<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1321-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">bsc#1200599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">bsc#1209635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">bsc#1212514</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">bsc#1217987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">bsc#1217988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">bsc#1217989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220237">bsc#1220237</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">bsc#1220251</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220320">bsc#1220320</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">bsc#1220340</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220366">bsc#1220366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220411">bsc#1220411</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220413">bsc#1220413</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220439">bsc#1220439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220443">bsc#1220443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220445">bsc#1220445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220466">bsc#1220466</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220478">bsc#1220478</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">bsc#1220482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220484">bsc#1220484</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220486">bsc#1220486</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220487">bsc#1220487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220790">bsc#1220790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">bsc#1220831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220833">bsc#1220833</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220836">bsc#1220836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220839">bsc#1220839</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220840">bsc#1220840</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220843">bsc#1220843</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">bsc#1220870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220871">bsc#1220871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220872">bsc#1220872</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220878">bsc#1220878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220879">bsc#1220879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220885">bsc#1220885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220898">bsc#1220898</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">bsc#1220918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220920">bsc#1220920</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220921">bsc#1220921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220926">bsc#1220926</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220927">bsc#1220927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220929">bsc#1220929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">bsc#1220932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220938">bsc#1220938</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220940">bsc#1220940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220954">bsc#1220954</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220955">bsc#1220955</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220959">bsc#1220959</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220960">bsc#1220960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220961">bsc#1220961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220965">bsc#1220965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220969">bsc#1220969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220978">bsc#1220978</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220979">bsc#1220979</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220981">bsc#1220981</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220982">bsc#1220982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220983">bsc#1220983</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220985">bsc#1220985</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220986">bsc#1220986</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220987">bsc#1220987</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220989">bsc#1220989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220990">bsc#1220990</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221009">bsc#1221009</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221012">bsc#1221012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221015">bsc#1221015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221022">bsc#1221022</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">bsc#1221039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">bsc#1221040</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221048">bsc#1221048</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221055">bsc#1221055</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221058">bsc#1221058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221077">bsc#1221077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221276">bsc#1221276</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221551">bsc#1221551</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221553">bsc#1221553</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221725">bsc#1221725</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222073">bsc#1222073</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">bsc#1222619</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-5759">jsc#PED-5759</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46925.html">CVE-2021-46925</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46926.html">CVE-2021-46926</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46927.html">CVE-2021-46927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">CVE-2021-46929</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46930.html">CVE-2021-46930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46931.html">CVE-2021-46931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46933.html">CVE-2021-46933</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-46936.html">CVE-2021-46936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47082.html">CVE-2021-47082</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47087.html">CVE-2021-47087</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47091.html">CVE-2021-47091</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47093.html">CVE-2021-47093</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47094.html">CVE-2021-47094</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47095.html">CVE-2021-47095</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47096.html">CVE-2021-47096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47097.html">CVE-2021-47097</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47098.html">CVE-2021-47098</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47099.html">CVE-2021-47099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47100.html">CVE-2021-47100</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47101.html">CVE-2021-47101</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47102.html">CVE-2021-47102</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47104.html">CVE-2021-47104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47105.html">CVE-2021-47105</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47107.html">CVE-2021-47107</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-47108.html">CVE-2021-47108</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">CVE-2022-20154</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-4744.html">CVE-2022-4744</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48626.html">CVE-2022-48626</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48629.html">CVE-2022-48629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-48630.html">CVE-2022-48630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">CVE-2023-35827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52447.html">CVE-2023-52447</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52450.html">CVE-2023-52450</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52454.html">CVE-2023-52454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52469.html">CVE-2023-52469</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52470.html">CVE-2023-52470</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52474.html">CVE-2023-52474</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52477.html">CVE-2023-52477</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52492.html">CVE-2023-52492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52497.html">CVE-2023-52497</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52501.html">CVE-2023-52501</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">CVE-2023-52502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52504.html">CVE-2023-52504</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52507.html">CVE-2023-52507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52508.html">CVE-2023-52508</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52509.html">CVE-2023-52509</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52510.html">CVE-2023-52510</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52511.html">CVE-2023-52511</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52513.html">CVE-2023-52513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52515.html">CVE-2023-52515</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52517.html">CVE-2023-52517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52519.html">CVE-2023-52519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52520.html">CVE-2023-52520</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52523.html">CVE-2023-52523</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52524.html">CVE-2023-52524</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52525.html">CVE-2023-52525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52528.html">CVE-2023-52528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52529.html">CVE-2023-52529</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">CVE-2023-52532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52564.html">CVE-2023-52564</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52566.html">CVE-2023-52566</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52567.html">CVE-2023-52567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52569.html">CVE-2023-52569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">CVE-2023-52574</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52575.html">CVE-2023-52575</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52576.html">CVE-2023-52576</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52582.html">CVE-2023-52582</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52583.html">CVE-2023-52583</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">CVE-2023-52597</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">CVE-2023-52605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52621.html">CVE-2023-52621</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">CVE-2023-6356</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">CVE-2023-6535</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">CVE-2023-6536</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-25742.html">CVE-2024-25742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26600.html">CVE-2024-26600</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46925</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46925</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46926</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46927</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46927</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46929</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46936</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-46936</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47082</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47087</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47093</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47094</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47095</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47096</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47097</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47100</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47101</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47102</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47104</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47105</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47107</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-47108</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-20154</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-4744</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48626</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48629</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-48630</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-28746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-35827</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52447</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52447</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52450</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52450</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52454</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52469</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52470</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52474</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52477</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52492</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52497</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52501</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52502</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52504</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52507</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52508</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52509</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52510</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52511</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52513</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52515</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52517</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52519</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52520</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52523</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52524</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52525</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52528</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52529</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52532</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52564</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52566</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52569</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52574</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52575</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52576</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52582</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52583</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52597</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52605</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52621</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6356</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6535</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6536</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-25742</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26600</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 77 vulnerabilities, contains one feature and has two security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725).</li>
<li>CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc (bsc#1220920).</li>
<li>CVE-2023-52529: Fixed a potential memory leak in sony_probe() (bsc#1220929).</li>
<li>CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).</li>
<li>CVE-2023-52513: Fixed connection failure handling  in RDMA/siw (bsc#1221022).</li>
<li>CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).</li>
<li>CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux() (bsc#1220938).</li>
<li>CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround  (bsc#1220251).</li>
<li>CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).</li>
<li>CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).</li>
<li>CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg() (bsc#1220843).</li>
<li>CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci (bsc#1220833).</li>
<li>CVE-2023-52566: Fixed potential use after free in nilfs_gccache_submit_read_data() (bsc#1220940).</li>
<li>CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).</li>
<li>CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).</li>
<li>CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).</li>
<li>CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).</li>
<li>CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length (bsc#1220320).</li>
<li>CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi (bsc#1220921).</li>
<li>CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).</li>
<li>CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).</li>
<li>CVE-2023-52501: Fixed possible memory corruption in ring-buffer (bsc#1220885).</li>
<li>CVE-2023-52567: Fixed possible Oops in  serial/8250_port: when using IRQ polling (irq = 0) (bsc#1220839).</li>
<li>CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO drain in spi/sun6i (bsc#1221055).</li>
<li>CVE-2023-52511: Fixed possible memory corruption in spi/sun6i (bsc#1221012).</li>
<li>CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet() (bsc#1220840).</li>
<li>CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a 5-level paging machine (bsc#1221553).</li>
<li>CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).</li>
<li>CVE-2022-48626: Fixed a potential use-after-free on remove path moxart (bsc#1220366).</li>
<li>CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).</li>
<li>CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in crypto: qcom-rng (bsc#1220990).</li>
<li>CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-acpi (bsc#1220478).</li>
<li>CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi (bsc#1220981).</li>
<li>CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts() (bsc#1220960).</li>
<li>CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).</li>
<li>CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).</li>
<li>CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).</li>
<li>CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).</li>
<li>CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf in drm/mediatek (bsc#1220986).</li>
<li>CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations hwmon: (lm90) (bsc#1220983).</li>
<li>CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).</li>
<li>CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).</li>
<li>CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path (bsc#1220959).</li>
<li>CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).</li>
<li>CVE-2021-47102: Fixed incorrect structure access In line: upper = info->upper_dev in net/marvell/prestera (bsc#1221009).</li>
<li>CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).</li>
<li>CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use get_user_pages_unlocked() (bsc#1220443).</li>
<li>CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core (bsc#1220978).</li>
<li>CVE-2022-20154: Fixed a use after free due to a race condition in lock_sock_nested of sock.c. This could lead to local escalation of privilege with System execution privileges needed (bsc#1200599).</li>
<li>CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump() (bsc#1220482).</li>
<li>CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).</li>
<li>CVE-2022-4744: Fixed double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).</li>
<li>CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).</li>
<li>CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).</li>
<li>CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).</li>
<li>CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are cloned (bsc#1220955).</li>
<li>CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).</li>
<li>CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology() (bsc#1220237).</li>
<li>CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).</li>
<li>CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).</li>
<li>CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).</li>
<li>CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).</li>
<li>CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).</li>
<li>CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).</li>
<li>CVE-2023-52576: Fixed potential use after free in memblock_isolate_range() (bsc#1220872).</li>
<li>CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).</li>
<li>CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).</li>
<li>CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)</li>
<li>CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).</li>
<li>CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).</li>
<li>CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).</li>
<li>CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).</li>
<li>CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf (bsc#1220926).</li>
<li>CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).</li>
<li>CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).</li>
<li>CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>doc/README.SUSE: Update information about module support status (jsc#PED-5759)</li>
<li>tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-1321=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1321=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1321=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-source-vanilla-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-docs-html-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-debug-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-debug-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-debug-livepatch-devel-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-kvmsmall-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-rebuild-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-kvmsmall-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-qa-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-optional-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-optional-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.116.1</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kselftests-kmp-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_25-debugsource-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_116-default-debuginfo-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-broadcom-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-exynos-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-amd-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-livepatch-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-marvell-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-nvidia-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-xilinx-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-renesas-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-apm-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-hisilicon-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-altera-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-cavium-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-socionext-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-freescale-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-apple-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-rockchip-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kselftests-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>gfs2-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-amlogic-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-sprd-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-amazon-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-extra-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-mediatek-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-optional-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-arm-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-allwinner-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-lg-5.14.21-150400.24.116.1</li>
                        
                            <li>dtb-qcom-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_25-debugsource-1-150400.9.5.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_116-default-debuginfo-1-150400.9.5.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_116-default-1-150400.9.5.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.116.1.150400.24.54.5</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-source-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.116.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.116.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46925.html">https://www.suse.com/security/cve/CVE-2021-46925.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46926.html">https://www.suse.com/security/cve/CVE-2021-46926.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46927.html">https://www.suse.com/security/cve/CVE-2021-46927.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46929.html">https://www.suse.com/security/cve/CVE-2021-46929.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46930.html">https://www.suse.com/security/cve/CVE-2021-46930.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46931.html">https://www.suse.com/security/cve/CVE-2021-46931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46933.html">https://www.suse.com/security/cve/CVE-2021-46933.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-46936.html">https://www.suse.com/security/cve/CVE-2021-46936.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47082.html">https://www.suse.com/security/cve/CVE-2021-47082.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47087.html">https://www.suse.com/security/cve/CVE-2021-47087.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47091.html">https://www.suse.com/security/cve/CVE-2021-47091.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47093.html">https://www.suse.com/security/cve/CVE-2021-47093.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47094.html">https://www.suse.com/security/cve/CVE-2021-47094.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47095.html">https://www.suse.com/security/cve/CVE-2021-47095.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47096.html">https://www.suse.com/security/cve/CVE-2021-47096.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47097.html">https://www.suse.com/security/cve/CVE-2021-47097.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47098.html">https://www.suse.com/security/cve/CVE-2021-47098.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47099.html">https://www.suse.com/security/cve/CVE-2021-47099.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47100.html">https://www.suse.com/security/cve/CVE-2021-47100.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47101.html">https://www.suse.com/security/cve/CVE-2021-47101.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47102.html">https://www.suse.com/security/cve/CVE-2021-47102.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47104.html">https://www.suse.com/security/cve/CVE-2021-47104.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47105.html">https://www.suse.com/security/cve/CVE-2021-47105.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47107.html">https://www.suse.com/security/cve/CVE-2021-47107.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-47108.html">https://www.suse.com/security/cve/CVE-2021-47108.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-20154.html">https://www.suse.com/security/cve/CVE-2022-20154.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-4744.html">https://www.suse.com/security/cve/CVE-2022-4744.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48626.html">https://www.suse.com/security/cve/CVE-2022-48626.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48629.html">https://www.suse.com/security/cve/CVE-2022-48629.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-48630.html">https://www.suse.com/security/cve/CVE-2022-48630.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-35827.html">https://www.suse.com/security/cve/CVE-2023-35827.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52447.html">https://www.suse.com/security/cve/CVE-2023-52447.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52450.html">https://www.suse.com/security/cve/CVE-2023-52450.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52454.html">https://www.suse.com/security/cve/CVE-2023-52454.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52469.html">https://www.suse.com/security/cve/CVE-2023-52469.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52470.html">https://www.suse.com/security/cve/CVE-2023-52470.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52474.html">https://www.suse.com/security/cve/CVE-2023-52474.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52477.html">https://www.suse.com/security/cve/CVE-2023-52477.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52492.html">https://www.suse.com/security/cve/CVE-2023-52492.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52497.html">https://www.suse.com/security/cve/CVE-2023-52497.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52501.html">https://www.suse.com/security/cve/CVE-2023-52501.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52502.html">https://www.suse.com/security/cve/CVE-2023-52502.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52504.html">https://www.suse.com/security/cve/CVE-2023-52504.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52507.html">https://www.suse.com/security/cve/CVE-2023-52507.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52508.html">https://www.suse.com/security/cve/CVE-2023-52508.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52509.html">https://www.suse.com/security/cve/CVE-2023-52509.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52510.html">https://www.suse.com/security/cve/CVE-2023-52510.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52511.html">https://www.suse.com/security/cve/CVE-2023-52511.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52513.html">https://www.suse.com/security/cve/CVE-2023-52513.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52515.html">https://www.suse.com/security/cve/CVE-2023-52515.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52517.html">https://www.suse.com/security/cve/CVE-2023-52517.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52519.html">https://www.suse.com/security/cve/CVE-2023-52519.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52520.html">https://www.suse.com/security/cve/CVE-2023-52520.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52523.html">https://www.suse.com/security/cve/CVE-2023-52523.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52524.html">https://www.suse.com/security/cve/CVE-2023-52524.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52525.html">https://www.suse.com/security/cve/CVE-2023-52525.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52528.html">https://www.suse.com/security/cve/CVE-2023-52528.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52529.html">https://www.suse.com/security/cve/CVE-2023-52529.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52532.html">https://www.suse.com/security/cve/CVE-2023-52532.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52564.html">https://www.suse.com/security/cve/CVE-2023-52564.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52566.html">https://www.suse.com/security/cve/CVE-2023-52566.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52567.html">https://www.suse.com/security/cve/CVE-2023-52567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52569.html">https://www.suse.com/security/cve/CVE-2023-52569.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52574.html">https://www.suse.com/security/cve/CVE-2023-52574.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52575.html">https://www.suse.com/security/cve/CVE-2023-52575.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52576.html">https://www.suse.com/security/cve/CVE-2023-52576.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52582.html">https://www.suse.com/security/cve/CVE-2023-52582.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52583.html">https://www.suse.com/security/cve/CVE-2023-52583.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52597.html">https://www.suse.com/security/cve/CVE-2023-52597.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52605.html">https://www.suse.com/security/cve/CVE-2023-52605.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52621.html">https://www.suse.com/security/cve/CVE-2023-52621.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6356.html">https://www.suse.com/security/cve/CVE-2023-6356.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6535.html">https://www.suse.com/security/cve/CVE-2023-6535.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6536.html">https://www.suse.com/security/cve/CVE-2023-6536.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-25742.html">https://www.suse.com/security/cve/CVE-2024-25742.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26600.html">https://www.suse.com/security/cve/CVE-2024-26600.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1200599">https://bugzilla.suse.com/show_bug.cgi?id=1200599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">https://bugzilla.suse.com/show_bug.cgi?id=1209635</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">https://bugzilla.suse.com/show_bug.cgi?id=1212514</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">https://bugzilla.suse.com/show_bug.cgi?id=1217987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">https://bugzilla.suse.com/show_bug.cgi?id=1217988</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">https://bugzilla.suse.com/show_bug.cgi?id=1217989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220237">https://bugzilla.suse.com/show_bug.cgi?id=1220237</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">https://bugzilla.suse.com/show_bug.cgi?id=1220251</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220320">https://bugzilla.suse.com/show_bug.cgi?id=1220320</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">https://bugzilla.suse.com/show_bug.cgi?id=1220340</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220366">https://bugzilla.suse.com/show_bug.cgi?id=1220366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220411">https://bugzilla.suse.com/show_bug.cgi?id=1220411</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220413">https://bugzilla.suse.com/show_bug.cgi?id=1220413</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220439">https://bugzilla.suse.com/show_bug.cgi?id=1220439</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220443">https://bugzilla.suse.com/show_bug.cgi?id=1220443</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220445">https://bugzilla.suse.com/show_bug.cgi?id=1220445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220466">https://bugzilla.suse.com/show_bug.cgi?id=1220466</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220478">https://bugzilla.suse.com/show_bug.cgi?id=1220478</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">https://bugzilla.suse.com/show_bug.cgi?id=1220482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220484">https://bugzilla.suse.com/show_bug.cgi?id=1220484</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220486">https://bugzilla.suse.com/show_bug.cgi?id=1220486</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220487">https://bugzilla.suse.com/show_bug.cgi?id=1220487</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220790">https://bugzilla.suse.com/show_bug.cgi?id=1220790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">https://bugzilla.suse.com/show_bug.cgi?id=1220831</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220833">https://bugzilla.suse.com/show_bug.cgi?id=1220833</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220836">https://bugzilla.suse.com/show_bug.cgi?id=1220836</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220839">https://bugzilla.suse.com/show_bug.cgi?id=1220839</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220840">https://bugzilla.suse.com/show_bug.cgi?id=1220840</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220843">https://bugzilla.suse.com/show_bug.cgi?id=1220843</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">https://bugzilla.suse.com/show_bug.cgi?id=1220870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220871">https://bugzilla.suse.com/show_bug.cgi?id=1220871</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220872">https://bugzilla.suse.com/show_bug.cgi?id=1220872</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220878">https://bugzilla.suse.com/show_bug.cgi?id=1220878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220879">https://bugzilla.suse.com/show_bug.cgi?id=1220879</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220885">https://bugzilla.suse.com/show_bug.cgi?id=1220885</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220898">https://bugzilla.suse.com/show_bug.cgi?id=1220898</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">https://bugzilla.suse.com/show_bug.cgi?id=1220918</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220920">https://bugzilla.suse.com/show_bug.cgi?id=1220920</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220921">https://bugzilla.suse.com/show_bug.cgi?id=1220921</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220926">https://bugzilla.suse.com/show_bug.cgi?id=1220926</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220927">https://bugzilla.suse.com/show_bug.cgi?id=1220927</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220929">https://bugzilla.suse.com/show_bug.cgi?id=1220929</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">https://bugzilla.suse.com/show_bug.cgi?id=1220932</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220938">https://bugzilla.suse.com/show_bug.cgi?id=1220938</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220940">https://bugzilla.suse.com/show_bug.cgi?id=1220940</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220954">https://bugzilla.suse.com/show_bug.cgi?id=1220954</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220955">https://bugzilla.suse.com/show_bug.cgi?id=1220955</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220959">https://bugzilla.suse.com/show_bug.cgi?id=1220959</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220960">https://bugzilla.suse.com/show_bug.cgi?id=1220960</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220961">https://bugzilla.suse.com/show_bug.cgi?id=1220961</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220965">https://bugzilla.suse.com/show_bug.cgi?id=1220965</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220969">https://bugzilla.suse.com/show_bug.cgi?id=1220969</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220978">https://bugzilla.suse.com/show_bug.cgi?id=1220978</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220979">https://bugzilla.suse.com/show_bug.cgi?id=1220979</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220981">https://bugzilla.suse.com/show_bug.cgi?id=1220981</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220982">https://bugzilla.suse.com/show_bug.cgi?id=1220982</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220983">https://bugzilla.suse.com/show_bug.cgi?id=1220983</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220985">https://bugzilla.suse.com/show_bug.cgi?id=1220985</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220986">https://bugzilla.suse.com/show_bug.cgi?id=1220986</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220987">https://bugzilla.suse.com/show_bug.cgi?id=1220987</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220989">https://bugzilla.suse.com/show_bug.cgi?id=1220989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220990">https://bugzilla.suse.com/show_bug.cgi?id=1220990</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221009">https://bugzilla.suse.com/show_bug.cgi?id=1221009</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221012">https://bugzilla.suse.com/show_bug.cgi?id=1221012</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221015">https://bugzilla.suse.com/show_bug.cgi?id=1221015</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221022">https://bugzilla.suse.com/show_bug.cgi?id=1221022</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">https://bugzilla.suse.com/show_bug.cgi?id=1221039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">https://bugzilla.suse.com/show_bug.cgi?id=1221040</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221048">https://bugzilla.suse.com/show_bug.cgi?id=1221048</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221055">https://bugzilla.suse.com/show_bug.cgi?id=1221055</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221058">https://bugzilla.suse.com/show_bug.cgi?id=1221058</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221077">https://bugzilla.suse.com/show_bug.cgi?id=1221077</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221276">https://bugzilla.suse.com/show_bug.cgi?id=1221276</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221551">https://bugzilla.suse.com/show_bug.cgi?id=1221551</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221553">https://bugzilla.suse.com/show_bug.cgi?id=1221553</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221725">https://bugzilla.suse.com/show_bug.cgi?id=1221725</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222073">https://bugzilla.suse.com/show_bug.cgi?id=1222073</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">https://bugzilla.suse.com/show_bug.cgi?id=1222619</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-5759">https://jira.suse.com/browse/PED-5759</a>
                    </li>
                
            
        </ul>
    
</div>