAPI definitions of PSP errors (git-fixes).</li>
<li>crypto: hisilicon/sec2 - fix for aead auth key length (git-fixes).</li>
<li>crypto: hisilicon/sec2 - fix for aead authsize alignment (git-fixes).</li>
<li>crypto: hisilicon/sec2 - fix for sec spec check (git-fixes).</li>
<li>crypto: iaa - Add global_stats file and remove individual stat files (jsc#PED-12416).</li>
<li>crypto: iaa - Change desc->priv to 0 (jsc#PED-12416).</li>
<li>crypto: iaa - Change iaa statistics to atomic64_t (jsc#PED-12416).</li>
<li>crypto: iaa - Fix comp/decomp delay statistics (jsc#PED-12416).</li>
<li>crypto: iaa - fix decomp_bytes_in stats (jsc#PED-12416).</li>
<li>crypto: iaa - fix the missing CRYPTO_ALG_ASYNC in cra_flags (jsc#PED-12416).</li>
<li>crypto: iaa - Remove comp/decomp delay statistics (jsc#PED-12416).</li>
<li>crypto: iaa - Remove header table code (jsc#PED-12416).</li>
<li>crypto: iaa - Remove potential infinite loop in check_completion() (jsc#PED-12416).</li>
<li>crypto: iaa - Remove unnecessary debugfs_create_dir() error check in iaa_crypto_debugfs_init() (jsc#PED-12416).</li>
<li>crypto: iaa - Remove unneeded newline in update_max_adecomp_delay_ns() (jsc#PED-12416).</li>
<li>crypto: iaa - remove unneeded semicolon (jsc#PED-12416).</li>
<li>crypto: iaa - Test the correct request flag (git-fixes).</li>
<li>crypto: iaa - Use cpumask_weight() when rebalancing (jsc#PED-12416).</li>
<li>crypto: iaa - Use kmemdup() instead of kzalloc() and memcpy() (jsc#PED-12416).</li>
<li>crypto: nx - Fix uninitialised hv_nxc on error (git-fixes).</li>
<li>crypto: qat - add admin msgs for telemetry (jsc#PED-12416).</li>
<li>crypto: qat - add auto reset on error (jsc#PED-12416).</li>
<li>crypto: qat - add bank save and restore flows (jsc#PED-12416).</li>
<li>crypto: qat - add fatal error notification (jsc#PED-12416).</li>
<li>crypto: qat - add fatal error notify method (jsc#PED-12416).</li>
<li>crypto: qat - add heartbeat error simulator (jsc#PED-12416).</li>
<li>crypto: qat - add interface for live migration (jsc#PED-12416).</li>
<li>crypto: qat - add support for 420xx devices (jsc#PED-12416).</li>
<li>crypto: qat - add support for device telemetry (jsc#PED-12416).</li>
<li>crypto: qat - add support for ring pair level telemetry (jsc#PED-12416).</li>
<li>crypto: qat - adf_get_etr_base() helper (jsc#PED-12416).</li>
<li>crypto: qat - allow disabling SR-IOV VFs (jsc#PED-12416).</li>
<li>crypto: qat - Avoid -Wflex-array-member-not-at-end warnings (jsc#PED-12416).</li>
<li>crypto: qat - avoid memcpy() overflow warning (jsc#PED-12416).</li>
<li>crypto: qat - change signature of uof_get_num_objs() (jsc#PED-12416).</li>
<li>crypto: qat - Constify struct pm_status_row (jsc#PED-12416).</li>
<li>crypto: qat - disable arbitration before reset (jsc#PED-12416).</li>
<li>crypto: qat - ensure correct order in VF restarting handler (jsc#PED-12416).</li>
<li>crypto: qat - expand CSR operations for QAT GEN4 devices (jsc#PED-12416).</li>
<li>crypto: qat - fix "Full Going True" macro definition (jsc#PED-12416).</li>
<li>crypto: qat - fix arbiter mapping generation algorithm for QAT 402xx (jsc#PED-12416).</li>
<li>crypto: qat - fix comment structure (jsc#PED-12416).</li>
<li>crypto: qat - fix linking errors when PCI_IOV is disabled (jsc#PED-12416).</li>
<li>crypto: qat - Fix missing destroy_workqueue in adf_init_aer() (jsc#PED-12416).</li>
<li>crypto: qat - fix recovery flow for VFs (jsc#PED-12416).</li>
<li>crypto: qat - fix ring to service map for dcc in 420xx (jsc#PED-12416).</li>
<li>crypto: qat - Fix spelling mistake "Invalide" -> "Invalid" (jsc#PED-12416).</li>
<li>crypto: qat - Fix typo "accelaration" (jsc#PED-12416).</li>
<li>crypto: qat - Fix typo (jsc#PED-12416).</li>
<li>crypto: qat - generate dynamically arbiter mappings (jsc#PED-12416).</li>
<li>crypto: qat - implement dh fallback for primes > 4K (jsc#PED-12416).</li>
<li>crypto: qat - implement interface for live migration (jsc#PED-12416).</li>
<li>crypto: qat - improve aer error reset handling (jsc#PED-12416).</li>
<li>crypto: qat - improve error message in adf_get_arbiter_mapping() (jsc#PED-12416).</li>
<li>crypto: qat - include pci.h for GET_DEV() (jsc#PED-12416).</li>
<li>crypto: qat - initialize user_input.lock for rate_limiting (jsc#PED-12416).</li>
<li>crypto: qat - limit heartbeat notifications (jsc#PED-12416).</li>
<li>crypto: qat - make adf_ctl_class constant (jsc#PED-12416).</li>
<li>crypto: qat - make ring to service map common for QAT GEN4 (jsc#PED-12416).</li>
<li>crypto: qat - move fw config related structures (jsc#PED-12416).</li>
<li>crypto: qat - move PFVF compat checker to a function (jsc#PED-12416).</li>
<li>crypto: qat - preserve ADF_GENERAL_SEC (jsc#PED-12416).</li>
<li>crypto: qat - re-enable sriov after pf reset (jsc#PED-12416).</li>
<li>crypto: qat - relocate and rename 4xxx PF2VM definitions (jsc#PED-12416).</li>
<li>crypto: qat - relocate CSR access code (jsc#PED-12416).</li>
<li>crypto: qat - relocate portions of qat_4xxx code (jsc#PED-12416).</li>
<li>crypto: qat - remove access to parity register for QAT GEN4 (git-fixes).</li>
<li>crypto: qat - Remove trailing space after \n newline (jsc#PED-12416).</li>
<li>crypto: qat - remove unnecessary description from comment (jsc#PED-12416).</li>
<li>crypto: qat - remove unused adf_devmgr_get_first (jsc#PED-12416).</li>
<li>crypto: qat - rename get_sla_arr_of_type() (jsc#PED-12416).</li>
<li>crypto: qat - set parity error mask for qat_420xx (git-fixes).</li>
<li>crypto: qat - uninitialized variable in adf_hb_error_inject_write() (jsc#PED-12416).</li>
<li>crypto: qat - update PFVF protocol for recovery (jsc#PED-12416).</li>
<li>crypto: qat - use kcalloc_node() instead of kzalloc_node() (jsc#PED-12416).</li>
<li>crypto: qat - Use static_assert() to check struct sizes (jsc#PED-12416).</li>
<li>crypto: qat - validate slices count returned by FW (jsc#PED-12416).</li>
<li>crypto: qat/qat_420xx - fix off by one in uof_get_name() (jsc#PED-12416).</li>
<li>dlm: prevent NPD when writing a positive value to event_done (git-fixes).</li>
<li>dm array: fix cursor index when skipping across block boundaries (git-fixes).</li>
<li>dm array: fix unreleased btree blocks on closing a faulty array cursor (git-fixes).</li>
<li>dm init: Handle minors larger than 255 (git-fixes).</li>
<li>dm integrity: fix out-of-range warning (git-fixes).</li>
<li>dm persistent data: fix memory allocation failure (git-fixes).</li>
<li>dm resume: do not return EINVAL when signalled (git-fixes).</li>
<li>dm suspend: return -ERESTARTSYS instead of -EINTR (git-fixes).</li>
<li>dm thin: Add missing destroy_work_on_stack() (git-fixes).</li>
<li>dm-crypt: do not update io->sector after kcryptd_crypt_write_io_submit() (git-fixes).</li>
<li>dm-crypt: track tag_offset in convert_context (git-fixes).</li>
<li>dm-delay: fix hung task introduced by kthread mode (git-fixes).</li>
<li>dm-delay: fix max_delay calculations (git-fixes).</li>
<li>dm-delay: fix workqueue delay_timer race (git-fixes).</li>
<li>dm-ebs: do not set the flag DM_TARGET_PASSES_INTEGRITY (git-fixes).</li>
<li>dm-flakey: Fix memory corruption in optional corrupt_bio_byte feature (git-fixes).</li>
<li>dm-integrity: align the outgoing bio in integrity_recheck (git-fixes).</li>
<li>dm-integrity: fix a race condition when accessing recalc_sector (git-fixes).</li>
<li>dm-raid: Fix WARN_ON_ONCE check for sync_thread in raid_resume (git-fixes).</li>
<li>dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow (git-fixes).</li>
<li>dm-verity FEC: Fix RS FEC repair for roots unaligned to block size (take 2) (git-fixes). </li>
<li>dm: Fix typo in error message (git-fixes).</li>
<li>dma: kmsan: export kmsan_handle_dma() for modules (git-fixes).</li>
<li>documentation: qat: fix auto_reset attribute details (git-fixes).</li>
<li>documentation: qat: fix auto_reset section (git-fixes).</li>
<li>driver core: Remove needless return in void API device_remove_group() (git-fixes).</li>
<li>drivers: core: fix device leak in __fw_devlink_relax_cycles() (git-fixes).</li>
<li>drivers: hv: vmbus: Do not release fb_mmio resource in vmbus_free_mmio() (git-fixes).</li>
<li>drivers: virt: acrn: hsm: Use kzalloc to avoid info leak in pmcmd_ioctl (git-fixes).</li>
<li>drm: xlnx: zynqmp: Fix max dma segment size (git-fixes).</li>
<li>drm/amd/display: Assign normalized_pix_clk when color depth = 14 (stable-fixes).</li>
<li>drm/amd/display: avoid NPD when ASIC does not support DMUB (git-fixes).</li>
<li>drm/amd/display: Disable PSR-SU on eDP panels (stable-fixes).</li>
<li>drm/amd/display: Disable unneeded hpd interrupts during dm_init (stable-fixes).</li>
<li>drm/amd/display: Fix HPD after gpu reset (stable-fixes).</li>
<li>drm/amd/display: Fix slab-use-after-free on hdcp_work (git-fixes).</li>
<li>drm/amd/display: fix type mismatch in CalculateDynamicMetadataParameters() (git-fixes).</li>
<li>drm/amd/display: Restore correct backlight brightness after a GPU reset (stable-fixes).</li>
<li>drm/amd/display: Use HW lock mgr for PSR1 when only one eDP (git-fixes).</li>
<li>drm/amdgpu: Check extended configuration space register when system uses large bar (stable-fixes).</li>
<li>drm/amdgpu: Fix JPEG video caps max size for navi1x and raven (stable-fixes).</li>
<li>drm/amdgpu: Fix MPEG2, MPEG4 and VC1 video caps max size (stable-fixes).</li>
<li>drm/amdgpu: Replace Mutex with Spinlock for RLCG register access to avoid Priority Inversion in SRIOV (git-fixes).</li>
<li>drm/amdgpu/umsch: declare umsch firmware (git-fixes).</li>
<li>drm/amdkfd: Fix Circular Locking Dependency in 'svm_range_cpu_invalidate_pagetables' (git-fixes).</li>
<li>drm/atomic: Filter out redundant DPMS calls (stable-fixes).</li>
<li>drm/bridge: Fix spelling mistake "gettin" -> "getting" (git-fixes).</li>
<li>drm/bridge: it6505: fix HDCP V match check is not performed correctly (git-fixes).</li>
<li>drm/bridge: ti-sn65dsi86: Fix multiple instances (git-fixes).</li>
<li>drm/dp_mst: Fix drm RAD print (git-fixes).</li>
<li>drm/dp_mst: Fix locking when skipping CSN before topology probing (git-fixes).</li>
<li>drm/gma500: Add NULL check for pci_gfx_root in mid_get_vbt_data() (git-fixes).</li>
<li>drm/hyperv: Fix address space leak when Hyper-V DRM device is removed (git-fixes).</li>
<li>drm/i915/cdclk: Do cdclk post plane programming later (stable-fixes).</li>
<li>drm/i915/ddi: Fix HDMI port width programming in DDI_BUF_CTL (git-fixes).</li>
<li>drm/i915/dsi: Use TRANS_DDI_FUNC_CTL's own port width macro (git-fixes).</li>
<li>drm/i915/xe2lpd: Move D2D enable/disable (stable-fixes).</li>
<li>drm/mediatek: dp: drm_err => dev_err in HPD path to avoid NULL ptr (git-fixes).</li>
<li>drm/mediatek: dsi: fix error codes in mtk_dsi_host_transfer() (git-fixes).</li>
<li>drm/mediatek: mtk_hdmi: Fix typo for aud_sampe_size member (git-fixes).</li>
<li>drm/mediatek: mtk_hdmi: Unregister audio platform device on failure (git-fixes).</li>
<li>drm/msm/a6xx: Fix a6xx indexed-regs in devcoreduump (git-fixes).</li>
<li>drm/msm/a6xx: Fix stale rpmh votes from GPU (git-fixes).</li>
<li>drm/msm/dpu: do not use active in atomic_check() (git-fixes).</li>
<li>drm/msm/dsi: Set PHY usescase (and mode) before registering DSI host (git-fixes).</li>
<li>drm/msm/dsi: Use existing per-interface slice count in DSC timing (git-fixes).</li>
<li>drm/nouveau: Do not override forced connector status (stable-fixes).</li>
<li>drm/panel: ilitek-ili9882t: fix GPIO name in error message (git-fixes).</li>
<li>drm/radeon: Fix rs400_gpu_init for ATI mobility radeon Xpress 200M (stable-fixes).</li>
<li>drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse() (git-fixes).</li>
<li>drm/radeon/ci_dpm: Remove needless NULL checks of dpm tables (git-fixes).</li>
<li>drm/repaper: fix integer overflows in repeat functions (git-fixes).</li>
<li>drm/sched: Fix fence reference count leak (git-fixes).</li>
<li>drm/ssd130x: ensure ssd132x pitch is correct (git-fixes).</li>
<li>drm/ssd130x: fix ssd132x encoding (git-fixes).</li>
<li>drm/ssd130x: Set SPI .id_table to prevent an SPI core warning (git-fixes).</li>
<li>drm/v3d: Do not run jobs that have errors flagged in its fence (git-fixes).</li>
<li>drm/vkms: Fix use after free and double free on init error (git-fixes).</li>
<li>drm/vkms: Round fixp2int conversion in lerp_u16 (stable-fixes).</li>
<li>dummycon: fix default rows/cols (git-fixes).</li>
<li>eeprom: digsy_mtc: Make GPIO lookup table match the device (git-fixes).</li>
<li>efi/libstub: Bump up EFI_MMAP_NR_SLACK_SLOTS to 32 (bsc#1239349).</li>
<li>fbdev: au1100fb: Move a variable assignment behind a null pointer check (git-fixes).</li>
<li>fbdev: pxafb: Fix possible use after free in pxafb_task() (stable-fixes).</li>
<li>fbdev: sm501fb: Add some geometry checks (git-fixes).</li>
<li>firmware: arm_ffa: Explicitly cast return value from FFA_VERSION before comparison (git-fixes).</li>
<li>firmware: arm_scmi: use ioread64() instead of ioread64_hi_lo() (git-fixes).</li>
<li>firmware: cs_dsp: Remove async regmap writes (git-fixes).</li>
<li>firmware: imx-scu: fix OF node leak in .probe() (git-fixes).</li>
<li>flow_dissector: use RCU protection to fetch dev_net() (bsc#1239994).</li>
<li>gpio: aggregator: protect driver attr handlers against module unload (git-fixes).</li>
<li>gpio: rcar: Fix missing of_node_put() call (git-fixes).</li>
<li>gpio: rcar: Use raw_spinlock to protect register access (stable-fixes).</li>
<li>gpu: host1x: Do not assume that a NULL domain means no DMA IOMMU (git-fixes).</li>
<li>hid: apple: disable Fn key handling on the Omoton KB066 (git-fixes).</li>
<li>hid: apple: fix up the F6 key on the Omoton KB066 keyboard (stable-fixes).</li>
<li>hid: appleir: Fix potential NULL dereference at raw event handle (git-fixes).</li>
<li>hid: Enable playstation driver independently of sony driver (git-fixes).</li>
<li>hid: google: fix unused variable warning under !CONFIG_ACPI (git-fixes).</li>
<li>hid: hid-apple: Apple Magic Keyboard a3203 USB-C support (stable-fixes).</li>
<li>hid: hid-steam: Fix use-after-free when detaching device (git-fixes).</li>
<li>hid: i2c-hid: Skip SET_POWER SLEEP for Cirque touchpad on system suspend (stable-fixes).</li>
<li>hid: ignore non-functional sensor in HP 5MP Camera (stable-fixes).</li>
<li>hid: intel-ish-hid: fix the length of MNG_SYNC_FW_CLOCK in doorbell (stable-fixes).</li>
<li>hid: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (git-fixes).</li>
<li>hid: intel-ish-hid: Send clock sync message immediately after reset (stable-fixes).</li>
<li>hid: remove superfluous (and wrong) Makefile entry for CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER (git-fixes).</li>
<li>hid: topre: Fix n-key rollover on Realforce R3S TKL boards (stable-fixes).</li>
<li>hwmon: (ad7314) Validate leading zero bits and return error (git-fixes).</li>
<li>hwmon: (ntc_thermistor) Fix the ncpXXxh103 sensor table (git-fixes).</li>
<li>hwmon: (pmbus) Initialise page count in pmbus_identify() (git-fixes).</li>
<li>hwmon: fix a NULL vs IS_ERR_OR_NULL() check in xgene_hwmon_probe() (git-fixes).</li>
<li>i2c: ali1535: Fix an error handling path in ali1535_probe() (git-fixes).</li>
<li>i2c: ali15x3: Fix an error handling path in ali15x3_probe() (git-fixes).</li>
<li>i2c: amd-mp2: drop free_irq() of devm_request_irq() allocated irq (git-fixes).</li>
<li>i2c: omap: fix IRQ storms (git-fixes).</li>
<li>i2c: sis630: Fix an error handling path in sis630_probe() (git-fixes).</li>
<li>i3c: Add NULL pointer check in i3c_master_queue_ibi() (git-fixes).</li>
<li>i3c: master: svc: Fix missing the IBI rules (git-fixes).</li>
<li>i3c: master: svc: Use readsb helper for reading MDB (git-fixes).</li>
<li>ib/mad: Check available slots before posting receive WRs (git-fixes)</li>
<li>ice: Remove and readd netdev during devlink reload (bsc#1230497 bsc#1239518).</li>
<li>iio: accel: mma8452: Ensure error return on failure to matching oversampling ratio (git-fixes).</li>
<li>iio: accel: msa311: Fix failure to release runtime pm if direct mode claim fails (git-fixes).</li>
<li>iio: adc: ad4130: Fix comparison of channel setups (git-fixes).</li>
<li>iio: adc: ad7124: Fix comparison of channel configs (git-fixes).</li>
<li>iio: adc: at91-sama5d2_adc: fix sama7g5 realbits value (git-fixes).</li>
<li>iio: dac: ad3552r: clear reset status flag (git-fixes).</li>
<li>iio: filter: admv8818: Force initialization of SDO (git-fixes).</li>
<li>include: net: add static inline dst_dev_overhead() to dst.h (git-fixes).</li>
<li>include/linux/mmzone.h: clean up watermark accessors (bsc#1239600).</li>
<li>init: add initramfs_internal.h (bsc#1232848).</li>
<li>initramfs: allocate heap buffers together (bsc#1232848).</li>
<li>initramfs: fix hardlink hash leak without TRAILER (bsc#1232848).</li>
<li>input: ads7846 - fix gpiod allocation (git-fixes).</li>
<li>input: i8042 - add required quirks for missing old boardnames (stable-fixes).</li>
<li>input: i8042 - swap old quirk combination with new quirk for more devices (stable-fixes).</li>
<li>input: i8042 - swap old quirk combination with new quirk for NHxxRZQ (stable-fixes).</li>
<li>input: i8042 - swap old quirk combination with new quirk for several devices (stable-fixes).</li>
<li>input: iqs7222 - add support for Azoteq IQS7222D (git-fixes).</li>
<li>input: iqs7222 - add support for IQS7222D v1.1 and v1.2 (git-fixes).</li>
<li>input: iqs7222 - preserve system status register (git-fixes).</li>
<li>input: xpad - add 8BitDo SN30 Pro, Hyperkin X91 and Gamesir G7 SE controllers (stable-fixes).</li>
<li>input: xpad - add multiple supported devices (stable-fixes).</li>
<li>input: xpad - add support for TECNO Pocket Go (stable-fixes).</li>
<li>input: xpad - add support for ZOTAC Gaming Zone (stable-fixes).</li>
<li>input: xpad - rename QH controller to Legion Go S (stable-fixes).</li>
<li>intel_idle: Add ibrs_off module parameter to force-disable IBRS (git-fixes).</li>
<li>intel_idle: Use __update_spec_ctrl() in intel_idle_ibrs() (git-fixes).</li>
<li>intel_th: pci: Add Arrow Lake support (stable-fixes).</li>
<li>intel_th: pci: Add Panther Lake-H support (stable-fixes).</li>
<li>intel_th: pci: Add Panther Lake-P/U support (stable-fixes).</li>
<li>ioam6: improve checks on user data (git-fixes).</li>
<li>iommu/vt-d: Fix suspicious RCU usage (git-fixes).</li>
<li>ipv4: add RCU protection to ip4_dst_hoplimit() (bsc#1239994).</li>
<li>ipv4: use RCU protection in inet_select_addr() (bsc#1239994).</li>
<li>ipv4: use RCU protection in ip_dst_mtu_maybe_forward() (bsc#1239994).</li>
<li>ipv4: use RCU protection in ipv4_default_advmss() (bsc#1239994).</li>
<li>ipv4: use RCU protection in rt_is_expired() (bsc#1239994).</li>
<li>ipv6: annotate data-races around cnf.disable_ipv6 (git-fixes).</li>
<li>ipv6: avoid atomic fragment on GSO packets (git-fixes).</li>
<li>ipv6: Ensure natural alignment of const ipv6 loopback and router addresses (git-fixes).</li>
<li>ipv6: fib: hide unused 'pn' variable (git-fixes).</li>
<li>ipv6: fib6_rules: flush route cache when rule is changed (git-fixes).</li>
<li>ipv6: Fix memleak of nhc_pcpu_rth_output in fib_check_nh_v6_gw() (git-fixes).</li>
<li>ipv6: fix ndisc_is_useropt() handling for PIO (git-fixes).</li>
<li>ipv6: fix potential NULL deref in fib6_add() (git-fixes).</li>
<li>ipv6: icmp: convert to dev_net_rcu() (bsc#1239994).</li>
<li>ipv6: introduce dst_rt6_info() helper (git-fixes).</li>
<li>ipv6: ioam: block BH from ioam6_output() (git-fixes).</li>
<li>ipv6: properly combine dev_base_seq and ipv6.dev_addr_genid (git-fixes).</li>
<li>ipv6: remove hard coded limitation on ipv6_pinfo (git-fixes).</li>
<li>ipv6: Set errno after ip_fib_metrics_init() in ip6_route_info_create() (git-fixes).</li>
<li>ipv6: sr: add missing seg6_local_exit (git-fixes).</li>
<li>ipv6: sr: block BH in seg6_output_core() and seg6_input_core() (git-fixes).</li>
<li>ipv6: take care of scope when choosing the src addr (git-fixes).</li>
<li>ipv6: Use RCU in ip6_input() (bsc#1239994).</li>
<li>jfs: add check read-only before truncation in jfs_truncate_nolock() (git-fixes).</li>
<li>jfs: add check read-only before txBeginAnon() call (git-fixes).</li>
<li>jfs: add index corruption check to DT_GETPAGE() (git-fixes).</li>
<li>jfs: fix slab-out-of-bounds read in ea_get() (git-fixes).</li>
<li>jfs: reject on-disk inodes of an unsupported type (git-fixes).</li>
<li>kABI fix for ipv6: remove hard coded limitation on ipv6_pinfo (git-fixes).</li>
<li>kABI fix for net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (git-fixes).</li>
<li>kABI fix for netlink: terminate outstanding dump on socket close (git-fixes).</li>
<li>kABI fix for RDMA/core: Do not expose hw_counters outside (git-fixes)</li>
<li>kABI fix for tcp: fix cookie_init_timestamp() overflows (git-fixes).</li>
<li>kABI fix for tcp: replace tcp_time_stamp_raw() (git-fixes).</li>
<li>kABI workaround for intel-ish-hid (git-fixes).</li>
<li>kABI workaround for soc_mixer_control changes (git-fixes).</li>
<li>kbuild: hdrcheck: fix cross build with clang (git-fixes).</li>
<li>kunit: qemu_configs: sparc: use Zilog console (git-fixes).</li>
<li>l2tp: fix ICMP error handling for UDP-encap sockets (git-fixes).</li>
<li>l2tp: fix incorrect parameter validation in the pppol2tp_getsockopt() function (git-fixes).</li>
<li>l2tp: fix lockdep splat (git-fixes).</li>
<li>leds: rgb: leds-qcom-lpg: Fix calculation of best period Hi-Res PWMs (git-fixes).</li>
<li>leds: rgb: leds-qcom-lpg: Fix pwm resolution max for Hi-Res PWMs (git-fixes).</li>
<li>lib: 842: Improve error handling in sw842_compress() (git-fixes).</li>
<li>lockdep: Do not disable interrupts on RT in disable_irq_nosync_lockdep.*() (git-fixes).</li>
<li>mdacon: rework dependency list (git-fixes).</li>
<li>media: i2c: adv748x: Fix test pattern selection mask (git-fixes).</li>
<li>media: i2c: ccs: Set the device's runtime PM status correctly in remove (git-fixes).</li>
<li>media: i2c: ov7251: Introduce 1 ms delay between regulators and en GPIO (git-fixes).</li>
<li>media: i2c: ov7251: Set enable GPIO low in probe (git-fixes).</li>
<li>media: platform: allgro-dvt: unregister v4l2_device on the error path (git-fixes).</li>
<li>media: platform: stm32: Add check for clk_enable() (git-fixes).</li>
<li>media: siano: Fix error handling in smsdvb_module_init() (git-fixes).</li>
<li>media: streamzap: fix race between device disconnection and urb callback (git-fixes).</li>
<li>media: streamzap: prevent processing IR data on URB failure (git-fixes).</li>
<li>media: v4l2-dv-timings: prevent possible overflow in v4l2_detect_gtf() (git-fixes).</li>
<li>media: venus: hfi_parser: add check to avoid out of bound access (git-fixes).</li>
<li>media: venus: hfi_parser: refactor hfi packet parsing logic (git-fixes).</li>
<li>media: venus: hfi: add a check to handle OOB in sfr region (git-fixes).</li>
<li>media: venus: hfi: add check to handle incorrect queue size (git-fixes).</li>
<li>media: verisilicon: HEVC: Initialize start_bit field (git-fixes).</li>
<li>media: vim2m: print device name after registering device (git-fixes).</li>
<li>media: visl: Fix ERANGE error when setting enum controls (git-fixes).</li>
<li>mei: me: add panther lake P DID (stable-fixes).</li>
<li>memblock tests: fix warning: "__ALIGN_KERNEL" redefined (git-fixes). </li>
<li>memory: mtk-smi: Add ostd setting for mt8192 (git-fixes).</li>
<li>memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (git-fixes).</li>
<li>mfd: ene-kb3930: Fix a potential NULL pointer dereference (git-fixes).</li>
<li>mfd: sm501: Switch to BIT() to mitigate integer overflows (git-fixes).</li>
<li>mfd: syscon: Add of_syscon_register_regmap() API (stable-fixes).</li>
<li>mfd: syscon: Fix race in device_node_get_regmap() (git-fixes).</li>
<li>mfd: syscon: Remove extern from function prototypes (stable-fixes).</li>
<li>mfd: syscon: Use scoped variables with memory allocators to simplify error paths (stable-fixes).</li>
<li>mm: accept to promo watermark (bsc#1239600).</li>
<li>mm: create promo_wmark_pages and clean up open-coded sites (bsc#1239600).</li>
<li>mm: fix endless reclaim on machines with unaccepted memory (bsc#1239600).</li>
<li>mm: zswap: move allocations during CPU init outside the lock (git-fixes).</li>
<li>mm/page_alloc: fix memory accept before watermarks gets initialized (bsc#1239600).</li>
<li>mmc: atmel-mci: Add missing clk_disable_unprepare() (git-fixes).</li>
<li>mmc: omap: Fix memory leak in mmc_omap_new_slot (git-fixes).</li>
<li>mmc: sdhci-brcmstb: add cqhci suspend/resume to PM ops (git-fixes).</li>
<li>mmc: sdhci-omap: Disable MMC_CAP_AGGRESSIVE_PM for eMMC/SD (git-fixes).</li>
<li>mtd: Add check for devm_kcalloc() (git-fixes).</li>
<li>mtd: nand: Fix a kdoc comment (git-fixes).</li>
<li>mtd: rawnand: brcmnand: fix PM resume warning (git-fixes).</li>
<li>mtd: Replace kcalloc() with devm_kcalloc() (git-fixes).</li>
<li>ndisc: ndisc_send_redirect() must use dev_get_by_index_rcu() (bsc#1239994).</li>
<li>ndisc: use RCU protection in ndisc_alloc_skb() (bsc#1239994).</li>
<li>net l2tp: drop flow hash on forward (git-fixes).</li>
<li>net_sched: Prevent creation of classes with TC_H_ROOT (git-fixes).</li>
<li>net_sched: sch_sfq: annotate data-races around q->perturb_period (git-fixes).</li>
<li>net_sched: sch_sfq: handle bigger packets (git-fixes).</li>
<li>net: add dev_net_rcu() helper (bsc#1239994).</li>
<li>net: constify sk_dst_get() and __sk_dst_get() argument (git-fixes).</li>
<li>net: ipv6: fix dst ref loop in ila lwtunnel (git-fixes).</li>
<li>net: ipv6: fix dst ref loop on input in rpl lwt (git-fixes).</li>
<li>net: ipv6: fix dst ref loop on input in seg6 lwt (git-fixes).</li>
<li>net: ipv6: fix dst refleaks in rpl, seg6 and ioam6 lwtunnels (git-fixes).</li>
<li>net: ipv6: fix missing dst ref drop in ila lwtunnel (git-fixes).</li>
<li>net: ipv6: fix wrong start position when receive hop-by-hop fragment (git-fixes).</li>
<li>net: ipv6: ioam6_iptunnel: mitigate 2-realloc issue (git-fixes).</li>
<li>net: ipv6: ioam6: code alignment (git-fixes).</li>
<li>net: ipv6: ioam6: new feature tunsrc (git-fixes).</li>
<li>net: ipv6: rpl_iptunnel: block BH in rpl_output() and rpl_input() (git-fixes).</li>
<li>net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input (git-fixes).</li>
<li>net: ipv6: rpl_iptunnel: mitigate 2-realloc issue (git-fixes).</li>
<li>net: ipv6: seg6_iptunnel: mitigate 2-realloc issue (git-fixes).</li>
<li>net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL (git-fixes).</li>
<li>net: ipv6: support reporting otherwise unknown prefix flags in RTM_NEWPREFIX (git-fixes).</li>
<li>net: mana: add a function to spread IRQs per CPUs (bsc#1239015).</li>
<li>net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (bsc#1239016).</li>
<li>net: mana: Allow variable size indirection table (bsc#1239016).</li>
<li>net: mana: Assigning IRQ affinity on HT cores (bsc#1239015).</li>
<li>net: mana: Avoid open coded arithmetic (bsc#1239016).</li>
<li>net: mana: cleanup mana struct after debugfs_remove() (git-fixes).</li>
<li>net: mana: Fix irq_contexts memory leak in mana_gd_setup_irqs (bsc#1239015).</li>
<li>net: mana: Fix memory leak in mana_gd_setup_irqs (bsc#1239015).</li>
<li>net: mana: Support holes in device list reply msg (git-fixes).</li>
<li>net: usb: usbnet: restore usb%d name exception for local mac addresses (bsc#1234480).</li>
<li>net: use unrcu_pointer() helper (git-fixes).</li>
<li>net: wwan: mhi_wwan_mbim: Silence sequence number glitch errors (stable-fixes).</li>
<li>net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers (git-fixes).</li>
<li>net/sched: act_api: rely on rcu in tcf_idr_check_alloc (git-fixes).</li>
<li>net/sched: adjust device watchdog timer to detect stopped queue at right time (git-fixes).</li>
<li>net/sched: cbs: Fix integer overflow in cbs_set_port_rate() (git-fixes).</li>
<li>net/sched: cls_u32: replace int refcounts with proper refcounts (git-fixes).</li>
<li>net/sched: flower: Add lock protection when remove filter handle (git-fixes).</li>
<li>net/sched: taprio: make q->picos_per_byte available to fill_sched_entry() (git-fixes).</li>
<li>net/sched: tbf: correct backlog statistic for GSO packets (git-fixes).</li>
<li>nfsd: clear acl_access/acl_default after releasing them (git-fixes).</li>
<li>nvme-fc: do not ignore connectivity loss during connecting (git-fixes bsc#1222649). Refresh: - patches.suse/nvme-fc-use-ctrl-state-getter.patch</li>
<li>nvme-fc: go straight to connecting state when initializing (git-fixes bsc#1222649).</li>
<li>nvme-fc: rely on state transitions to handle connectivity loss (git-fixes bsc#1222649).</li>
<li>nvme-ioctl: fix leaked requests on mapping error (git-fixes).</li>
<li>nvme-pci: quirk Acer FA100 for non-uniqueue identifiers (git-fixes).</li>
<li>nvme-pci: remove stale comment (git-fixes).</li>
<li>nvme-tcp: add basic support for the C2HTermReq PDU (git-fixes).</li>
<li>nvme-tcp: Fix a C2HTermReq error message (git-fixes).</li>
<li>nvme-tcp: fix potential memory corruption in nvme_tcp_recv_pdu() (git-fixes).</li>
<li>nvme-tcp: fix signedness bug in nvme_tcp_init_connection() (git-fixes).</li>
<li>nvme: introduce nvme_disk_is_ns_head helper (git-fixes).</li>
<li>nvme: move error logging from nvme_end_req() to __nvme_end_req() (git-fixes).</li>
<li>nvme: move passthrough logging attribute to head (git-fixes).</li>
<li>nvme: only allow entering LIVE from CONNECTING state (git-fixes bsc#1222649).</li>
<li>nvmet-fc: Remove unused functions (git-fixes).</li>
<li>nvmet-rdma: recheck queue state is LIVE in state lock in recv done (git-fixes).</li>
<li>nvmet-tcp: Fix a possible sporadic response drops in weakly ordered arch (git-fixes).</li>
<li>nvmet: remove old function prototype (git-fixes).</li>
<li>ocfs2: check dir i_size in ocfs2_find_entry (git-fixes).</li>
<li>ocfs2: fix deadlock in ocfs2_get_system_file_inode (git-fixes).</li>
<li>ocfs2: handle a symlink read error correctly (git-fixes).</li>
<li>ocfs2: mark dquot as inactive if failed to start trans while releasing dquot (git-fixes).</li>
<li>ocfs2: update seq_file index in ocfs2_dlm_seq_next (git-fixes).</li>
<li>orangefs: fix a oob in orangefs_debug_write (git-fixes).</li>
<li>packaging: Patch Makefile to pre-select gcc version (jsc#PED-12251).</li>
<li>padata: fix sysfs store callback check (git-fixes).</li>
<li>partitions: mac: fix handling of bogus partition table (git-fixes).</li>
<li>pci: Avoid reset when disabled via sysfs (git-fixes).</li>
<li>pci: brcmstb: Fix error path after a call to regulator_bulk_get() (git-fixes).</li>
<li>pci: brcmstb: Fix missing of_node_put() in brcm_pcie_probe() (git-fixes).</li>
<li>pci: brcmstb: Fix potential premature regulator disabling (git-fixes).</li>
<li>pci: brcmstb: Set generation limit before PCIe link up (git-fixes).</li>
<li>pci: brcmstb: Use internal register to change link capability (git-fixes).</li>
<li>pci: cadence-ep: Fix the driver to send MSG TLP for INTx without data payload (git-fixes).</li>
<li>pci: dwc: ep: Return -ENOMEM for allocation failures (git-fixes).</li>
<li>pci: Fix reference leak in pci_alloc_child_bus() (git-fixes).</li>
<li>pci: pciehp: Do not enable HPIE when resuming in poll mode (git-fixes).</li>
<li>pci: Remove stray put_device() in pci_register_host_bridge() (git-fixes).</li>
<li>pci: xilinx-cpm: Fix IRQ domain leak in error path of probe (git-fixes).</li>
<li>pci/ACS: Fix 'pci=config_acs=' parameter (git-fixes).</li>
<li>pci/ASPM: Fix link state exit during switch upstream function removal (git-fixes).</li>
<li>pci/DOE: Poll DOE Busy bit for up to 1 second in pci_doe_send_req() (bsc#1237853)</li>
<li>pci/DOE: Support discovery version 2 (bsc#1237853)</li>
<li>pci/portdrv: Only disable pciehp interrupts early when needed (git-fixes).</li>
<li>pinctrl: bcm281xx: Fix incorrect regmap max_registers value (git-fixes).</li>
<li>pinctrl: intel: Fix wrong bypass assignment in intel_pinctrl_probe_pwm() (git-fixes).</li>
<li>pinctrl: qcom: Clear latched interrupt status when changing IRQ type (git-fixes).</li>
<li>pinctrl: renesas: rza2: Fix missing of_node_put() call (git-fixes).</li>
<li>pinctrl: renesas: rzv2m: Fix missing of_node_put() call (git-fixes).</li>
<li>pinctrl: tegra: Set SFIO mode to Mux Register (git-fixes).</li>
<li>platform/x86: dell-ddv: Fix temperature calculation (git-fixes).</li>
<li>platform/x86: thinkpad_acpi: Add battery quirk for ThinkPad X131e (stable-fixes).</li>
<li>platform/x86: thinkpad_acpi: Fix invalid fan speed on ThinkPad X120e (stable-fixes).</li>
<li>platform/x86: thinkpad_acpi: Support for V9 DYTC platform profiles (stable-fixes).</li>
<li>platform/x86/intel: pmc: fix ltr decode in pmc_core_ltr_show() (stable-fixes).</li>
<li>pm: sleep: Adjust check before setting power.must_resume (git-fixes).</li>
<li>pm: sleep: Fix handling devices with direct_complete set on errors (git-fixes).</li>
<li>pnfs/flexfiles: retry getting layout segment for reads (git-fixes).</li>
<li>power: supply: max77693: Fix wrong conversion of charge input threshold value (git-fixes).</li>
<li>powerpc: Stop using no_llseek (bsc#1239573).</li>
<li>powerpc/pseries/eeh: Fix pseries_eeh_err_inject (bsc#1239573).</li>
<li>powerpc/pseries/eeh: move pseries_eeh_err_inject() outside CONFIG_DEBUG_FS block (bsc#1239573).</li>
<li>powerpc/pseries/iommu: memory notifier incorrectly adds TCEs for pmemory (bsc#1239167 ltc#211055).</li>
<li>rapidio: add check for rio_add_net() in rio_scan_alloc_net() (git-fixes).</li>
<li>rapidio: fix an API misues when rio_add_net() fails (git-fixes).</li>
<li>ras: Avoid build errors when CONFIG_DEBUG_FS=n (jsc#PED-7619). Replace our patch with the upstream version.</li>
<li>rdma/bnxt_re: Add missing paranthesis in map_qp_id_to_tbl_indx (git-fixes)</li>
<li>rdma/bnxt_re: Avoid clearing VLAN_ID mask in modify qp path (git-fixes)</li>
<li>rdma/core: Do not expose hw_counters outside of init net namespace (git-fixes)</li>
<li>rdma/erdma: Prevent use-after-free in erdma_accept_newconn() (git-fixes)</li>
<li>rdma/hns: Fix a missing rollback in error path of hns_roce_create_qp_common() (git-fixes)</li>
<li>rdma/hns: Fix missing xa_destroy() (git-fixes)</li>
<li>rdma/hns: Fix soft lockup during bt pages loop (git-fixes)</li>
<li>rdma/hns: Fix unmatched condition in error path of alloc_user_qp_db() (git-fixes)</li>
<li>rdma/hns: Fix wrong value of max_sge_rd (git-fixes)</li>
<li>rdma/mana_ib: Prefer struct_size over open coded arithmetic (bsc#1239016).</li>
<li>rdma/mlx5: Fix cache entry update on dereg error (git-fixes)</li>
<li>rdma/mlx5: Fix calculation of total invalidated pages (git-fixes)</li>
<li>rdma/mlx5: Fix mlx5_poll_one() cur_qp update flow (git-fixes)</li>
<li>rdma/mlx5: Fix MR cache initialization error flow (git-fixes)</li>
<li>rdma/mlx5: Handle errors returned from mlx5r_ib_rate() (git-fixes)</li>
<li>rdma/rxe: Fix the failure of ibv_query_device() and ibv_query_device_ex() tests (git-fixes)</li>
<li>reapply "wifi: ath11k: restore country code during resume" (bsc#1207948).</li>
<li>regulator: check that dummy regulator has been probed before using it (stable-fixes).</li>
<li>regulator: core: Fix deadlock in create_regulator() (git-fixes).</li>
<li>regulator: dummy: force synchronous probing (git-fixes).</li>
<li>revert "dm: requeue IO if mapping table not yet available" (git-fixes).</li>
<li>revert "drivers/card_reader/rtsx_usb: Restore interrupt based detection" (git-fixes).</li>
<li>revert "leds-pca955x: Remove the unused function pca95xx_num_led_regs()" (stable-fixes).</li>
<li>revert "wifi: ath11k: restore country code during resume" (bsc#1207948).</li>
<li>revert "wifi: ath11k: support hibernation" (bsc#1207948).</li>
<li>rndis_host: Flag RNDIS modems as WWAN devices (git-fixes).</li>
<li>rpm/kernel-binary.spec.in: Fix missing 20-kernel-default-extra.conf (bsc#1239986) </li>
<li>rpm/release-projects: Update the ALP projects again (bsc#1231293).</li>
<li>s390/stackleak: Use exrl instead of ex in __stackleak_poison() (git-fixes bsc#1239594).</li>
<li>s390/traps: Fix test_monitor_call() inline assembly (git-fixes bsc#1239595).</li>
<li>sched/membarrier: Fix redundant load of membarrier_state (bsc#1232743).</li>
<li>selftests: mptcp: close fd_in before returning in main_loop (git-fixes).</li>
<li>selftests: mptcp: fix incorrect fd checks in main_loop (git-fixes).</li>
<li>selftests/bpf: add fp-leaking precise subprog result tests (git-fixes).</li>
<li>selftests/bpf: Fix flaky selftest lwt_redirect/lwt_reroute (git-fixes).</li>
<li>selftests/bpf: Fix flaky test btf_map_in_map/lookup_update (git-fixes).</li>
<li>selftests/bpf: Prevent client connect before server bind in test_tc_tunnel.sh (git-fixes).</li>
<li>selftests/mm/cow: fix the incorrect error handling (git-fixes).</li>
<li>selftests/x86/syscall: Fix coccinelle WARNING recommending the use of ARRAY_SIZE() (git-fixes).</li>
<li>seq_file: add helper macro to define attribute for rw file (jsc#PED-12416).</li>
<li>slimbus: messaging: Free transaction ID in delayed interrupt scenario (git-fixes).</li>
<li>smb: client: destroy cfid_put_wq on module exit (git-fixes).</li>
<li>soc: imx8m: Remove global soc_uid (stable-fixes).</li>
<li>soc: imx8m: Unregister cpufreq and soc dev in cleanup path (git-fixes).</li>
<li>soc: imx8m: Use devm_* to simplify probe failure handling (stable-fixes).</li>
<li>soc: mediatek: mt8167-mmsys: Fix missing regval in all entries (git-fixes).</li>
<li>soc: mediatek: mt8365-mmsys: Fix routing table masks and values (git-fixes).</li>
<li>soc: qcom: pdr: Fix the potential deadlock (git-fixes).</li>
<li>soc: samsung: exynos-chipid: Add NULL pointer check in exynos_chipid_probe() (git-fixes).</li>
<li>soundwire: slave: fix an OF node reference leak in soundwire slave device (git-fixes).</li>
<li>spi: cadence-qspi: Fix probe on AM62A LP SK (git-fixes).</li>
<li>spi: microchip-core: Clean up redundant dev_err_probe() (git-fixes).</li>
<li>spi: microchip-core: Use helper function devm_clk_get_enabled() (git-fixes).</li>
<li>splice: do not checksum AF_UNIX sockets (bsc#1240333).</li>
<li>sunrpc: convert RPC_TASK_* constants to enum (git-fixes).</li>
<li>sunrpc: Handle -ETIMEDOUT return from tlshd (git-fixes).</li>
<li>sunrpc: Prevent looping due to rpc_signal_task() races (git-fixes).</li>
<li>sunrpc: suppress warnings for unused procfs functions (git-fixes).</li>
<li>supported.conf: add now-included qat_420xx (external, intel)</li>
<li>tcp: Add memory barrier to tcp_push() (git-fixes).</li>
<li>tcp: add tcp_done_with_error() helper (git-fixes).</li>
<li>tcp: Adjust clamping window for applications specifying SO_RCVBUF (git-fixes).</li>
<li>tcp: adjust rcvq_space after updating scaling ratio (git-fixes).</li>
<li>tcp: Annotate data-race around sk->sk_mark in tcp_v4_send_reset (git-fixes).</li>
<li>tcp: annotate data-races around tp->window_clamp (git-fixes).</li>
<li>tcp: avoid premature drops in tcp_add_backlog() (git-fixes).</li>
<li>tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process (git-fixes).</li>
<li>tcp: check mptcp-level constraints for backlog coalescing (git-fixes).</li>
<li>tcp: check space before adding MPTCP SYN options (git-fixes).</li>
<li>tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() (git-fixes).</li>
<li>tcp: count CLOSE-WAIT sockets for TCP_MIB_CURRESTAB (git-fixes).</li>
<li>tcp: Defer ts_recent changes until req is owned (git-fixes).</li>
<li>tcp: define initial scaling factor value as a macro (git-fixes).</li>
<li>tcp: derive delack_max from rto_min (git-fixes).</li>
<li>tcp: Do not drop SYN+ACK for simultaneous connect() (git-fixes).</li>
<li>tcp: Fix bind() regression for v6-only wildcard and v4(-mapped-v6) non-wildcard addresses (git-fixes).</li>
<li>tcp: fix cookie_init_timestamp() overflows (git-fixes).</li>
<li>tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() (git-fixes).</li>
<li>tcp: fix forever orphan socket caused by tcp_abort (git-fixes).</li>
<li>tcp: fix incorrect parameter validation in the do_tcp_getsockopt() function (git-fixes).</li>
<li>tcp: fix incorrect undo caused by DSACK of TLP retransmit (git-fixes).</li>
<li>tcp: fix mid stream window clamp (git-fixes).</li>
<li>tcp: Fix NEW_SYN_RECV handling in inet_twsk_purge() (git-fixes).</li>
<li>tcp: fix race in tcp_v6_syn_recv_sock() (git-fixes).</li>
<li>tcp: fix race in tcp_write_err() (git-fixes).</li>
<li>tcp: fix races in tcp_abort() (git-fixes).</li>
<li>tcp: fix races in tcp_v_err() (git-fixes).</li>
<li>tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe (git-fixes).</li>
<li>tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO (git-fixes).</li>
<li>tcp: fix TFO SYN_RECV to not zero retrans_stamp with retransmits out (git-fixes).</li>
<li>tcp: fix to allow timestamp undo if no retransmits were sent (git-fixes).</li>
<li>tcp: increase the default TCP scaling ratio (git-fixes).</li>
<li>tcp: introduce tcp_clock_ms() (git-fixes).</li>
<li>tcp: process the 3rd ACK with sk_socket for TFO/MPTCP (git-fixes).</li>
<li>tcp: reduce accepted window in NEW_SYN_RECV state (git-fixes).</li>
<li>tcp: remove 64 KByte limit for initial tp->rcv_wnd value (git-fixes).</li>
<li>tcp: replace tcp_time_stamp_raw() (git-fixes).</li>
<li>tcp: Update window clamping condition (git-fixes).</li>
<li>thermal: int340x: Add NULL check for adev (git-fixes).</li>
<li>thermal/drivers/rockchip: Add missing rk3328 mapping entry (git-fixes). </li>
<li>tools: move alignment-related macros to new <linux/align.h> (git-fixes).</li>
<li>tools/testing/selftests/bpf/test_tc_tunnel.sh: Fix wait for server bind (git-fixes).</li>
<li>tpm, tpm_tis: Fix timeout handling when waiting for TPM status (git-fixes).</li>
<li>tpm: do not start chip while suspended (git-fixes).</li>
<li>tpm: send_data: Wait longer for the TPM to become ready (bsc#1235870).</li>
<li>ubi: Add a check for ubi_num (git-fixes).</li>
<li>ubi: block: fix null-pointer-dereference in ubiblock_create() (git-fixes).</li>
<li>ubi: block: Fix use-after-free in ubiblock_cleanup (git-fixes).</li>
<li>ubi: correct the calculation of fastmap size (stable-fixes).</li>
<li>ubi: eba: properly rollback inside self_check_eba (git-fixes).</li>
<li>ubi: fastmap: Fix missed ec updating after erasing old fastmap data block (git-fixes).</li>
<li>ubi: fastmap: may_reserve_for_fm: Do not reserve PEB if fm_anchor exists (git-fixes).</li>
<li>ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty (git-fixes).</li>
<li>ubi: wl: Put source PEB into correct list if trying locking LEB failed (git-fixes).</li>
<li>usb: atm: cxacru: fix a flaw in existing endpoint checks (git-fixes).</li>
<li>usb: dwc3: gadget: Prevent irq storm when TH re-executes (git-fixes).</li>
<li>usb: gadget: Check bmAttributes only if configuration is valid (git-fixes).</li>
<li>usb: gadget: Fix setting self-powered state on suspend (git-fixes).</li>
<li>usb: gadget: Set self-powered based on MaxPower and bmAttributes (git-fixes).</li>
<li>usb: gadget: u_ether: Set is_suspend flag if remote wakeup fails (git-fixes).</li>
<li>usb: hub: lack of clearing xHC resources (git-fixes).</li>
<li>usb: phy: generic: Use proper helper for property detection (stable-fixes).</li>
<li>usb: quirks: Add DELAY_INIT and NO_LPM for Prolific Mass Storage Card Reader (stable-fixes).</li>
<li>usb: renesas_usbhs: Call clk_put() (git-fixes).</li>
<li>usb: renesas_usbhs: Flush the notify_hotplug_work (git-fixes).</li>
<li>usb: renesas_usbhs: Use devm_usb_get_phy() (git-fixes).</li>
<li>usb: serial: ftdi_sio: add support for Altera USB Blaster 3 (stable-fixes).</li>
<li>usb: serial: option: add Telit Cinterion FE990B compositions (stable-fixes).</li>
<li>usb: serial: option: fix Telit Cinterion FE990A name (stable-fixes).</li>
<li>usb: serial: option: match on interface class for Telit FN990B (stable-fixes).</li>
<li>usb: typec: tcpci_rt1711h: Unmask alert interrupts to fix functionality (git-fixes).</li>
<li>usb: typec: ucsi: Fix NULL pointer access (git-fixes).</li>
<li>usb: typec: ucsi: increase timeout for PPM reset operations (git-fixes).</li>
<li>usb: xHCI: add XHCI_RESET_ON_RESUME quirk for Phytium xHCI host (git-fixes).</li>
<li>usb: xhci: Enable the TRB overfetch quirk on VIA VL805 (git-fixes).</li>
<li>usb: xhci: remove 'retval' from xhci_pci_resume() (git-fixes).</li>
<li>vboxsf: fix building with GCC 15 (stable-fixes).</li>
<li>wifi: ath11k: add srng->lock for ath11k_hal_srng_* in monitor mode (git-fixes).</li>
<li>wifi: ath11k: choose default PM policy for hibernation (bsc#1207948).</li>
<li>wifi: ath11k: Clear affinity hint before calling ath11k_pcic_free_irq() in error path (git-fixes).</li>
<li>wifi: ath11k: determine PM policy based on machine model (bsc#1207948).</li>
<li>wifi: ath11k: fix RCU stall while reaping monitor destination ring (git-fixes).</li>
<li>wifi: ath11k: fix wrong overriding for VHT Beamformee STS Capability (git-fixes).</li>
<li>wifi: ath11k: introduce ath11k_core_continue_suspend_resume() (bsc#1207948).</li>
<li>wifi: ath11k: refactor ath11k_core_suspend/_resume() (bsc#1207948).</li>
<li>wifi: ath11k: support non-WoWLAN mode suspend as well (bsc#1207948).</li>
<li>wifi: ath12k: Clear affinity hint before calling ath12k_pci_free_irq() in error path (git-fixes).</li>
<li>wifi: ath12k: encode max Tx power in scan channel list command (git-fixes).</li>
<li>wifi: ath9k: do not submit zero bytes to the entropy pool (git-fixes).</li>
<li>wifi: cfg80211: cancel wiphy_work before freeing wiphy (git-fixes).</li>
<li>wifi: cfg80211: init wiphy_work before allocating rfkill fails (git-fixes).</li>
<li>wifi: iwlwifi: mvm: fix PNVM timeout for non-MSI-X platforms (git-fixes).</li>
<li>wifi: mac80211: fix integer overflow in hwmp_route_info_get() (git-fixes).</li>
<li>wifi: mt76: Add check for devm_kstrdup() (git-fixes).</li>
<li>wifi: mt76: mt7915: fix possible integer overflows in mt7915_muru_stats_show() (git-fixes).</li>
<li>wifi: mt76: mt7925: ensure wow pattern command align fw format (git-fixes).</li>
<li>wifi: mt76: mt7925: fix country count limitation for CLC (git-fixes).</li>
<li>wifi: mt76: mt7925: remove unused acpi function for clc (git-fixes).</li>
<li>wifi: mwifiex: Fix premature release of RF calibration data (git-fixes).</li>
<li>wifi: rtl8xxxu: Perform update_beacon_work when beaconing is enabled (git-fixes).</li>
<li>wifi: rtw89: fw: correct debug message format in rtw89_build_txpwr_trk_tbl_from_elm() (git-fixes).</li>
<li>wifi: rtw89: pci: correct ISR RDU bit for 8922AE (git-fixes).</li>
<li>x86/apic: Provide apic_force_nmi_on_cpu() (git-fixes).</li>
<li>x86/boot: Use __pa_nodebug() in mk_early_pgtbl_32() (git-fixes).</li>
<li>x86/boot/32: De-uglify the 2/3 level paging difference in mk_early_pgtbl_32() (git-fixes).</li>
<li>x86/boot/32: Disable stackprotector and tracing for mk_early_pgtbl_32() (git-fixes).</li>
<li>x86/boot/32: Restructure mk_early_pgtbl_32() (git-fixes).</li>
<li>x86/boot/32: Temporarily map initrd for microcode loading (git-fixes).</li>
<li>x86/coco: Replace 'static const cc_mask' with the newly introduced cc_get_mask() function (git-fixes).</li>
<li>x86/cpu: Allow reducing x86_phys_bits during early_identify_cpu() (git-fixes).</li>
<li>x86/cpu/intel: Detect TME keyid bits before setting MTRR mask registers (git-fixes).</li>
<li>x86/entry: Add __init to ia32_emulation_override_cmdline() (git-fixes).</li>
<li>x86/fpu: Fix guest FPU state buffer allocation size (git-fixes).</li>
<li>x86/hyperv: Fix output argument to hypercall that changes page visibility (git-fixes).</li>
<li>x86/hyperv/vtl: Stop kernel from probing VTL0 low memory (git-fixes).</li>
<li>x86/idle: Disable IBRS when CPU is offline to improve single-threaded performance (git-fixes).</li>
<li>x86/microcode: Add per CPU control field (git-fixes).</li>
<li>x86/microcode: Add per CPU result state (git-fixes).</li>
<li>x86/microcode: Clarify the late load logic (git-fixes).</li>
<li>x86/microcode: Clean up mc_cpu_down_prep() (git-fixes).</li>
<li>x86/microcode: Get rid of the schedule work indirection (git-fixes).</li>
<li>x86/microcode: Handle "nosmt" correctly (git-fixes).</li>
<li>x86/microcode: Handle "offline" CPUs correctly (git-fixes).</li>
<li>x86/microcode: Hide the config knob (git-fixes).</li>
<li>x86/microcode: Include vendor headers into microcode.h (git-fixes).</li>
<li>x86/microcode: Make reload_early_microcode() static (git-fixes).</li>
<li>x86/microcode: Mop up early loading leftovers (git-fixes).</li>
<li>x86/microcode: Move core specific defines to local header (git-fixes).</li>
<li>x86/microcode: Prepare for minimal revision check (git-fixes).</li>
<li>x86/microcode: Protect against instrumentation (git-fixes).</li>
<li>x86/microcode: Provide CONFIG_MICROCODE_INITRD32 (git-fixes).</li>
<li>x86/microcode: Provide new control functions (git-fixes).</li>
<li>x86/microcode: Remove microcode_mutex (git-fixes).</li>
<li>x86/microcode: Remove pointless apply() invocation (git-fixes).</li>
<li>x86/microcode: Rendezvous and load in NMI (git-fixes).</li>
<li>x86/microcode: Replace the all-in-one rendevous handler (git-fixes).</li>
<li>x86/microcode: Sanitize __wait_for_cpus() (git-fixes).</li>
<li>x86/microcode/32: Move early loading after paging enable (git-fixes).</li>
<li>x86/microcode/amd: Cache builtin microcode too (git-fixes).</li>
<li>x86/microcode/amd: Cache builtin/initrd microcode early (git-fixes).</li>
<li>x86/microcode/amd: Use cached microcode for AP load (git-fixes).</li>
<li>x86/microcode/amd: Use correct per CPU ucode_cpu_info (git-fixes).</li>
<li>x86/microcode/intel: Add a minimum required revision for late loading (git-fixes).</li>
<li>x86/microcode/intel: Cleanup code further (git-fixes).</li>
<li>x86/microcode/intel: Move microcode functions out of cpu/intel.c (git-fixes).</li>
<li>x86/microcode/intel: Remove debug code (git-fixes).</li>
<li>x86/microcode/intel: Remove pointless mutex (git-fixes).</li>
<li>x86/microcode/intel: Rename get_datasize() since its used externally (git-fixes).</li>
<li>x86/microcode/intel: Reuse intel_cpu_collect_info() git-fixes).</li>
<li>x86/microcode/intel: Rework intel_cpu_collect_info() (git-fixes).</li>
<li>x86/microcode/intel: Rework intel_find_matching_signature() (git-fixes).</li>
<li>x86/microcode/intel: Rip out mixed stepping support for Intel CPUs (git-fixes).</li>
<li>x86/microcode/intel: Save the microcode only after a successful late-load (git-fixes).</li>
<li>x86/microcode/intel: Simplify and rename generic_load_microcode() (git-fixes).</li>
<li>x86/microcode/intel: Simplify early loading (git-fixes).</li>
<li>x86/microcode/intel: Simplify scan_microcode() (git-fixes).</li>
<li>x86/microcode/intel: Switch to kvmalloc() (git-fixes).</li>
<li>x86/microcode/intel: Unify microcode apply() functions (git-fixes).</li>
<li>x86/mm: Remove unused microcode.h include (git-fixes).</li>
<li>x86/platform/olpc: Remove unused variable 'len' in olpc_dt_compatible_match() (git-fixes).</li>
<li>x86/speculation: Add __update_spec_ctrl() helper (git-fixes).</li>
<li>x86/usercopy: Fix kernel-doc func param name in clean_cache_range()'s description (git-fixes).</li>
<li>xhci: Apply XHCI_RESET_TO_DEFAULT quirk to TGL (git-fixes).</li>
<li>xhci: Cleanup Candence controller PCI device and vendor ID usage (git-fixes).</li>
<li>xhci: Combine two if statements for Etron xHCI host (jsc#PED-10701).</li>
<li>xhci: Combine two if statements for Etron xHCI host (jsc#PED-10701).</li>
<li>xhci: dbc: Check for errors first in xhci_dbc_stop() (git-fixes).</li>
<li>xhci: dbc: Convert to use sysfs_streq() (git-fixes).</li>
<li>xhci: dbc: Drop duplicate checks for dma_free_coherent() (git-fixes).</li>
<li>xhci: dbc: Fix STALL transfer event handling (git-fixes).</li>
<li>xhci: dbc: Replace custom return value with proper Linux error code (git-fixes).</li>
<li>xhci: dbc: Use ATTRIBUTE_GROUPS() (git-fixes).</li>
<li>xhci: dbc: Use sysfs_emit() to instead of scnprintf() (git-fixes).</li>
<li>xhci: Do not issue Reset Device command to Etron xHCI host (jsc#PED-10701).</li>
<li>xhci: Do not issue Reset Device command to Etron xHCI host (jsc#PED-10701).</li>
<li>xhci: Do not perform Soft Retry for Etron xHCI host (git-fixes).</li>
<li>xhci: pci: Fix indentation in the PCI device ID definitions (stable-fixes).</li>
<li>xhci: pci: Group out Thunderbolt xHCI IDs (git-fixes).</li>
<li>xhci: pci: Use full names in PCI IDs for Intel platforms (git-fixes).</li>
<li>xhci: pci: Use PCI_VENDOR_ID_RENESAS (git-fixes).</li>
<li>xhci: pci: Use standard pattern for device IDs (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.6
<br/>
<code>zypper in -t patch SUSE-2025-1180=1 openSUSE-SLE-15.6-2025-1180=1</code>
</li>
<li class="list-group-item">
Basesystem Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1180=1</code>
</li>
<li class="list-group-item">
Development Tools Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-1180=1</code>
</li>
<li class="list-group-item">
Legacy Module 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-1180=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-1180=1</code>
<br/>
Please note that this is the initial kernel livepatch without fixes itself,
this package is later updated by separate standalone kernel livepatch
updates.
</li>
<li class="list-group-item">
SUSE Linux Enterprise High Availability Extension 15 SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2025-1180=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 15 SP6
<br/>
<code>zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-1180=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.6 (noarch nosrc)
<ul>
<li>kernel-docs-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (noarch)
<ul>
<li>kernel-macros-6.4.0-150600.23.47.2</li>
<li>kernel-source-vanilla-6.4.0-150600.23.47.2</li>
<li>kernel-devel-6.4.0-150600.23.47.2</li>
<li>kernel-docs-html-6.4.0-150600.23.47.1</li>
<li>kernel-source-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc ppc64le x86_64)
<ul>
<li>kernel-debug-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (ppc64le x86_64)
<ul>
<li>kernel-debug-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-debug-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-debug-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-debug-devel-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (x86_64)
<ul>
<li>kernel-kvmsmall-vdso-6.4.0-150600.23.47.2</li>
<li>kernel-default-vdso-6.4.0-150600.23.47.2</li>
<li>kernel-debug-vdso-6.4.0-150600.23.47.2</li>
<li>kernel-debug-vdso-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-vdso-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-devel-6.4.0-150600.23.47.2</li>
<li>kernel-default-base-rebuild-6.4.0-150600.23.47.2.150600.12.20.2</li>
<li>kernel-kvmsmall-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-base-6.4.0-150600.23.47.2.150600.12.20.2</li>
<li>kernel-kvmsmall-debugsource-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>reiserfs-kmp-default-6.4.0-150600.23.47.2</li>
<li>kselftests-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-syms-6.4.0-150600.23.47.1</li>
<li>kernel-default-extra-debuginfo-6.4.0-150600.23.47.2</li>
<li>kselftests-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>gfs2-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-default-optional-debuginfo-6.4.0-150600.23.47.2</li>
<li>dlm-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>cluster-md-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-obs-build-6.4.0-150600.23.47.1</li>
<li>kernel-default-devel-6.4.0-150600.23.47.2</li>
<li>kernel-default-extra-6.4.0-150600.23.47.2</li>
<li>dlm-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-default-livepatch-6.4.0-150600.23.47.2</li>
<li>kernel-default-optional-6.4.0-150600.23.47.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>ocfs2-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-default-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-obs-build-debugsource-6.4.0-150600.23.47.1</li>
<li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-obs-qa-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (ppc64le s390x x86_64)
<ul>
<li>kernel-livepatch-6_4_0-150600_23_47-default-1-150600.13.5.1</li>
<li>kernel-default-livepatch-devel-6.4.0-150600.23.47.2</li>
<li>kernel-livepatch-SLE15-SP6_Update_10-debugsource-1-150600.13.5.1</li>
<li>kernel-livepatch-6_4_0-150600_23_47-default-debuginfo-1-150600.13.5.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
<ul>
<li>kernel-kvmsmall-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc s390x)
<ul>
<li>kernel-zfcpdump-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (s390x)
<ul>
<li>kernel-zfcpdump-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (nosrc)
<ul>
<li>dtb-aarch64-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64)
<ul>
<li>kselftests-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>dtb-mediatek-6.4.0-150600.23.47.1</li>
<li>kernel-64kb-devel-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-extra-6.4.0-150600.23.47.2</li>
<li>dtb-xilinx-6.4.0-150600.23.47.1</li>
<li>kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-optional-debuginfo-6.4.0-150600.23.47.2</li>
<li>dtb-allwinner-6.4.0-150600.23.47.1</li>
<li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-extra-debuginfo-6.4.0-150600.23.47.2</li>
<li>cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>dtb-renesas-6.4.0-150600.23.47.1</li>
<li>kernel-64kb-debugsource-6.4.0-150600.23.47.2</li>
<li>reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>dlm-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>dtb-marvell-6.4.0-150600.23.47.1</li>
<li>dtb-amazon-6.4.0-150600.23.47.1</li>
<li>kernel-64kb-optional-6.4.0-150600.23.47.2</li>
<li>dtb-amd-6.4.0-150600.23.47.1</li>
<li>dtb-hisilicon-6.4.0-150600.23.47.1</li>
<li>dtb-apm-6.4.0-150600.23.47.1</li>
<li>dlm-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>cluster-md-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>dtb-apple-6.4.0-150600.23.47.1</li>
<li>dtb-rockchip-6.4.0-150600.23.47.1</li>
<li>gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>ocfs2-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>dtb-sprd-6.4.0-150600.23.47.1</li>
<li>reiserfs-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>dtb-arm-6.4.0-150600.23.47.1</li>
<li>dtb-amlogic-6.4.0-150600.23.47.1</li>
<li>dtb-cavium-6.4.0-150600.23.47.1</li>
<li>dtb-freescale-6.4.0-150600.23.47.1</li>
<li>dtb-exynos-6.4.0-150600.23.47.1</li>
<li>dtb-lg-6.4.0-150600.23.47.1</li>
<li>dtb-nvidia-6.4.0-150600.23.47.1</li>
<li>dtb-qcom-6.4.0-150600.23.47.1</li>
<li>dtb-socionext-6.4.0-150600.23.47.1</li>
<li>dtb-altera-6.4.0-150600.23.47.1</li>
<li>gfs2-kmp-64kb-6.4.0-150600.23.47.2</li>
<li>dtb-broadcom-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
openSUSE Leap 15.6 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 nosrc)
<ul>
<li>kernel-64kb-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64)
<ul>
<li>kernel-64kb-devel-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-64kb-debugsource-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
<ul>
<li>kernel-default-base-6.4.0-150600.23.47.2.150600.12.20.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-default-devel-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-default-devel-6.4.0-150600.23.47.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (noarch)
<ul>
<li>kernel-macros-6.4.0-150600.23.47.2</li>
<li>kernel-devel-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (nosrc s390x)
<ul>
<li>kernel-zfcpdump-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Basesystem Module 15-SP6 (s390x)
<ul>
<li>kernel-zfcpdump-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (noarch nosrc)
<ul>
<li>kernel-docs-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>kernel-syms-6.4.0-150600.23.47.1</li>
<li>kernel-obs-build-6.4.0-150600.23.47.1</li>
<li>kernel-obs-build-debugsource-6.4.0-150600.23.47.1</li>
</ul>
</li>
<li>
Development Tools Module 15-SP6 (noarch)
<ul>
<li>kernel-source-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Legacy Module 15-SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>reiserfs-kmp-default-6.4.0-150600.23.47.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
<ul>
<li>kernel-default-livepatch-devel-6.4.0-150600.23.47.2</li>
<li>kernel-livepatch-6_4_0-150600_23_47-default-1-150600.13.5.1</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-default-livepatch-6.4.0-150600.23.47.2</li>
<li>kernel-livepatch-SLE15-SP6_Update_10-debugsource-1-150600.13.5.1</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-livepatch-6_4_0-150600_23_47-default-debuginfo-1-150600.13.5.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le s390x x86_64)
<ul>
<li>gfs2-kmp-default-6.4.0-150600.23.47.2</li>
<li>ocfs2-kmp-default-6.4.0-150600.23.47.2</li>
<li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>dlm-kmp-default-6.4.0-150600.23.47.2</li>
<li>dlm-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
<li>cluster-md-kmp-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
<ul>
<li>kernel-default-6.4.0-150600.23.47.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
<ul>
<li>kernel-default-extra-6.4.0-150600.23.47.2</li>
<li>kernel-default-debugsource-6.4.0-150600.23.47.2</li>
<li>kernel-default-extra-debuginfo-6.4.0-150600.23.47.2</li>
<li>kernel-default-debuginfo-6.4.0-150600.23.47.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52831.html">https://www.suse.com/security/cve/CVE-2023-52831.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52926.html">https://www.suse.com/security/cve/CVE-2023-52926.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52927.html">https://www.suse.com/security/cve/CVE-2023-52927.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26634.html">https://www.suse.com/security/cve/CVE-2024-26634.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26873.html">https://www.suse.com/security/cve/CVE-2024-26873.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35826.html">https://www.suse.com/security/cve/CVE-2024-35826.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-35910.html">https://www.suse.com/security/cve/CVE-2024-35910.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38606.html">https://www.suse.com/security/cve/CVE-2024-38606.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41005.html">https://www.suse.com/security/cve/CVE-2024-41005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41077.html">https://www.suse.com/security/cve/CVE-2024-41077.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41149.html">https://www.suse.com/security/cve/CVE-2024-41149.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42307.html">https://www.suse.com/security/cve/CVE-2024-42307.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43820.html">https://www.suse.com/security/cve/CVE-2024-43820.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46736.html">https://www.suse.com/security/cve/CVE-2024-46736.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46782.html">https://www.suse.com/security/cve/CVE-2024-46782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46796.html">https://www.suse.com/security/cve/CVE-2024-46796.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47408.html">https://www.suse.com/security/cve/CVE-2024-47408.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-47794.html">https://www.suse.com/security/cve/CVE-2024-47794.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49571.html">https://www.suse.com/security/cve/CVE-2024-49571.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49924.html">https://www.suse.com/security/cve/CVE-2024-49924.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49940.html">https://www.suse.com/security/cve/CVE-2024-49940.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-49994.html">https://www.suse.com/security/cve/CVE-2024-49994.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50056.html">https://www.suse.com/security/cve/CVE-2024-50056.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50126.html">https://www.suse.com/security/cve/CVE-2024-50126.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50140.html">https://www.suse.com/security/cve/CVE-2024-50140.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50152.html">https://www.suse.com/security/cve/CVE-2024-50152.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-50290.html">https://www.suse.com/security/cve/CVE-2024-50290.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-52559.html">https://www.suse.com/security/cve/CVE-2024-52559.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53057.html">https://www.suse.com/security/cve/CVE-2024-53057.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53063.html">https://www.suse.com/security/cve/CVE-2024-53063.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53140.html">https://www.suse.com/security/cve/CVE-2024-53140.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53163.html">https://www.suse.com/security/cve/CVE-2024-53163.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53680.html">https://www.suse.com/security/cve/CVE-2024-53680.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-54683.html">https://www.suse.com/security/cve/CVE-2024-54683.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56638.html">https://www.suse.com/security/cve/CVE-2024-56638.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56640.html">https://www.suse.com/security/cve/CVE-2024-56640.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56702.html">https://www.suse.com/security/cve/CVE-2024-56702.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56703.html">https://www.suse.com/security/cve/CVE-2024-56703.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56718.html">https://www.suse.com/security/cve/CVE-2024-56718.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56719.html">https://www.suse.com/security/cve/CVE-2024-56719.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56751.html">https://www.suse.com/security/cve/CVE-2024-56751.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56758.html">https://www.suse.com/security/cve/CVE-2024-56758.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56770.html">https://www.suse.com/security/cve/CVE-2024-56770.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57807.html">https://www.suse.com/security/cve/CVE-2024-57807.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57834.html">https://www.suse.com/security/cve/CVE-2024-57834.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57900.html">https://www.suse.com/security/cve/CVE-2024-57900.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57947.html">https://www.suse.com/security/cve/CVE-2024-57947.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57973.html">https://www.suse.com/security/cve/CVE-2024-57973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57974.html">https://www.suse.com/security/cve/CVE-2024-57974.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57978.html">https://www.suse.com/security/cve/CVE-2024-57978.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57979.html">https://www.suse.com/security/cve/CVE-2024-57979.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57980.html">https://www.suse.com/security/cve/CVE-2024-57980.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57981.html">https://www.suse.com/security/cve/CVE-2024-57981.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57986.html">https://www.suse.com/security/cve/CVE-2024-57986.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57990.html">https://www.suse.com/security/cve/CVE-2024-57990.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57993.html">https://www.suse.com/security/cve/CVE-2024-57993.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57996.html">https://www.suse.com/security/cve/CVE-2024-57996.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57997.html">https://www.suse.com/security/cve/CVE-2024-57997.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-57999.html">https://www.suse.com/security/cve/CVE-2024-57999.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58002.html">https://www.suse.com/security/cve/CVE-2024-58002.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58005.html">https://www.suse.com/security/cve/CVE-2024-58005.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58006.html">https://www.suse.com/security/cve/CVE-2024-58006.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58007.html">https://www.suse.com/security/cve/CVE-2024-58007.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58009.html">https://www.suse.com/security/cve/CVE-2024-58009.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58011.html">https://www.suse.com/security/cve/CVE-2024-58011.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58012.html">https://www.suse.com/security/cve/CVE-2024-58012.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58013.html">https://www.suse.com/security/cve/CVE-2024-58013.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58014.html">https://www.suse.com/security/cve/CVE-2024-58014.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58017.html">https://www.suse.com/security/cve/CVE-2024-58017.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58019.html">https://www.suse.com/security/cve/CVE-2024-58019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58020.html">https://www.suse.com/security/cve/CVE-2024-58020.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58034.html">https://www.suse.com/security/cve/CVE-2024-58034.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58051.html">https://www.suse.com/security/cve/CVE-2024-58051.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58052.html">https://www.suse.com/security/cve/CVE-2024-58052.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58054.html">https://www.suse.com/security/cve/CVE-2024-58054.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58055.html">https://www.suse.com/security/cve/CVE-2024-58055.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58056.html">https://www.suse.com/security/cve/CVE-2024-58056.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58057.html">https://www.suse.com/security/cve/CVE-2024-58057.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58058.html">https://www.suse.com/security/cve/CVE-2024-58058.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58061.html">https://www.suse.com/security/cve/CVE-2024-58061.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58063.html">https://www.suse.com/security/cve/CVE-2024-58063.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58069.html">https://www.suse.com/security/cve/CVE-2024-58069.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58072.html">https://www.suse.com/security/cve/CVE-2024-58072.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58076.html">https://www.suse.com/security/cve/CVE-2024-58076.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58078.html">https://www.suse.com/security/cve/CVE-2024-58078.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58079.html">https://www.suse.com/security/cve/CVE-2024-58079.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58080.html">https://www.suse.com/security/cve/CVE-2024-58080.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58083.html">https://www.suse.com/security/cve/CVE-2024-58083.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58085.html">https://www.suse.com/security/cve/CVE-2024-58085.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-58086.html">https://www.suse.com/security/cve/CVE-2024-58086.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21631.html">https://www.suse.com/security/cve/CVE-2025-21631.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21635.html">https://www.suse.com/security/cve/CVE-2025-21635.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21659.html">https://www.suse.com/security/cve/CVE-2025-21659.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21671.html">https://www.suse.com/security/cve/CVE-2025-21671.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21693.html">https://www.suse.com/security/cve/CVE-2025-21693.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21701.html">https://www.suse.com/security/cve/CVE-2025-21701.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21703.html">https://www.suse.com/security/cve/CVE-2025-21703.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21704.html">https://www.suse.com/security/cve/CVE-2025-21704.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21706.html">https://www.suse.com/security/cve/CVE-2025-21706.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21708.html">https://www.suse.com/security/cve/CVE-2025-21708.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21711.html">https://www.suse.com/security/cve/CVE-2025-21711.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21714.html">https://www.suse.com/security/cve/CVE-2025-21714.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21718.html">https://www.suse.com/security/cve/CVE-2025-21718.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21723.html">https://www.suse.com/security/cve/CVE-2025-21723.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21726.html">https://www.suse.com/security/cve/CVE-2025-21726.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21727.html">https://www.suse.com/security/cve/CVE-2025-21727.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21731.html">https://www.suse.com/security/cve/CVE-2025-21731.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21732.html">https://www.suse.com/security/cve/CVE-2025-21732.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21733.html">https://www.suse.com/security/cve/CVE-2025-21733.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21734.html">https://www.suse.com/security/cve/CVE-2025-21734.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21735.html">https://www.suse.com/security/cve/CVE-2025-21735.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21736.html">https://www.suse.com/security/cve/CVE-2025-21736.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21738.html">https://www.suse.com/security/cve/CVE-2025-21738.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21739.html">https://www.suse.com/security/cve/CVE-2025-21739.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21741.html">https://www.suse.com/security/cve/CVE-2025-21741.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21742.html">https://www.suse.com/security/cve/CVE-2025-21742.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21743.html">https://www.suse.com/security/cve/CVE-2025-21743.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21744.html">https://www.suse.com/security/cve/CVE-2025-21744.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21745.html">https://www.suse.com/security/cve/CVE-2025-21745.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21749.html">https://www.suse.com/security/cve/CVE-2025-21749.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21750.html">https://www.suse.com/security/cve/CVE-2025-21750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21753.html">https://www.suse.com/security/cve/CVE-2025-21753.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21754.html">https://www.suse.com/security/cve/CVE-2025-21754.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21756.html">https://www.suse.com/security/cve/CVE-2025-21756.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21759.html">https://www.suse.com/security/cve/CVE-2025-21759.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21760.html">https://www.suse.com/security/cve/CVE-2025-21760.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21761.html">https://www.suse.com/security/cve/CVE-2025-21761.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21762.html">https://www.suse.com/security/cve/CVE-2025-21762.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21763.html">https://www.suse.com/security/cve/CVE-2025-21763.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21764.html">https://www.suse.com/security/cve/CVE-2025-21764.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21765.html">https://www.suse.com/security/cve/CVE-2025-21765.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21766.html">https://www.suse.com/security/cve/CVE-2025-21766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21772.html">https://www.suse.com/security/cve/CVE-2025-21772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21773.html">https://www.suse.com/security/cve/CVE-2025-21773.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21775.html">https://www.suse.com/security/cve/CVE-2025-21775.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21776.html">https://www.suse.com/security/cve/CVE-2025-21776.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21779.html">https://www.suse.com/security/cve/CVE-2025-21779.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21780.html">https://www.suse.com/security/cve/CVE-2025-21780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21781.html">https://www.suse.com/security/cve/CVE-2025-21781.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21782.html">https://www.suse.com/security/cve/CVE-2025-21782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21784.html">https://www.suse.com/security/cve/CVE-2025-21784.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21785.html">https://www.suse.com/security/cve/CVE-2025-21785.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21791.html">https://www.suse.com/security/cve/CVE-2025-21791.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21793.html">https://www.suse.com/security/cve/CVE-2025-21793.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21794.html">https://www.suse.com/security/cve/CVE-2025-21794.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21796.html">https://www.suse.com/security/cve/CVE-2025-21796.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21804.html">https://www.suse.com/security/cve/CVE-2025-21804.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21810.html">https://www.suse.com/security/cve/CVE-2025-21810.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21815.html">https://www.suse.com/security/cve/CVE-2025-21815.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21819.html">https://www.suse.com/security/cve/CVE-2025-21819.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21820.html">https://www.suse.com/security/cve/CVE-2025-21820.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21821.html">https://www.suse.com/security/cve/CVE-2025-21821.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21823.html">https://www.suse.com/security/cve/CVE-2025-21823.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21825.html">https://www.suse.com/security/cve/CVE-2025-21825.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21828.html">https://www.suse.com/security/cve/CVE-2025-21828.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21829.html">https://www.suse.com/security/cve/CVE-2025-21829.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21830.html">https://www.suse.com/security/cve/CVE-2025-21830.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21831.html">https://www.suse.com/security/cve/CVE-2025-21831.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21832.html">https://www.suse.com/security/cve/CVE-2025-21832.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21835.html">https://www.suse.com/security/cve/CVE-2025-21835.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21838.html">https://www.suse.com/security/cve/CVE-2025-21838.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21844.html">https://www.suse.com/security/cve/CVE-2025-21844.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21846.html">https://www.suse.com/security/cve/CVE-2025-21846.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21847.html">https://www.suse.com/security/cve/CVE-2025-21847.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21848.html">https://www.suse.com/security/cve/CVE-2025-21848.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21850.html">https://www.suse.com/security/cve/CVE-2025-21850.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21855.html">https://www.suse.com/security/cve/CVE-2025-21855.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21856.html">https://www.suse.com/security/cve/CVE-2025-21856.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21857.html">https://www.suse.com/security/cve/CVE-2025-21857.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21858.html">https://www.suse.com/security/cve/CVE-2025-21858.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21859.html">https://www.suse.com/security/cve/CVE-2025-21859.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21861.html">https://www.suse.com/security/cve/CVE-2025-21861.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21862.html">https://www.suse.com/security/cve/CVE-2025-21862.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21864.html">https://www.suse.com/security/cve/CVE-2025-21864.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21865.html">https://www.suse.com/security/cve/CVE-2025-21865.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21866.html">https://www.suse.com/security/cve/CVE-2025-21866.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21869.html">https://www.suse.com/security/cve/CVE-2025-21869.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21870.html">https://www.suse.com/security/cve/CVE-2025-21870.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21871.html">https://www.suse.com/security/cve/CVE-2025-21871.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21876.html">https://www.suse.com/security/cve/CVE-2025-21876.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21877.html">https://www.suse.com/security/cve/CVE-2025-21877.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21878.html">https://www.suse.com/security/cve/CVE-2025-21878.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21883.html">https://www.suse.com/security/cve/CVE-2025-21883.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21885.html">https://www.suse.com/security/cve/CVE-2025-21885.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21886.html">https://www.suse.com/security/cve/CVE-2025-21886.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21888.html">https://www.suse.com/security/cve/CVE-2025-21888.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21890.html">https://www.suse.com/security/cve/CVE-2025-21890.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21891.html">https://www.suse.com/security/cve/CVE-2025-21891.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2025-21892.html">https://www.suse.com/security/cve/CVE-2025-21892.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">https://bugzilla.suse.com/show_bug.cgi?id=1207948</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">https://bugzilla.suse.com/show_bug.cgi?id=1215199</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215211">https://bugzilla.suse.com/show_bug.cgi?id=1215211</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218470">https://bugzilla.suse.com/show_bug.cgi?id=1218470</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221651">https://bugzilla.suse.com/show_bug.cgi?id=1221651</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222649">https://bugzilla.suse.com/show_bug.cgi?id=1222649</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223047">https://bugzilla.suse.com/show_bug.cgi?id=1223047</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224489">https://bugzilla.suse.com/show_bug.cgi?id=1224489</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1224610">https://bugzilla.suse.com/show_bug.cgi?id=1224610</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225533">https://bugzilla.suse.com/show_bug.cgi?id=1225533</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">https://bugzilla.suse.com/show_bug.cgi?id=1225742</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225770">https://bugzilla.suse.com/show_bug.cgi?id=1225770</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226871">https://bugzilla.suse.com/show_bug.cgi?id=1226871</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227858">https://bugzilla.suse.com/show_bug.cgi?id=1227858</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228653">https://bugzilla.suse.com/show_bug.cgi?id=1228653</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229311">https://bugzilla.suse.com/show_bug.cgi?id=1229311</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229361">https://bugzilla.suse.com/show_bug.cgi?id=1229361</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230497">https://bugzilla.suse.com/show_bug.cgi?id=1230497</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230728">https://bugzilla.suse.com/show_bug.cgi?id=1230728</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230769">https://bugzilla.suse.com/show_bug.cgi?id=1230769</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230832">https://bugzilla.suse.com/show_bug.cgi?id=1230832</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231293">https://bugzilla.suse.com/show_bug.cgi?id=1231293</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231432">https://bugzilla.suse.com/show_bug.cgi?id=1231432</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232364">https://bugzilla.suse.com/show_bug.cgi?id=1232364</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232389">https://bugzilla.suse.com/show_bug.cgi?id=1232389</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232421">https://bugzilla.suse.com/show_bug.cgi?id=1232421</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232743">https://bugzilla.suse.com/show_bug.cgi?id=1232743</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232812">https://bugzilla.suse.com/show_bug.cgi?id=1232812</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232848">https://bugzilla.suse.com/show_bug.cgi?id=1232848</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1232895">https://bugzilla.suse.com/show_bug.cgi?id=1232895</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233033">https://bugzilla.suse.com/show_bug.cgi?id=1233033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233060">https://bugzilla.suse.com/show_bug.cgi?id=1233060</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233259">https://bugzilla.suse.com/show_bug.cgi?id=1233259</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233260">https://bugzilla.suse.com/show_bug.cgi?id=1233260</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">https://bugzilla.suse.com/show_bug.cgi?id=1233479</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233551">https://bugzilla.suse.com/show_bug.cgi?id=1233551</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">https://bugzilla.suse.com/show_bug.cgi?id=1233557</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1233749">https://bugzilla.suse.com/show_bug.cgi?id=1233749</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234222">https://bugzilla.suse.com/show_bug.cgi?id=1234222</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234480">https://bugzilla.suse.com/show_bug.cgi?id=1234480</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234828">https://bugzilla.suse.com/show_bug.cgi?id=1234828</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234936">https://bugzilla.suse.com/show_bug.cgi?id=1234936</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235436">https://bugzilla.suse.com/show_bug.cgi?id=1235436</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235455">https://bugzilla.suse.com/show_bug.cgi?id=1235455</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235501">https://bugzilla.suse.com/show_bug.cgi?id=1235501</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235524">https://bugzilla.suse.com/show_bug.cgi?id=1235524</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235589">https://bugzilla.suse.com/show_bug.cgi?id=1235589</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235591">https://bugzilla.suse.com/show_bug.cgi?id=1235591</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235621">https://bugzilla.suse.com/show_bug.cgi?id=1235621</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235637">https://bugzilla.suse.com/show_bug.cgi?id=1235637</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235698">https://bugzilla.suse.com/show_bug.cgi?id=1235698</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235711">https://bugzilla.suse.com/show_bug.cgi?id=1235711</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235712">https://bugzilla.suse.com/show_bug.cgi?id=1235712</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235715">https://bugzilla.suse.com/show_bug.cgi?id=1235715</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235729">https://bugzilla.suse.com/show_bug.cgi?id=1235729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235733">https://bugzilla.suse.com/show_bug.cgi?id=1235733</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235761">https://bugzilla.suse.com/show_bug.cgi?id=1235761</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235870">https://bugzilla.suse.com/show_bug.cgi?id=1235870</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235973">https://bugzilla.suse.com/show_bug.cgi?id=1235973</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236099">https://bugzilla.suse.com/show_bug.cgi?id=1236099</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236111">https://bugzilla.suse.com/show_bug.cgi?id=1236111</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236206">https://bugzilla.suse.com/show_bug.cgi?id=1236206</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236333">https://bugzilla.suse.com/show_bug.cgi?id=1236333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1236692">https://bugzilla.suse.com/show_bug.cgi?id=1236692</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237029">https://bugzilla.suse.com/show_bug.cgi?id=1237029</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237164">https://bugzilla.suse.com/show_bug.cgi?id=1237164</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237313">https://bugzilla.suse.com/show_bug.cgi?id=1237313</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237530">https://bugzilla.suse.com/show_bug.cgi?id=1237530</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237558">https://bugzilla.suse.com/show_bug.cgi?id=1237558</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237562">https://bugzilla.suse.com/show_bug.cgi?id=1237562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237565">https://bugzilla.suse.com/show_bug.cgi?id=1237565</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237571">https://bugzilla.suse.com/show_bug.cgi?id=1237571</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237853">https://bugzilla.suse.com/show_bug.cgi?id=1237853</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237856">https://bugzilla.suse.com/show_bug.cgi?id=1237856</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237873">https://bugzilla.suse.com/show_bug.cgi?id=1237873</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237875">https://bugzilla.suse.com/show_bug.cgi?id=1237875</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237876">https://bugzilla.suse.com/show_bug.cgi?id=1237876</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237877">https://bugzilla.suse.com/show_bug.cgi?id=1237877</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237881">https://bugzilla.suse.com/show_bug.cgi?id=1237881</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237885">https://bugzilla.suse.com/show_bug.cgi?id=1237885</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237890">https://bugzilla.suse.com/show_bug.cgi?id=1237890</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237894">https://bugzilla.suse.com/show_bug.cgi?id=1237894</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237897">https://bugzilla.suse.com/show_bug.cgi?id=1237897</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237900">https://bugzilla.suse.com/show_bug.cgi?id=1237900</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237906">https://bugzilla.suse.com/show_bug.cgi?id=1237906</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237907">https://bugzilla.suse.com/show_bug.cgi?id=1237907</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237911">https://bugzilla.suse.com/show_bug.cgi?id=1237911</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237912">https://bugzilla.suse.com/show_bug.cgi?id=1237912</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1237950">https://bugzilla.suse.com/show_bug.cgi?id=1237950</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238212">https://bugzilla.suse.com/show_bug.cgi?id=1238212</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238474">https://bugzilla.suse.com/show_bug.cgi?id=1238474</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238475">https://bugzilla.suse.com/show_bug.cgi?id=1238475</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238479">https://bugzilla.suse.com/show_bug.cgi?id=1238479</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238494">https://bugzilla.suse.com/show_bug.cgi?id=1238494</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238496">https://bugzilla.suse.com/show_bug.cgi?id=1238496</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238497">https://bugzilla.suse.com/show_bug.cgi?id=1238497</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238500">https://bugzilla.suse.com/show_bug.cgi?id=1238500</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238501">https://bugzilla.suse.com/show_bug.cgi?id=1238501</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238502">https://bugzilla.suse.com/show_bug.cgi?id=1238502</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238503">https://bugzilla.suse.com/show_bug.cgi?id=1238503</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238506">https://bugzilla.suse.com/show_bug.cgi?id=1238506</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238507">https://bugzilla.suse.com/show_bug.cgi?id=1238507</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238510">https://bugzilla.suse.com/show_bug.cgi?id=1238510</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238511">https://bugzilla.suse.com/show_bug.cgi?id=1238511</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238512">https://bugzilla.suse.com/show_bug.cgi?id=1238512</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238521">https://bugzilla.suse.com/show_bug.cgi?id=1238521</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238523">https://bugzilla.suse.com/show_bug.cgi?id=1238523</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238526">https://bugzilla.suse.com/show_bug.cgi?id=1238526</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238528">https://bugzilla.suse.com/show_bug.cgi?id=1238528</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238529">https://bugzilla.suse.com/show_bug.cgi?id=1238529</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238531">https://bugzilla.suse.com/show_bug.cgi?id=1238531</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238532">https://bugzilla.suse.com/show_bug.cgi?id=1238532</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238715">https://bugzilla.suse.com/show_bug.cgi?id=1238715</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238716">https://bugzilla.suse.com/show_bug.cgi?id=1238716</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238734">https://bugzilla.suse.com/show_bug.cgi?id=1238734</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238735">https://bugzilla.suse.com/show_bug.cgi?id=1238735</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238736">https://bugzilla.suse.com/show_bug.cgi?id=1238736</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238738">https://bugzilla.suse.com/show_bug.cgi?id=1238738</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238747">https://bugzilla.suse.com/show_bug.cgi?id=1238747</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238754">https://bugzilla.suse.com/show_bug.cgi?id=1238754</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238757">https://bugzilla.suse.com/show_bug.cgi?id=1238757</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238760">https://bugzilla.suse.com/show_bug.cgi?id=1238760</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238762">https://bugzilla.suse.com/show_bug.cgi?id=1238762</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238763">https://bugzilla.suse.com/show_bug.cgi?id=1238763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238767">https://bugzilla.suse.com/show_bug.cgi?id=1238767</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238768">https://bugzilla.suse.com/show_bug.cgi?id=1238768</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238771">https://bugzilla.suse.com/show_bug.cgi?id=1238771</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238772">https://bugzilla.suse.com/show_bug.cgi?id=1238772</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238773">https://bugzilla.suse.com/show_bug.cgi?id=1238773</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238775">https://bugzilla.suse.com/show_bug.cgi?id=1238775</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238780">https://bugzilla.suse.com/show_bug.cgi?id=1238780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238781">https://bugzilla.suse.com/show_bug.cgi?id=1238781</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238785">https://bugzilla.suse.com/show_bug.cgi?id=1238785</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238864">https://bugzilla.suse.com/show_bug.cgi?id=1238864</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238865">https://bugzilla.suse.com/show_bug.cgi?id=1238865</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238876">https://bugzilla.suse.com/show_bug.cgi?id=1238876</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238903">https://bugzilla.suse.com/show_bug.cgi?id=1238903</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238904">https://bugzilla.suse.com/show_bug.cgi?id=1238904</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238905">https://bugzilla.suse.com/show_bug.cgi?id=1238905</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238909">https://bugzilla.suse.com/show_bug.cgi?id=1238909</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238911">https://bugzilla.suse.com/show_bug.cgi?id=1238911</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238917">https://bugzilla.suse.com/show_bug.cgi?id=1238917</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238958">https://bugzilla.suse.com/show_bug.cgi?id=1238958</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238959">https://bugzilla.suse.com/show_bug.cgi?id=1238959</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238963">https://bugzilla.suse.com/show_bug.cgi?id=1238963</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238964">https://bugzilla.suse.com/show_bug.cgi?id=1238964</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238969">https://bugzilla.suse.com/show_bug.cgi?id=1238969</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238971">https://bugzilla.suse.com/show_bug.cgi?id=1238971</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238973">https://bugzilla.suse.com/show_bug.cgi?id=1238973</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238975">https://bugzilla.suse.com/show_bug.cgi?id=1238975</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238978">https://bugzilla.suse.com/show_bug.cgi?id=1238978</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238979">https://bugzilla.suse.com/show_bug.cgi?id=1238979</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238981">https://bugzilla.suse.com/show_bug.cgi?id=1238981</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238984">https://bugzilla.suse.com/show_bug.cgi?id=1238984</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238986">https://bugzilla.suse.com/show_bug.cgi?id=1238986</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238993">https://bugzilla.suse.com/show_bug.cgi?id=1238993</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238994">https://bugzilla.suse.com/show_bug.cgi?id=1238994</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1238997">https://bugzilla.suse.com/show_bug.cgi?id=1238997</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239015">https://bugzilla.suse.com/show_bug.cgi?id=1239015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239016">https://bugzilla.suse.com/show_bug.cgi?id=1239016</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239027">https://bugzilla.suse.com/show_bug.cgi?id=1239027</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239029">https://bugzilla.suse.com/show_bug.cgi?id=1239029</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239030">https://bugzilla.suse.com/show_bug.cgi?id=1239030</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239033">https://bugzilla.suse.com/show_bug.cgi?id=1239033</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239034">https://bugzilla.suse.com/show_bug.cgi?id=1239034</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239036">https://bugzilla.suse.com/show_bug.cgi?id=1239036</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239037">https://bugzilla.suse.com/show_bug.cgi?id=1239037</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239038">https://bugzilla.suse.com/show_bug.cgi?id=1239038</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239039">https://bugzilla.suse.com/show_bug.cgi?id=1239039</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239045">https://bugzilla.suse.com/show_bug.cgi?id=1239045</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239065">https://bugzilla.suse.com/show_bug.cgi?id=1239065</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239068">https://bugzilla.suse.com/show_bug.cgi?id=1239068</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239073">https://bugzilla.suse.com/show_bug.cgi?id=1239073</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239076">https://bugzilla.suse.com/show_bug.cgi?id=1239076</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239080">https://bugzilla.suse.com/show_bug.cgi?id=1239080</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239085">https://bugzilla.suse.com/show_bug.cgi?id=1239085</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239087">https://bugzilla.suse.com/show_bug.cgi?id=1239087</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239095">https://bugzilla.suse.com/show_bug.cgi?id=1239095</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239104">https://bugzilla.suse.com/show_bug.cgi?id=1239104</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239105">https://bugzilla.suse.com/show_bug.cgi?id=1239105</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239109">https://bugzilla.suse.com/show_bug.cgi?id=1239109</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239112">https://bugzilla.suse.com/show_bug.cgi?id=1239112</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239114">https://bugzilla.suse.com/show_bug.cgi?id=1239114</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239115">https://bugzilla.suse.com/show_bug.cgi?id=1239115</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239117">https://bugzilla.suse.com/show_bug.cgi?id=1239117</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239167">https://bugzilla.suse.com/show_bug.cgi?id=1239167</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239174">https://bugzilla.suse.com/show_bug.cgi?id=1239174</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239346">https://bugzilla.suse.com/show_bug.cgi?id=1239346</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239349">https://bugzilla.suse.com/show_bug.cgi?id=1239349</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239435">https://bugzilla.suse.com/show_bug.cgi?id=1239435</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239467">https://bugzilla.suse.com/show_bug.cgi?id=1239467</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239468">https://bugzilla.suse.com/show_bug.cgi?id=1239468</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239471">https://bugzilla.suse.com/show_bug.cgi?id=1239471</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239473">https://bugzilla.suse.com/show_bug.cgi?id=1239473</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239474">https://bugzilla.suse.com/show_bug.cgi?id=1239474</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239477">https://bugzilla.suse.com/show_bug.cgi?id=1239477</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239478">https://bugzilla.suse.com/show_bug.cgi?id=1239478</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239479">https://bugzilla.suse.com/show_bug.cgi?id=1239479</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239481">https://bugzilla.suse.com/show_bug.cgi?id=1239481</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239482">https://bugzilla.suse.com/show_bug.cgi?id=1239482</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239483">https://bugzilla.suse.com/show_bug.cgi?id=1239483</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239484">https://bugzilla.suse.com/show_bug.cgi?id=1239484</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239486">https://bugzilla.suse.com/show_bug.cgi?id=1239486</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239508">https://bugzilla.suse.com/show_bug.cgi?id=1239508</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239512">https://bugzilla.suse.com/show_bug.cgi?id=1239512</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239518">https://bugzilla.suse.com/show_bug.cgi?id=1239518</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239573">https://bugzilla.suse.com/show_bug.cgi?id=1239573</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239594">https://bugzilla.suse.com/show_bug.cgi?id=1239594</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239595">https://bugzilla.suse.com/show_bug.cgi?id=1239595</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239600">https://bugzilla.suse.com/show_bug.cgi?id=1239600</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239605">https://bugzilla.suse.com/show_bug.cgi?id=1239605</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239615">https://bugzilla.suse.com/show_bug.cgi?id=1239615</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239644">https://bugzilla.suse.com/show_bug.cgi?id=1239644</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239707">https://bugzilla.suse.com/show_bug.cgi?id=1239707</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239986">https://bugzilla.suse.com/show_bug.cgi?id=1239986</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1239994">https://bugzilla.suse.com/show_bug.cgi?id=1239994</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240169">https://bugzilla.suse.com/show_bug.cgi?id=1240169</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240172">https://bugzilla.suse.com/show_bug.cgi?id=1240172</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240173">https://bugzilla.suse.com/show_bug.cgi?id=1240173</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240175">https://bugzilla.suse.com/show_bug.cgi?id=1240175</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240177">https://bugzilla.suse.com/show_bug.cgi?id=1240177</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240179">https://bugzilla.suse.com/show_bug.cgi?id=1240179</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240182">https://bugzilla.suse.com/show_bug.cgi?id=1240182</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240183">https://bugzilla.suse.com/show_bug.cgi?id=1240183</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240186">https://bugzilla.suse.com/show_bug.cgi?id=1240186</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240188">https://bugzilla.suse.com/show_bug.cgi?id=1240188</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240189">https://bugzilla.suse.com/show_bug.cgi?id=1240189</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240191">https://bugzilla.suse.com/show_bug.cgi?id=1240191</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240192">https://bugzilla.suse.com/show_bug.cgi?id=1240192</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240333">https://bugzilla.suse.com/show_bug.cgi?id=1240333</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1240334">https://bugzilla.suse.com/show_bug.cgi?id=1240334</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-10701">https://jira.suse.com/browse/PED-10701</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-12251">https://jira.suse.com/browse/PED-12251</a>
</li>
<li>
<a href="https://jira.suse.com/browse/PED-12416">https://jira.suse.com/browse/PED-12416</a>
</li>
</ul>
</div>