<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:2203-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1012628">bsc#1012628</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">bsc#1065729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181674">bsc#1181674</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1187716">bsc#1187716</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193599">bsc#1193599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">bsc#1194869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">bsc#1207948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208593">bsc#1208593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">bsc#1209657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213573">bsc#1213573</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214852">bsc#1214852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">bsc#1215199</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216196">bsc#1216196</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216358">bsc#1216358</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">bsc#1216702</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217169">bsc#1217169</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217384">bsc#1217384</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217408">bsc#1217408</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217489">bsc#1217489</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217750">bsc#1217750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217959">bsc#1217959</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218205">bsc#1218205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218336">bsc#1218336</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">bsc#1218447</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218779">bsc#1218779</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218917">bsc#1218917</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219104">bsc#1219104</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">bsc#1219170</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219596">bsc#1219596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219623">bsc#1219623</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219834">bsc#1219834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220021">bsc#1220021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220045">bsc#1220045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220120">bsc#1220120</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220148">bsc#1220148</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">bsc#1220328</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220342">bsc#1220342</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220428">bsc#1220428</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220430">bsc#1220430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220569">bsc#1220569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220587">bsc#1220587</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220783">bsc#1220783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220915">bsc#1220915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">bsc#1221044</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221293">bsc#1221293</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221303">bsc#1221303</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221504">bsc#1221504</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221612">bsc#1221612</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221615">bsc#1221615</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221635">bsc#1221635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221645">bsc#1221645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221649">bsc#1221649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221765">bsc#1221765</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">bsc#1221777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221783">bsc#1221783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221816">bsc#1221816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221829">bsc#1221829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221830">bsc#1221830</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221858">bsc#1221858</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222048">bsc#1222048</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222173">bsc#1222173</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222264">bsc#1222264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222273">bsc#1222273</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222294">bsc#1222294</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222301">bsc#1222301</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222303">bsc#1222303</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222304">bsc#1222304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222307">bsc#1222307</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222357">bsc#1222357</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222366">bsc#1222366</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222368">bsc#1222368</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222371">bsc#1222371</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222378">bsc#1222378</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222385">bsc#1222385</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222422">bsc#1222422</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222426">bsc#1222426</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222428">bsc#1222428</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222437">bsc#1222437</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222445">bsc#1222445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222459">bsc#1222459</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222464">bsc#1222464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222489">bsc#1222489</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222522">bsc#1222522</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222525">bsc#1222525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222532">bsc#1222532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222557">bsc#1222557</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222559">bsc#1222559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222563">bsc#1222563</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">bsc#1222585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222596">bsc#1222596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222606">bsc#1222606</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222608">bsc#1222608</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222613">bsc#1222613</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222615">bsc#1222615</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222618">bsc#1222618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222622">bsc#1222622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222624">bsc#1222624</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222627">bsc#1222627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222630">bsc#1222630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222635">bsc#1222635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">bsc#1222721</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222727">bsc#1222727</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222769">bsc#1222769</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222771">bsc#1222771</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222775">bsc#1222775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222777">bsc#1222777</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222780">bsc#1222780</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222782">bsc#1222782</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222793">bsc#1222793</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222799">bsc#1222799</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222801">bsc#1222801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222968">bsc#1222968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223007">bsc#1223007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223011">bsc#1223011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223015">bsc#1223015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223020">bsc#1223020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223023">bsc#1223023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223024">bsc#1223024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223033">bsc#1223033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223034">bsc#1223034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223035">bsc#1223035</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223038">bsc#1223038</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223039">bsc#1223039</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223041">bsc#1223041</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223045">bsc#1223045</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223046">bsc#1223046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223051">bsc#1223051</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223052">bsc#1223052</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223058">bsc#1223058</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223060">bsc#1223060</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223061">bsc#1223061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223076">bsc#1223076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223077">bsc#1223077</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223111">bsc#1223111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223113">bsc#1223113</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223138">bsc#1223138</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223143">bsc#1223143</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223187">bsc#1223187</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223189">bsc#1223189</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223190">bsc#1223190</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223191">bsc#1223191</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223198">bsc#1223198</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223202">bsc#1223202</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223285">bsc#1223285</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223315">bsc#1223315</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223338">bsc#1223338</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223369">bsc#1223369</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223380">bsc#1223380</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">bsc#1223384</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223390">bsc#1223390</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223439">bsc#1223439</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223462">bsc#1223462</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223532">bsc#1223532</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223539">bsc#1223539</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223575">bsc#1223575</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223590">bsc#1223590</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223591">bsc#1223591</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223592">bsc#1223592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223593">bsc#1223593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223625">bsc#1223625</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223629">bsc#1223629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223633">bsc#1223633</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223634">bsc#1223634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223637">bsc#1223637</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223641">bsc#1223641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223643">bsc#1223643</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223649">bsc#1223649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223650">bsc#1223650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223651">bsc#1223651</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223652">bsc#1223652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223653">bsc#1223653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223654">bsc#1223654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223655">bsc#1223655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223660">bsc#1223660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223661">bsc#1223661</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223664">bsc#1223664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223665">bsc#1223665</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223666">bsc#1223666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223668">bsc#1223668</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223669">bsc#1223669</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223670">bsc#1223670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223671">bsc#1223671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223675">bsc#1223675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223677">bsc#1223677</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223678">bsc#1223678</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223686">bsc#1223686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223692">bsc#1223692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223693">bsc#1223693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223695">bsc#1223695</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223696">bsc#1223696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223698">bsc#1223698</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223705">bsc#1223705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223712">bsc#1223712</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223718">bsc#1223718</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223728">bsc#1223728</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223732">bsc#1223732</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223735">bsc#1223735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223739">bsc#1223739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223741">bsc#1223741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223744">bsc#1223744</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223745">bsc#1223745</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223747">bsc#1223747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223748">bsc#1223748</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223749">bsc#1223749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223750">bsc#1223750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223752">bsc#1223752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223754">bsc#1223754</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223757">bsc#1223757</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223759">bsc#1223759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223761">bsc#1223761</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223762">bsc#1223762</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223774">bsc#1223774</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223782">bsc#1223782</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223787">bsc#1223787</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223788">bsc#1223788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223789">bsc#1223789</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223790">bsc#1223790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223802">bsc#1223802</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223805">bsc#1223805</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223810">bsc#1223810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223822">bsc#1223822</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223827">bsc#1223827</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223831">bsc#1223831</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223834">bsc#1223834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223838">bsc#1223838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223869">bsc#1223869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223870">bsc#1223870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223871">bsc#1223871</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223872">bsc#1223872</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223874">bsc#1223874</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223944">bsc#1223944</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223945">bsc#1223945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223946">bsc#1223946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223991">bsc#1223991</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224076">bsc#1224076</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224096">bsc#1224096</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224098">bsc#1224098</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224099">bsc#1224099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224137">bsc#1224137</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224166">bsc#1224166</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224174">bsc#1224174</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224177">bsc#1224177</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224180">bsc#1224180</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224181">bsc#1224181</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224331">bsc#1224331</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224423">bsc#1224423</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224429">bsc#1224429</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224430">bsc#1224430</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224432">bsc#1224432</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224433">bsc#1224433</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224437">bsc#1224437</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224438">bsc#1224438</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224442">bsc#1224442</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224443">bsc#1224443</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224445">bsc#1224445</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224449">bsc#1224449</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224477">bsc#1224477</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224479">bsc#1224479</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224480">bsc#1224480</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224481">bsc#1224481</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224482">bsc#1224482</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224486">bsc#1224486</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224487">bsc#1224487</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224488">bsc#1224488</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224491">bsc#1224491</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224492">bsc#1224492</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224493">bsc#1224493</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224494">bsc#1224494</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224495">bsc#1224495</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224500">bsc#1224500</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224501">bsc#1224501</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224502">bsc#1224502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224504">bsc#1224504</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224505">bsc#1224505</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224506">bsc#1224506</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224507">bsc#1224507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224508">bsc#1224508</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224509">bsc#1224509</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224511">bsc#1224511</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224513">bsc#1224513</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224517">bsc#1224517</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224519">bsc#1224519</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224521">bsc#1224521</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224524">bsc#1224524</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224525">bsc#1224525</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224526">bsc#1224526</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224530">bsc#1224530</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224531">bsc#1224531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224534">bsc#1224534</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224537">bsc#1224537</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224541">bsc#1224541</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224542">bsc#1224542</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224543">bsc#1224543</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224546">bsc#1224546</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224550">bsc#1224550</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224552">bsc#1224552</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224553">bsc#1224553</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224555">bsc#1224555</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224557">bsc#1224557</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224558">bsc#1224558</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224559">bsc#1224559</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224562">bsc#1224562</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224565">bsc#1224565</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224566">bsc#1224566</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224567">bsc#1224567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224568">bsc#1224568</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224569">bsc#1224569</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224571">bsc#1224571</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224573">bsc#1224573</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224576">bsc#1224576</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224577">bsc#1224577</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224578">bsc#1224578</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224579">bsc#1224579</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224580">bsc#1224580</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224581">bsc#1224581</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224582">bsc#1224582</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224585">bsc#1224585</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224586">bsc#1224586</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224587">bsc#1224587</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224588">bsc#1224588</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224592">bsc#1224592</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224596">bsc#1224596</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224598">bsc#1224598</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224600">bsc#1224600</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224601">bsc#1224601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224602">bsc#1224602</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224603">bsc#1224603</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224605">bsc#1224605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224607">bsc#1224607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224608">bsc#1224608</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224609">bsc#1224609</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224611">bsc#1224611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224613">bsc#1224613</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224615">bsc#1224615</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224617">bsc#1224617</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224618">bsc#1224618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224620">bsc#1224620</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224621">bsc#1224621</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224622">bsc#1224622</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224623">bsc#1224623</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224624">bsc#1224624</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224626">bsc#1224626</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224627">bsc#1224627</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224628">bsc#1224628</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224629">bsc#1224629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224630">bsc#1224630</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224632">bsc#1224632</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224633">bsc#1224633</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224634">bsc#1224634</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224636">bsc#1224636</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224637">bsc#1224637</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224638">bsc#1224638</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224639">bsc#1224639</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224640">bsc#1224640</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224643">bsc#1224643</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224644">bsc#1224644</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224645">bsc#1224645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224646">bsc#1224646</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224647">bsc#1224647</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224648">bsc#1224648</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224649">bsc#1224649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224650">bsc#1224650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224651">bsc#1224651</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224652">bsc#1224652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224653">bsc#1224653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224654">bsc#1224654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224657">bsc#1224657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224660">bsc#1224660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224663">bsc#1224663</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224664">bsc#1224664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224665">bsc#1224665</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224666">bsc#1224666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224667">bsc#1224667</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224668">bsc#1224668</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224671">bsc#1224671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224672">bsc#1224672</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224674">bsc#1224674</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224675">bsc#1224675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224676">bsc#1224676</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224677">bsc#1224677</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224678">bsc#1224678</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224679">bsc#1224679</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224680">bsc#1224680</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224681">bsc#1224681</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224682">bsc#1224682</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224683">bsc#1224683</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224685">bsc#1224685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224686">bsc#1224686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224687">bsc#1224687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224688">bsc#1224688</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224692">bsc#1224692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224696">bsc#1224696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224697">bsc#1224697</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224699">bsc#1224699</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224701">bsc#1224701</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224703">bsc#1224703</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224704">bsc#1224704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224705">bsc#1224705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224706">bsc#1224706</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224707">bsc#1224707</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224709">bsc#1224709</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224710">bsc#1224710</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224712">bsc#1224712</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224714">bsc#1224714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224716">bsc#1224716</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224717">bsc#1224717</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224718">bsc#1224718</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224719">bsc#1224719</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224720">bsc#1224720</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224721">bsc#1224721</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224722">bsc#1224722</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224723">bsc#1224723</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224725">bsc#1224725</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224727">bsc#1224727</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224728">bsc#1224728</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224729">bsc#1224729</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224730">bsc#1224730</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224731">bsc#1224731</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224732">bsc#1224732</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224733">bsc#1224733</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224736">bsc#1224736</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224738">bsc#1224738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224739">bsc#1224739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224740">bsc#1224740</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224741">bsc#1224741</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224742">bsc#1224742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224747">bsc#1224747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224749">bsc#1224749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224763">bsc#1224763</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224764">bsc#1224764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224765">bsc#1224765</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224766">bsc#1224766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224790">bsc#1224790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224792">bsc#1224792</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224793">bsc#1224793</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224803">bsc#1224803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224804">bsc#1224804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224866">bsc#1224866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224936">bsc#1224936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224989">bsc#1224989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225007">bsc#1225007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225053">bsc#1225053</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225133">bsc#1225133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225134">bsc#1225134</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225136">bsc#1225136</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225172">bsc#1225172</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225502">bsc#1225502</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225578">bsc#1225578</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225579">bsc#1225579</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225580">bsc#1225580</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225593">bsc#1225593</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225605">bsc#1225605</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225607">bsc#1225607</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225610">bsc#1225610</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225616">bsc#1225616</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225618">bsc#1225618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225640">bsc#1225640</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225642">bsc#1225642</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225692">bsc#1225692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225694">bsc#1225694</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225695">bsc#1225695</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225696">bsc#1225696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225698">bsc#1225698</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225699">bsc#1225699</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225704">bsc#1225704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225705">bsc#1225705</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225708">bsc#1225708</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225710">bsc#1225710</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225712">bsc#1225712</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225714">bsc#1225714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225715">bsc#1225715</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225720">bsc#1225720</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225722">bsc#1225722</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225728">bsc#1225728</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225734">bsc#1225734</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225735">bsc#1225735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225736">bsc#1225736</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225747">bsc#1225747</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225748">bsc#1225748</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225749">bsc#1225749</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225750">bsc#1225750</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225756">bsc#1225756</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225765">bsc#1225765</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225766">bsc#1225766</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225769">bsc#1225769</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225773">bsc#1225773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225775">bsc#1225775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225842">bsc#1225842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225945">bsc#1225945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226158">bsc#1226158</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-8111">jsc#PED-8111</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-8240">jsc#PED-8240</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0160.html">CVE-2023-0160</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52434.html">CVE-2023-52434</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52458.html">CVE-2023-52458</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52472.html">CVE-2023-52472</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52503.html">CVE-2023-52503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52616.html">CVE-2023-52616</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52618.html">CVE-2023-52618</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52631.html">CVE-2023-52631</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52635.html">CVE-2023-52635</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52640.html">CVE-2023-52640</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52641.html">CVE-2023-52641</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52645.html">CVE-2023-52645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52652.html">CVE-2023-52652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52653.html">CVE-2023-52653</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52654.html">CVE-2023-52654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52655.html">CVE-2023-52655</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52657.html">CVE-2023-52657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52658.html">CVE-2023-52658</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52659.html">CVE-2023-52659</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52660.html">CVE-2023-52660</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52661.html">CVE-2023-52661</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52662.html">CVE-2023-52662</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52663.html">CVE-2023-52663</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52664.html">CVE-2023-52664</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52667.html">CVE-2023-52667</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52669.html">CVE-2023-52669</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52670.html">CVE-2023-52670</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52671.html">CVE-2023-52671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52673.html">CVE-2023-52673</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52674.html">CVE-2023-52674</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52675.html">CVE-2023-52675</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52676.html">CVE-2023-52676</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52678.html">CVE-2023-52678</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52679.html">CVE-2023-52679</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52680.html">CVE-2023-52680</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52681.html">CVE-2023-52681</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52683.html">CVE-2023-52683</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52685.html">CVE-2023-52685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52686.html">CVE-2023-52686</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52687.html">CVE-2023-52687</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52690.html">CVE-2023-52690</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52691.html">CVE-2023-52691</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52692.html">CVE-2023-52692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52693.html">CVE-2023-52693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52694.html">CVE-2023-52694</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52695.html">CVE-2023-52695</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52696.html">CVE-2023-52696</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52697.html">CVE-2023-52697</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52698.html">CVE-2023-52698</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52771.html">CVE-2023-52771</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52772.html">CVE-2023-52772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52860.html">CVE-2023-52860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52882.html">CVE-2023-52882</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6238.html">CVE-2023-6238</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-7042.html">CVE-2023-7042</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0639.html">CVE-2024-0639</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-21823.html">CVE-2024-21823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-22099.html">CVE-2024-22099</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-23848.html">CVE-2024-23848</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-24861.html">CVE-2024-24861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-25739.html">CVE-2024-25739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26601.html">CVE-2024-26601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26611.html">CVE-2024-26611</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26614.html">CVE-2024-26614</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26632.html">CVE-2024-26632</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26638.html">CVE-2024-26638</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26642.html">CVE-2024-26642</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26643.html">CVE-2024-26643</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26650.html">CVE-2024-26650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26654.html">CVE-2024-26654</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26656.html">CVE-2024-26656</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26657.html">CVE-2024-26657</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26671.html">CVE-2024-26671</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26673.html">CVE-2024-26673</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26674.html">CVE-2024-26674</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26679.html">CVE-2024-26679</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26684.html">CVE-2024-26684</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26685.html">CVE-2024-26685</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26692.html">CVE-2024-26692</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26704.html">CVE-2024-26704</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26714.html">CVE-2024-26714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26726.html">CVE-2024-26726</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26731.html">CVE-2024-26731</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26733.html">CVE-2024-26733</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26737.html">CVE-2024-26737</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26739.html">CVE-2024-26739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26740.html">CVE-2024-26740</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26742.html">CVE-2024-26742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26760.html">CVE-2024-26760</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-267600.html">CVE-2024-267600</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26761.html">CVE-2024-26761</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">CVE-2024-26764</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26769.html">CVE-2024-26769</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26772.html">CVE-2024-26772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26773.html">CVE-2024-26773</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26774.html">CVE-2024-26774</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26775.html">CVE-2024-26775</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26783.html">CVE-2024-26783</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26786.html">CVE-2024-26786</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26791.html">CVE-2024-26791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26793.html">CVE-2024-26793</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26794.html">CVE-2024-26794</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26802.html">CVE-2024-26802</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26805.html">CVE-2024-26805</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26807.html">CVE-2024-26807</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26815.html">CVE-2024-26815</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26816.html">CVE-2024-26816</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26822.html">CVE-2024-26822</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26832.html">CVE-2024-26832</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26836.html">CVE-2024-26836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26844.html">CVE-2024-26844</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26846.html">CVE-2024-26846</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26853.html">CVE-2024-26853</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26854.html">CVE-2024-26854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26855.html">CVE-2024-26855</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26856.html">CVE-2024-26856</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26857.html">CVE-2024-26857</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26858.html">CVE-2024-26858</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26860.html">CVE-2024-26860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26861.html">CVE-2024-26861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26862.html">CVE-2024-26862</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26866.html">CVE-2024-26866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26868.html">CVE-2024-26868</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26870.html">CVE-2024-26870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26878.html">CVE-2024-26878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26881.html">CVE-2024-26881</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26882.html">CVE-2024-26882</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26883.html">CVE-2024-26883</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26884.html">CVE-2024-26884</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26885.html">CVE-2024-26885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26899.html">CVE-2024-26899</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26900.html">CVE-2024-26900</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26901.html">CVE-2024-26901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26903.html">CVE-2024-26903</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26906.html">CVE-2024-26906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26909.html">CVE-2024-26909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26921.html">CVE-2024-26921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26922.html">CVE-2024-26922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26923.html">CVE-2024-26923</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26925.html">CVE-2024-26925</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26928.html">CVE-2024-26928</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26932.html">CVE-2024-26932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26933.html">CVE-2024-26933</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26934.html">CVE-2024-26934</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26935.html">CVE-2024-26935</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26937.html">CVE-2024-26937</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26938.html">CVE-2024-26938</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26940.html">CVE-2024-26940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26943.html">CVE-2024-26943</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26945.html">CVE-2024-26945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26946.html">CVE-2024-26946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26948.html">CVE-2024-26948</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26949.html">CVE-2024-26949</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26950.html">CVE-2024-26950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26951.html">CVE-2024-26951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26957.html">CVE-2024-26957</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26958.html">CVE-2024-26958</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26960.html">CVE-2024-26960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26961.html">CVE-2024-26961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26962.html">CVE-2024-26962</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26963.html">CVE-2024-26963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26964.html">CVE-2024-26964</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26972.html">CVE-2024-26972</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26973.html">CVE-2024-26973</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26978.html">CVE-2024-26978</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26981.html">CVE-2024-26981</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26982.html">CVE-2024-26982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26983.html">CVE-2024-26983</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26984.html">CVE-2024-26984</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26986.html">CVE-2024-26986</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26988.html">CVE-2024-26988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26989.html">CVE-2024-26989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26990.html">CVE-2024-26990</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26991.html">CVE-2024-26991</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26992.html">CVE-2024-26992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26993.html">CVE-2024-26993</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26994.html">CVE-2024-26994</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26995.html">CVE-2024-26995</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26996.html">CVE-2024-26996</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26997.html">CVE-2024-26997</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-26999.html">CVE-2024-26999</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27000.html">CVE-2024-27000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27001.html">CVE-2024-27001</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27002.html">CVE-2024-27002</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27003.html">CVE-2024-27003</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27004.html">CVE-2024-27004</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27008.html">CVE-2024-27008</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27013.html">CVE-2024-27013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27014.html">CVE-2024-27014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27022.html">CVE-2024-27022</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27027.html">CVE-2024-27027</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27028.html">CVE-2024-27028</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27029.html">CVE-2024-27029</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27030.html">CVE-2024-27030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27031.html">CVE-2024-27031</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27036.html">CVE-2024-27036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27046.html">CVE-2024-27046</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27056.html">CVE-2024-27056</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27057.html">CVE-2024-27057</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27062.html">CVE-2024-27062</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27067.html">CVE-2024-27067</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27080.html">CVE-2024-27080</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27388.html">CVE-2024-27388</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27389.html">CVE-2024-27389</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27393.html">CVE-2024-27393</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27395.html">CVE-2024-27395</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27396.html">CVE-2024-27396</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27398.html">CVE-2024-27398</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27399.html">CVE-2024-27399</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27400.html">CVE-2024-27400</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27401.html">CVE-2024-27401</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27405.html">CVE-2024-27405</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27408.html">CVE-2024-27408</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27410.html">CVE-2024-27410</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27411.html">CVE-2024-27411</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27412.html">CVE-2024-27412</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27413.html">CVE-2024-27413</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27416.html">CVE-2024-27416</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27417.html">CVE-2024-27417</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27418.html">CVE-2024-27418</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27431.html">CVE-2024-27431</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27432.html">CVE-2024-27432</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27434.html">CVE-2024-27434</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27435.html">CVE-2024-27435</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-27436.html">CVE-2024-27436</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35784.html">CVE-2024-35784</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35786.html">CVE-2024-35786</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35788.html">CVE-2024-35788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35789.html">CVE-2024-35789</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35790.html">CVE-2024-35790</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35791.html">CVE-2024-35791</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35794.html">CVE-2024-35794</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35795.html">CVE-2024-35795</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35796.html">CVE-2024-35796</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35799.html">CVE-2024-35799</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35800.html">CVE-2024-35800</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35801.html">CVE-2024-35801</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35803.html">CVE-2024-35803</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35804.html">CVE-2024-35804</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35806.html">CVE-2024-35806</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35808.html">CVE-2024-35808</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35809.html">CVE-2024-35809</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35810.html">CVE-2024-35810</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35811.html">CVE-2024-35811</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35812.html">CVE-2024-35812</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35813.html">CVE-2024-35813</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35814.html">CVE-2024-35814</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35815.html">CVE-2024-35815</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35817.html">CVE-2024-35817</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35819.html">CVE-2024-35819</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35821.html">CVE-2024-35821</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35822.html">CVE-2024-35822</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35823.html">CVE-2024-35823</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35824.html">CVE-2024-35824</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35825.html">CVE-2024-35825</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35828.html">CVE-2024-35828</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35829.html">CVE-2024-35829</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35830.html">CVE-2024-35830</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35833.html">CVE-2024-35833</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35834.html">CVE-2024-35834</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35835.html">CVE-2024-35835</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35836.html">CVE-2024-35836</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35837.html">CVE-2024-35837</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35838.html">CVE-2024-35838</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35841.html">CVE-2024-35841</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35842.html">CVE-2024-35842</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35845.html">CVE-2024-35845</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35847.html">CVE-2024-35847</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35849.html">CVE-2024-35849</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35850.html">CVE-2024-35850</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35851.html">CVE-2024-35851</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35852.html">CVE-2024-35852</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35854.html">CVE-2024-35854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35860.html">CVE-2024-35860</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35861.html">CVE-2024-35861</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35862.html">CVE-2024-35862</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35863.html">CVE-2024-35863</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35864.html">CVE-2024-35864</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35865.html">CVE-2024-35865</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35866.html">CVE-2024-35866</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35867.html">CVE-2024-35867</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35868.html">CVE-2024-35868</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35869.html">CVE-2024-35869</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35870.html">CVE-2024-35870</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35872.html">CVE-2024-35872</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35875.html">CVE-2024-35875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35877.html">CVE-2024-35877</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35878.html">CVE-2024-35878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35879.html">CVE-2024-35879</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35883.html">CVE-2024-35883</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35885.html">CVE-2024-35885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35887.html">CVE-2024-35887</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35889.html">CVE-2024-35889</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35891.html">CVE-2024-35891</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35895.html">CVE-2024-35895</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35901.html">CVE-2024-35901</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35903.html">CVE-2024-35903</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35904.html">CVE-2024-35904</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35905.html">CVE-2024-35905</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35907.html">CVE-2024-35907</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35909.html">CVE-2024-35909</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35911.html">CVE-2024-35911</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35912.html">CVE-2024-35912</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35914.html">CVE-2024-35914</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35915.html">CVE-2024-35915</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35916.html">CVE-2024-35916</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35917.html">CVE-2024-35917</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35921.html">CVE-2024-35921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35922.html">CVE-2024-35922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35924.html">CVE-2024-35924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35927.html">CVE-2024-35927</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35928.html">CVE-2024-35928</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35930.html">CVE-2024-35930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35931.html">CVE-2024-35931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35932.html">CVE-2024-35932</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35933.html">CVE-2024-35933</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35935.html">CVE-2024-35935</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35936.html">CVE-2024-35936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35937.html">CVE-2024-35937</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35938.html">CVE-2024-35938</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35940.html">CVE-2024-35940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35943.html">CVE-2024-35943</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35944.html">CVE-2024-35944</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35945.html">CVE-2024-35945</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35946.html">CVE-2024-35946</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35947.html">CVE-2024-35947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35950.html">CVE-2024-35950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35951.html">CVE-2024-35951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35952.html">CVE-2024-35952</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35953.html">CVE-2024-35953</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35954.html">CVE-2024-35954</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35955.html">CVE-2024-35955</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35956.html">CVE-2024-35956</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35958.html">CVE-2024-35958</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35959.html">CVE-2024-35959</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35960.html">CVE-2024-35960</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35961.html">CVE-2024-35961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35963.html">CVE-2024-35963</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35964.html">CVE-2024-35964</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35965.html">CVE-2024-35965</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35966.html">CVE-2024-35966</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35967.html">CVE-2024-35967</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35969.html">CVE-2024-35969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35971.html">CVE-2024-35971</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35972.html">CVE-2024-35972</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35973.html">CVE-2024-35973</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35974.html">CVE-2024-35974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35975.html">CVE-2024-35975</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35977.html">CVE-2024-35977</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35978.html">CVE-2024-35978</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35981.html">CVE-2024-35981</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35982.html">CVE-2024-35982</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35984.html">CVE-2024-35984</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35986.html">CVE-2024-35986</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35989.html">CVE-2024-35989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35990.html">CVE-2024-35990</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35991.html">CVE-2024-35991</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35992.html">CVE-2024-35992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35995.html">CVE-2024-35995</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35997.html">CVE-2024-35997</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-35999.html">CVE-2024-35999</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36002.html">CVE-2024-36002</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36006.html">CVE-2024-36006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36007.html">CVE-2024-36007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36009.html">CVE-2024-36009</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36011.html">CVE-2024-36011</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36012.html">CVE-2024-36012</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36013.html">CVE-2024-36013</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36014.html">CVE-2024-36014</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36015.html">CVE-2024-36015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36016.html">CVE-2024-36016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36018.html">CVE-2024-36018</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36019.html">CVE-2024-36019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36020.html">CVE-2024-36020</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36021.html">CVE-2024-36021</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36025.html">CVE-2024-36025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36026.html">CVE-2024-36026</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36029.html">CVE-2024-36029</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36030.html">CVE-2024-36030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36032.html">CVE-2024-36032</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36880.html">CVE-2024-36880</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36885.html">CVE-2024-36885</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36890.html">CVE-2024-36890</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36891.html">CVE-2024-36891</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36893.html">CVE-2024-36893</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36894.html">CVE-2024-36894</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36895.html">CVE-2024-36895</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36896.html">CVE-2024-36896</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36897.html">CVE-2024-36897</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36898.html">CVE-2024-36898</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36906.html">CVE-2024-36906</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36918.html">CVE-2024-36918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36921.html">CVE-2024-36921</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36922.html">CVE-2024-36922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36928.html">CVE-2024-36928</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36930.html">CVE-2024-36930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36931.html">CVE-2024-36931</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36936.html">CVE-2024-36936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36940.html">CVE-2024-36940</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36941.html">CVE-2024-36941</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36942.html">CVE-2024-36942</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36944.html">CVE-2024-36944</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36947.html">CVE-2024-36947</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36949.html">CVE-2024-36949</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36950.html">CVE-2024-36950</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36951.html">CVE-2024-36951</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36955.html">CVE-2024-36955</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-36959.html">CVE-2024-36959</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0160</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0160</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52434</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52434</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52458</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52458</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52472</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52472</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52503</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52616</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52618</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52631</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52635</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52640</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52641</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52653</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52654</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52655</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52657</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52658</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52659</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52660</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52661</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52662</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52663</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52664</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52667</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52669</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52670</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52671</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52674</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52675</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52676</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52678</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52679</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52680</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52681</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52683</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52685</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52686</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52687</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52690</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52691</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52692</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52693</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52694</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52695</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52696</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52697</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52698</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52771</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52882</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6238</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6238</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-7042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-7042</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0639</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-21823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-22099</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23848</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-23848</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24861</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-24861</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-25739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-25739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26601</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26601</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26611</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26614</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.9</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26632</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26638</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26642</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26643</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26650</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26654</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26656</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26657</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26671</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26673</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26674</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26679</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26684</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26685</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26692</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26704</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26714</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26726</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26731</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26733</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26737</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26740</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26742</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26760</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26764</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26769</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26773</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26774</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26775</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26783</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26786</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26791</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26793</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26794</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26802</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26805</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26807</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26816</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26822</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26832</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26836</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26844</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26846</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26853</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26855</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26856</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26857</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26858</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26861</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26862</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26866</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26868</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26870</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26878</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26881</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26881</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26882</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26882</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26883</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26883</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26884</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26899</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26899</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26900</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26900</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26901</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26901</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26903</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26903</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26906</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26909</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26909</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26922</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26923</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26925</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26928</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26934</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26934</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26935</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26937</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26938</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26940</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26943</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26945</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26946</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26948</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26949</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26949</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26950</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26951</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26957</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26958</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26960</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26961</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26962</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26963</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26964</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26972</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26973</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26978</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26978</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26981</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26983</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26984</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26986</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26986</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26988</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26989</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26990</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26991</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26993</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26994</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26996</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26997</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-26999</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27001</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27002</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27003</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27004</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27008</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27014</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27014</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27022</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27022</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27027</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27028</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27029</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27031</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27036</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27046</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27056</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27057</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27062</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27067</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27080</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27388</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27389</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27393</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27395</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27396</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27398</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27399</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27400</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27401</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27405</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27408</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27410</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27411</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27412</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27413</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27416</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27417</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27418</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27431</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27432</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27434</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27435</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-27436</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35784</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35786</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35788</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35789</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35790</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35791</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35794</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35795</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35796</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35799</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35800</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35801</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35803</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35804</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35806</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35808</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35809</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35810</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35811</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35812</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35813</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35814</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35815</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35817</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35819</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35821</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35822</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35823</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35824</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35825</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35828</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35829</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35830</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35833</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35834</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35835</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35836</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35837</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35838</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35841</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35842</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35845</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35847</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35849</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35850</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35851</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35852</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35860</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35861</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35862</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35863</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35864</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35865</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35866</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35867</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35868</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35869</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35870</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35872</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35875</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35877</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35878</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35879</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35883</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35887</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35889</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35891</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35895</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35901</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35903</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35904</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35905</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35907</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35909</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35911</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35912</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35914</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35915</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35916</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35917</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35922</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35924</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35927</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35928</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35932</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35935</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35936</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35937</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35938</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35940</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35943</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35944</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35945</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35946</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35947</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35950</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35951</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35952</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35953</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35954</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35955</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35956</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35958</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35959</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35960</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35961</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35963</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35964</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35965</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35966</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35967</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35969</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35971</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35972</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35972</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35973</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35975</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35977</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35978</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35978</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35981</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35982</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35984</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35984</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35986</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35989</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35990</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35990</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35991</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35995</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35997</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35997</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-35999</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36002</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36009</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36011</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36012</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36013</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36014</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36015</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36018</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36019</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36020</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36021</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36025</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36026</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36029</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36032</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36880</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36885</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">2.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36890</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36891</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36891</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36893</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36893</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36894</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36895</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36896</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36897</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36897</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36898</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36906</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">0.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36918</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36921</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36922</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36928</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36931</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36936</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36940</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36941</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36942</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.4</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36944</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36947</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36949</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36950</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36951</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36955</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-36959</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.7</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP6</li>
                    
                        <li class="list-group-item">Development Tools Module 15-SP6</li>
                    
                        <li class="list-group-item">Legacy Module 15-SP6</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Workstation Extension 15 SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 408 vulnerabilities, contains two features and has 82 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP6 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).</li>
<li>CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts()  (bsc#1220148).</li>
<li>CVE-2023-52458: Fixed check that partition length needs to be aligned  with block size (bsc#1220428).</li>
<li>CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdtee_close_session (bsc#1220915).</li>
<li>CVE-2023-52618: Fixed string overflow in block/rnbd-srv (bsc#1221615).</li>
<li>CVE-2023-52631: Fixed an NULL dereference bug (bsc#1222264  CVE-2023-52631).</li>
<li>CVE-2023-52635: Fixed PM/devfreq to synchronize devfreq_monitor_[start/stop] (bsc#1222294).</li>
<li>CVE-2023-52640: Fixed out-of-bounds in ntfs_listxattr (bsc#1222301).</li>
<li>CVE-2023-52641: Fixed NULL ptr dereference checking at the end of attr_allocate_frame() (bsc#1222303)</li>
<li>CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).</li>
<li>CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device() (bsc#1223686).</li>
<li>CVE-2023-52659: Fixed to pfn_to_kaddr() not treated as a 64-bit type (bsc#1224442).</li>
<li>CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put()  (bsc#1224727).</li>
<li>CVE-2023-52680: Fixed missing error checks to *_ctl_get()  (bsc#1224608).</li>
<li>CVE-2023-52692: Fixed missing error check to  scarlett2_usb_set_config() (bsc#1224628).</li>
<li>CVE-2023-52698: Fixed memory leak in netlbl_calipso_add_pass()  (CVE-2023-52698 bsc#1224621)</li>
<li>CVE-2023-52771: Fixed delete_endpoint() vs parent unregistration race  (bsc#1225007).</li>
<li>CVE-2023-52772: Fixed use-after-free in unix_stream_read_actor()  (bsc#1224989).</li>
<li>CVE-2023-52860: Fixed null pointer dereference in hisi_hns3 (bsc#1224936).</li>
<li>CVE-2023-6238: Fixed kcalloc() arguments order (bsc#1217384).</li>
<li>CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).</li>
<li>CVE-2024-0639: Fixed a denial-of-service vulnerability due to a deadlock found in sctp_auto_asconf_init in net/sctp/socket.c (bsc#1218917).</li>
<li>CVE-2024-21823: Fixed safety flag to struct ends (bsc#1223625).</li>
<li>CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).</li>
<li>CVE-2024-23848: Fixed media/cec for possible use-after-free in cec_queue_msg_fh (bsc#1219104).</li>
<li>CVE-2024-24861: Fixed an overflow due to race condition in media/xc4000 device driver in xc4000 xc4000_get_frequency() function (bsc#1219623).</li>
<li>CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).</li>
<li>CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).</li>
<li>CVE-2024-26614: Fixed the initialization of accept_queue&#x27;s spinlocks (bsc#1221293).</li>
<li>CVE-2024-26632: Fixed iterating over an empty bio with  bio_for_each_folio_all (bsc#1221635).</li>
<li>CVE-2024-26638: Fixed uninitialize struct msghdr completely (bsc#1221649 CVE-2024-26638).</li>
<li>CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).</li>
<li>CVE-2024-26643: Fixed mark set as dead when unbinding anonymous  set with timeout (bsc#1221829).</li>
<li>CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).</li>
<li>CVE-2024-26656: Fixed drm/amdgpu use-after-free bug (bsc#1222307).</li>
<li>CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).</li>
<li>CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).</li>
<li>CVE-2024-26674: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378).</li>
<li>CVE-2024-26679: Fixed read sk->sk_family once in inet_recv_error() (bsc#1222385).</li>
<li>CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).</li>
<li>CVE-2024-26685: Fixed nilfs2 potential bug in end_buffer_async_write (bsc#1222437).</li>
<li>CVE-2024-26692: Fixed regression in writes when non-standard maximum write  size negotiated (bsc#1222464).</li>
<li>CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).</li>
<li>CVE-2024-26726: Fixed invalid drop extent_map for free space inode on write error (bsc#1222532)</li>
<li>CVE-2024-26731: Fixed NULL pointer dereference in  sk_psock_verdict_data_ready() (bsc#1222371).</li>
<li>CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).</li>
<li>CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557).</li>
<li>CVE-2024-26740: Fixed use the backlog for mirred ingress  (bsc#1222563).</li>
<li>CVE-2024-26760: Fixed bio_put() for error case (bsc#1222596  cve-2024-267600).</li>
<li>CVE-2024-26760: Fixed scsi/target/pscsi bio_put() for error case (bsc#1222596).</li>
<li>CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).</li>
<li>CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613).</li>
<li>CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618).</li>
<li>CVE-2024-26774: Fixed dividing by 0 in mb_update_avg_fragment_size()  when block bitmap corrupt (bsc#1222622).</li>
<li>CVE-2024-26775: Fixed potential deadlock at set_capacity (bsc#1222627).</li>
<li>CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).</li>
<li>CVE-2024-26791: Fixed properly validate device names in btrfs (bsc#1222793)</li>
<li>CVE-2024-26793: Fixed an use-after-free and null-ptr-deref in gtp_newlink() in gtp  (bsc#1222428).</li>
<li>CVE-2024-26805: Fixed a kernel-infoleak-after-free in __skb_datagram_iter in netlink (bsc#1222630).</li>
<li>CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).</li>
<li>CVE-2024-26815: Fixed improper TCA_TAPRIO_TC_ENTRY_INDEX check  (bsc#1222635).</li>
<li>CVE-2024-26816: Fixed relocations in .notes section when building with CONFIG_XEN_PV=y (bsc#1222624).</li>
<li>CVE-2024-26822: Set correct id, uid and cruid for multiuser  automounts (bsc#1223011).</li>
<li>CVE-2024-26832: Fixed missing folio cleanup in writeback race path  (bsc#1223007).</li>
<li>CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).</li>
<li>CVE-2024-26844: Fixed WARNING in _copy_from_iter (bsc#1223015).</li>
<li>CVE-2024-26853: Fixed igc returning frame twice in XDP_REDIRECT (bsc#1223061).</li>
<li>CVE-2024-26855: Fixed net/ice potential NULL pointer dereference in ice_bridge_setlink() (bsc#1223051).</li>
<li>CVE-2024-26856: Fixed use-after-free inside sparx5_del_mact_entry (bsc#1223052).</li>
<li>CVE-2024-26857: Fixed geneve to make sure to pull inner header in geneve_rx() (bsc#1223058).</li>
<li>CVE-2024-26860: Fixed a memory leak when rechecking the data (bsc#1223077).</li>
<li>CVE-2024-26861: Fixed wireguard/receive annotate data-race around receiving_counter.counter (bsc#1223076).</li>
<li>CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).</li>
<li>CVE-2024-26866: Fixed spi/spi-fsl-lpspi by removing redundant spi_controller_put call (bsc#1223024).</li>
<li>CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).</li>
<li>CVE-2024-26881: Fixed net/hns3 kernel crash when 1588 is received on HIP08 devices (bsc#1223041).</li>
<li>CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in ip_tunnel_rcv() (bsc#1223034).</li>
<li>CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).</li>
<li>CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).</li>
<li>CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).</li>
<li>CVE-2024-26899: Fixed deadlock between bd_link_disk_holder and partition  scan (bsc#1223045).</li>
<li>CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).</li>
<li>CVE-2024-26906: Fixed invalid vsyscall page read for copy_from_kernel_nofault() (bsc#1223202).</li>
<li>CVE-2024-26909: Fixed drm bridge use-after-free  (bsc#1223143).</li>
<li>CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).</li>
<li>CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock()  in __unix_gc() (bsc#1223384).</li>
<li>CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).</li>
<li>CVE-2024-26928: Fix potential UAF in cifs_debug_files_proc_show() (bsc#1223532).</li>
<li>CVE-2024-26945: Fixed nr_cpus &lt; nr_iaa case (bsc#1223732).</li>
<li>CVE-2024-26946: Fixed copy_from_kernel_nofault() to read from unsafe  address (bsc#1223669).</li>
<li>CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in dc_state_release (bsc#1223664).</li>
<li>CVE-2024-26950: Fixed wireguard/netlink to access device through ctx instead of peer (bsc#1223661).</li>
<li>CVE-2024-26951: Fixed wireguard/netlink check for dangling peer via is_dead instead of empty list (bsc#1223660).</li>
<li>CVE-2024-26958: Fixed UAF in direct writes (bsc#1223653).</li>
<li>CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and swapoff() (bsc#1223655).</li>
<li>CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).</li>
<li>CVE-2024-26991: Fixed overflow lpage_info when checking  attributes (bsc#1223695).</li>
<li>CVE-2024-26993: Fixed fs/sysfs reference leak in sysfs_break_active_protection() (bsc#1223693).</li>
<li>CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).</li>
<li>CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).</li>
<li>CVE-2024-27022: Fixed linking file vma until vma is fully initialized  (bsc#1223774).</li>
<li>CVE-2024-27030: Fixed octeontx2-af to use separate handlers for interrupts (bsc#1223790).</li>
<li>CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).</li>
<li>CVE-2024-27046: Fixed nfp/flower handling acti_netdevs allocation failure (bsc#1223827).</li>
<li>CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).</li>
<li>CVE-2024-27062: Fixed nouveau lock inside client object tree (bsc#1223834).</li>
<li>CVE-2024-27389: Fixed pstore inode handling with d_invalidate() (bsc#1223705).</li>
<li>CVE-2024-27395: Fixed Use-After-Free in ovs_ct_exit (bsc#1224098).</li>
<li>CVE-2024-27396: Fixed Use-After-Free in gtp_dellink (bsc#1224096).</li>
<li>CVE-2024-27401: Fixed user_length taken into account when  fetching packet contents (bsc#1224181).</li>
<li>CVE-2024-27408: Fixed race condition in dmaengine w-edma/eDMA (bsc#1224430).</li>
<li>CVE-2024-27417: Fixed potential "struct net" leak in inet6_rtm_getaddr()  (bsc#1224721)</li>
<li>CVE-2024-27418: Fixed memory leak in mctp_local_output (bsc#1224720)</li>
<li>CVE-2024-27431: Fixed Zero-initialise xdp_rxq_info struct before running  XDP program (bsc#1224718).</li>
<li>CVE-2024-35852: Fixed memory leak when canceling rehash  work (bsc#1224502).</li>
<li>CVE-2024-35854: Fixed possible use-after-free during  rehash (bsc#1224636).</li>
<li>CVE-2024-35860: struct bpf_link and bpf_link_ops kABI workaround  (bsc#1224531).</li>
<li>CVE-2024-35861: Fixed potential UAF in  cifs_signal_cifsd_for_reconnect() (bsc#1224766).</li>
<li>CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted()  (bsc#1224764).</li>
<li>CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763).</li>
<li>CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break()  (bsc#1224765).</li>
<li>CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break()  (bsc#1224668).</li>
<li>CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key()  (bsc#1224667).</li>
<li>CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).</li>
<li>CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678).</li>
<li>CVE-2024-35869: Guarantee refcounted children from parent session  (bsc#1224679).</li>
<li>CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).</li>
<li>CVE-2024-35872: Fixed GUP-fast succeeding on secretmem folios  (bsc#1224530).</li>
<li>CVE-2024-35877: Fixed VM_PAT handling in COW mappings (bsc#1224525).</li>
<li>CVE-2024-35895: Fixed lock inversion deadlock in map delete elem (bsc#1224511).</li>
<li>CVE-2024-35903: Fixed IP after emitting call depth accounting (bsc#1224493).</li>
<li>CVE-2024-35905: Fixed int overflow for stack access size  (bsc#1224488).</li>
<li>CVE-2024-35917: Fixed Fix bpf_plt pointer arithmetic (bsc#1224481).</li>
<li>CVE-2024-35921: Fixed oops when HEVC init fails (bsc#1224477).</li>
<li>CVE-2024-35931: Fixed PCI error slot reset during RAS recovery (bsc#1224652).</li>
<li>CVE-2024-35943: Fixed a null pointer dereference in omap_prm_domain_init (bsc#1224649).</li>
<li>CVE-2024-35944: Fixed memcpy() run-time warning in dg_dispatch_as_host()  (bsc#1224648).</li>
<li>CVE-2024-35956: Fixed qgroup prealloc rsv leak in subvolume operations (bsc#1224674)</li>
<li>CVE-2024-35964: Fixed not validating setsockopt user input  (bsc#1224581).</li>
<li>CVE-2024-35969: Fixed race condition between ipv6_get_ifaddr and ipv6_del_addr  (bsc#1224580).</li>
<li>CVE-2024-35991: Fixed kABI workaround for struct idxd_evl (bsc#1224553).</li>
<li>CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).</li>
<li>CVE-2024-36006: Fixed incorrect list API usage  (bsc#1224541).</li>
<li>CVE-2024-36007: Fixed warning during rehash  (bsc#1224543).</li>
<li>CVE-2024-36030: Fixed the double free in rvu_npc_freemem() (bsc#1225712)</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>9p: add missing locking around taking dentry fid list (git-fixes)</li>
<li>accel/ivpu: Fix deadlock in context_xa (git-fixes).</li>
<li>ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).</li>
<li>ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).</li>
<li>ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).</li>
<li>ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).</li>
<li>ACPI: CPPC: Fix access width used for PCC registers (git-fixes).</li>
<li>ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes).</li>
<li>ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes).</li>
<li>ACPI: disable -Wstringop-truncation (git-fixes).</li>
<li>ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).</li>
<li>ACPI: LPSS: Advertise number of chip selects via property (git-fixes).</li>
<li>ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).</li>
<li>ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).</li>
<li>ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).</li>
<li>ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).</li>
<li>ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes).</li>
<li>Add alt-commit to a nouveau patch</li>
<li>Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF.</li>
<li>admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes).</li>
<li>ahci: asm1064: asm1166: do not limit reported ports (git-fixes).</li>
<li>ahci: asm1064: correct count of reported ports (stable-fixes).</li>
<li>ALSA: aoa: avoid false-positive format truncation warning (git-fixes).</li>
<li>ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).</li>
<li>ALSA: core: Remove debugfs at disconnection (git-fixes).</li>
<li>ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).</li>
<li>ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).</li>
<li>ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).</li>
<li>ALSA: hda: clarify Copyright information (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).</li>
<li>ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).</li>
<li>ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).</li>
<li>ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).</li>
<li>ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes).</li>
<li>ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).</li>
<li>ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes).</li>
<li>ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes).</li>
<li>ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes).</li>
<li>ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).</li>
<li>ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).</li>
<li>ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).</li>
<li>ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).</li>
<li>ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).</li>
<li>ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).</li>
<li>ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).</li>
<li>ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).</li>
<li>ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).</li>
<li>ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).</li>
<li>ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).</li>
<li>ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).</li>
<li>ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).</li>
<li>ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).</li>
<li>ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).</li>
<li>ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).</li>
<li>ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).</li>
<li>ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).</li>
<li>ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).</li>
<li>ALSA: hda/tas2781: add locks to kcontrols (git-fixes).</li>
<li>ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes).</li>
<li>ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).</li>
<li>ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).</li>
<li>ALSA: line6: Zero-initialize message buffers (stable-fixes).</li>
<li>ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).</li>
<li>ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).</li>
<li>ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes).</li>
<li>ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).</li>
<li>ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).</li>
<li>ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).</li>
<li>ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).</li>
<li>ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).</li>
<li>ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).</li>
<li>ALSA: seq: Fix yet another spot for system message conversion (git-fixes).</li>
<li>ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).</li>
<li>ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).</li>
<li>ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).</li>
<li>ALSA: timer: Set lower bound of start tick time (stable-fixes).</li>
<li>ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).</li>
<li>ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).</li>
<li>ALSA: ump: Set default protocol when not given explicitly (git-fixes).</li>
<li>ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).</li>
<li>ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).</li>
<li>amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).</li>
<li>amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).</li>
<li>arm64: bpf: fix 32bit unconditional bswap (git-fixes).</li>
<li>arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)</li>
<li>arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)</li>
<li>arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)</li>
<li>arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)</li>
<li>arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)</li>
<li>arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)</li>
<li>arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)</li>
<li>arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)</li>
<li>arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)</li>
<li>arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)</li>
<li>arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)</li>
<li>arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)</li>
<li>arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)</li>
<li>arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)</li>
<li>arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)</li>
<li>arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes)</li>
<li>arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)</li>
<li>arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)</li>
<li>arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)</li>
<li>arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)</li>
<li>arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)</li>
<li>arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).</li>
<li>arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).</li>
<li>arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)</li>
<li>arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)</li>
<li>arm64: tegra: Correct Tegra132 I2C alias (git-fixes)</li>
<li>arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)</li>
<li>ARM: 9381/1: kasan: clear stale stack poison (git-fixes).</li>
<li>ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes).</li>
<li>ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes).</li>
<li>ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).</li>
<li>ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).</li>
<li>arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)</li>
<li>arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587)</li>
<li>ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes).</li>
<li>ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).</li>
<li>asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes).</li>
<li>ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).</li>
<li>ASoC: amd: acp: fix for acp_init function error handling (git-fixes).</li>
<li>ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).</li>
<li>ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).</li>
<li>ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).</li>
<li>ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes).</li>
<li>ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes).</li>
<li>ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).</li>
<li>ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).</li>
<li>ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes).</li>
<li>ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).</li>
<li>ASoC: Intel: avs: Fix potential integer overflow (git-fixes).</li>
<li>ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).</li>
<li>ASoC: Intel: avs: Set name of control as in topology (git-fixes).</li>
<li>ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).</li>
<li>ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes).</li>
<li>ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).</li>
<li>ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).</li>
<li>ASoC: Intel: Disable route checks for Skylake boards (git-fixes).</li>
<li>ASoC: kirkwood: Fix potential NULL dereference (git-fixes).</li>
<li>ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).</li>
<li>ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).</li>
<li>ASoC: meson: axg-card: make links nonatomic (git-fixes).</li>
<li>ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).</li>
<li>ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).</li>
<li>ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).</li>
<li>ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).</li>
<li>ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).</li>
<li>ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).</li>
<li>ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).</li>
<li>ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).</li>
<li>ASoC: rt5682-sdw: fix locking sequence (git-fixes).</li>
<li>ASoC: rt711-sdca: fix locking sequence (git-fixes).</li>
<li>ASoC: rt711-sdw: fix locking sequence (git-fixes).</li>
<li>ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).</li>
<li>ASoC: rt715: add vendor clear control register (git-fixes).</li>
<li>ASoC: rt715-sdca: volume step modification (git-fixes).</li>
<li>ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).</li>
<li>ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).</li>
<li>ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).</li>
<li>ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).</li>
<li>ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).</li>
<li>ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).</li>
<li>ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).</li>
<li>ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes).</li>
<li>ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).</li>
<li>ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes).</li>
<li>ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).</li>
<li>ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).</li>
<li>ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).</li>
<li>ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).</li>
<li>ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).</li>
<li>ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).</li>
<li>ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).</li>
<li>ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes).</li>
<li>ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).</li>
<li>ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).</li>
<li>ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).</li>
<li>ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).</li>
<li>ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).</li>
<li>ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes).</li>
<li>ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes).</li>
<li>ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).</li>
<li>ata: pata_legacy: make legacy_exit() work again (git-fixes).</li>
<li>ata: sata_gemini: Check clk_enable() result (stable-fixes).</li>
<li>ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).</li>
<li>ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).</li>
<li>autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166).</li>
<li>ax25: Fix netdev refcount issue (git-fixes).</li>
<li>ax25: Fix reference count leak issue of net_device (git-fixes).</li>
<li>ax25: Fix reference count leak issues of ax25_dev (git-fixes).</li>
<li>ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).</li>
<li>batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).</li>
<li>bitops: add missing prototype check (git-fixes).</li>
<li>blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).</li>
<li>blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).</li>
<li>block: fix q->blkg_list corruption during disk rebind (bsc#1223591).</li>
<li>Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).</li>
<li>Bluetooth: add quirk for broken address properties (git-fixes).</li>
<li>Bluetooth: btintel: Fixe build regression (git-fixes).</li>
<li>Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes).</li>
<li>Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).</li>
<li>Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).</li>
<li>Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).</li>
<li>Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).</li>
<li>Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes).</li>
<li>Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes).</li>
<li>Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).</li>
<li>Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).</li>
<li>Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).</li>
<li>Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).</li>
<li>Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes).</li>
<li>Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).</li>
<li>Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).</li>
<li>Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).</li>
<li>Bluetooth: ISO: Do not reject BT_ISO_QOS if parameters are unset (git-fixes).</li>
<li>Bluetooth: l2cap: Do not double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes).</li>
<li>Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).</li>
<li>Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504).</li>
<li>Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).</li>
<li>Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes).</li>
<li>Bluetooth: qca: add missing firmware sanity checks (git-fixes).</li>
<li>Bluetooth: qca: fix device-address endianness (git-fixes).</li>
<li>Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes).</li>
<li>Bluetooth: qca: fix firmware check error path (git-fixes).</li>
<li>Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).</li>
<li>Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).</li>
<li>Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).</li>
<li>Bluetooth: qca: fix NVM configuration parsing (git-fixes).</li>
<li>Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).</li>
<li>Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).</li>
<li>bnx2x: Fix firmware version string character counts (git-fixes).</li>
<li>bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).</li>
<li>bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes).</li>
<li>bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes).</li>
<li>bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes)</li>
<li>bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes).</li>
<li>bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes).</li>
<li>bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes).</li>
<li>bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes).</li>
<li>bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes)</li>
<li>bpf, arm64: Fix incorrect runtime stats (git-fixes)</li>
<li>bpf: fix precision backtracking instruction iteration (bsc#1225756).</li>
<li>bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes).</li>
<li>bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).</li>
<li>bpf, scripts: Correct GPL license name (git-fixes).</li>
<li>btrfs: add a helper to read the superblock metadata_uuid (git-fixes)</li>
<li>btrfs: add and use helper to check if block group is used (bsc#1220120).</li>
<li>btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes)</li>
<li>btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).</li>
<li>btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).</li>
<li>btrfs: always print transaction aborted messages with an error level (git-fixes)</li>
<li>btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).</li>
<li>btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120).</li>
<li>btrfs: assert delayed node locked when removing delayed item (git-fixes)</li>
<li>btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).</li>
<li>btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).</li>
<li>btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes)</li>
<li>btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes)</li>
<li>btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)</li>
<li>btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes)</li>
<li>btrfs: do not allow non subvolume root targets for snapshot (git-fixes)</li>
<li>btrfs: do not arbitrarily slow down delalloc if we&#x27;re committing (git-fixes)</li>
<li>btrfs: do not delete unused block group if it may be used soon (bsc#1220120).</li>
<li>btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).</li>
<li>btrfs: do not start transaction when joining with TRANS_JOIN_NOSTART (git-fixes)</li>
<li>btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).</li>
<li>btrfs: do not warn if discard range is not aligned to sector (git-fixes)</li>
<li>btrfs: ensure fiemap does not race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285).</li>
<li>btrfs: error out when COWing block using a stale transaction (git-fixes)</li>
<li>btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)</li>
<li>btrfs: error when COWing block from a root that is being deleted (git-fixes)</li>
<li>btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes)</li>
<li>btrfs: fail priority metadata ticket with real fs error (bsc#1220120).</li>
<li>btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes)</li>
<li>btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)</li>
<li>btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).</li>
<li>btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes)</li>
<li>btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes)</li>
<li>btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)</li>
<li>btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes)</li>
<li>btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)</li>
<li>btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).</li>
<li>btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).</li>
<li>btrfs: fix race when refilling delayed refs block reserve (git-fixes)</li>
<li>btrfs: fix start transaction qgroup rsv double free (git-fixes)</li>
<li>btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).</li>
<li>btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6.</li>
<li>btrfs: free qgroup rsv on io failure (git-fixes)</li>
<li>btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes)</li>
<li>btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120).</li>
<li>btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes)</li>
<li>btrfs: handle errors properly in update_inline_extent_backref() (git-fixes)</li>
<li>btrfs: initialize key where it&#x27;s used when running delayed data ref (bsc#1220120).</li>
<li>btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).</li>
<li>btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120).</li>
<li>btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120).</li>
<li>btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120).</li>
<li>btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120).</li>
<li>btrfs: make error messages more clear when getting a chunk map (git-fixes)</li>
<li>btrfs: make find_first_extent_bit() return a boolean (bsc#1220120).</li>
<li>btrfs: make find_free_dev_extent() static (bsc#1220120).</li>
<li>btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120).</li>
<li>btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120).</li>
<li>btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120).</li>
<li>btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120).</li>
<li>btrfs: output extra debug info if we failed to find an inline backref (git-fixes)</li>
<li>btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120).</li>
<li>btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)</li>
<li>btrfs: print available space across all block groups when dumping space info (bsc#1220120).</li>
<li>btrfs: print available space for a block group when dumping a space info (bsc#1220120).</li>
<li>btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).</li>
<li>btrfs: print target number of bytes when dumping free space (bsc#1220120).</li>
<li>btrfs: qgroup: always free reserved space for extent records (bsc#1216196).</li>
<li>btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes)</li>
<li>btrfs: record delayed inode root in transaction (git-fixes)</li>
<li>btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)</li>
<li>btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)</li>
<li>btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120).</li>
<li>btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120).</li>
<li>btrfs: remove pointless &#x27;ref_root&#x27; variable from run_delayed_data_ref() (bsc#1220120).</li>
<li>btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120).</li>
<li>btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120).</li>
<li>btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120).</li>
<li>btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120).</li>
<li>btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).</li>
<li>btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).</li>
<li>btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120).</li>
<li>btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120).</li>
<li>btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120).</li>
<li>btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).</li>
<li>btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes)</li>
<li>btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)</li>
<li>btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).</li>
<li>btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).</li>
<li>btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).</li>
<li>btrfs: send: ensure send_fd is writable (git-fixes)</li>
<li>btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes)</li>
<li>btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)</li>
<li>btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes)</li>
<li>btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120).</li>
<li>btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).</li>
<li>btrfs: store the error that turned the fs into error state (bsc#1220120).</li>
<li>btrfs: sysfs: validate scrub_speed_max value (git-fixes)</li>
<li>btrfs: tree-checker: fix inline ref size in error messages (git-fixes)</li>
<li>btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120).</li>
<li>btrfs: update documentation for add_new_free_space() (bsc#1220120).</li>
<li>btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).</li>
<li>btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).</li>
<li>btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120).</li>
<li>btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120).</li>
<li>btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).</li>
<li>btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes)</li>
<li>btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)</li>
<li>btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).</li>
<li>bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes).</li>
<li>ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866).</li>
<li>ceph: stop copying to iter at EOF on sync reads (bsc#1222606).</li>
<li>certs: Add ECDSA signature verification self-test (bsc#1222777).</li>
<li>certs: Move RSA self-test data to separate file (bsc#1222777).</li>
<li>cifs: account for primary channel in the interface list (bsc#1225172).</li>
<li>cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172).</li>
<li>cifs: distribute channels across interfaces based on speed (bsc#1225172).++ kernel-source.spec (revision 4)%define git_commit 596cd3fdbd0fb5902e80279485ad8596f4e82397Release:    &lt;RELEASE>.g596cd3f</li>
<li>cifs: do not pass cifs_sb when trying to add channels (bsc#1225172).</li>
<li>cifs: Do not use certain unnecessary folio_*() functions (bsc#1225172).</li>
<li>cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172).</li>
<li>cifs: fix charset issue in reconnection (bsc#1225172).</li>
<li>cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172).</li>
<li>cifs: handle cases where a channel is closed (bsc#1225172).</li>
<li>cifs: handle cases where multiple sessions share connection (bsc#1225172).</li>
<li>cifs: reconnect work should have reference on server struct (bsc#1225172).</li>
<li>clk: Do not hold prepare_lock when calling kref_put() (stable-fixes).</li>
<li>clk: Get runtime PM before walking tree during disable_unused (git-fixes).</li>
<li>clk: Get runtime PM before walking tree for clk_summary (git-fixes).</li>
<li>clk: Initialize struct clk_core kref earlier (stable-fixes).</li>
<li>clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).</li>
<li>clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).</li>
<li>clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).</li>
<li>clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).</li>
<li>clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).</li>
<li>clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).</li>
<li>clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).</li>
<li>clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).</li>
<li>clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).</li>
<li>clk: qcom: reset: Commonize the de/assert functions (stable-fixes).</li>
<li>clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).</li>
<li>clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).</li>
<li>clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).</li>
<li>clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).</li>
<li>clk: rs9: fix wrong default value for clock amplitude (git-fixes).</li>
<li>clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).</li>
<li>clk: Show active consumers of clocks in debugfs (stable-fixes).</li>
<li>clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).</li>
<li>clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes).</li>
<li>clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).</li>
<li>comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).</li>
<li>coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587)</li>
<li>coresight: trbe: Allocate platform data per device (bsc#1220587)</li>
<li>coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)</li>
<li>counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).</li>
<li>cppc_cpufreq: Fix possible null pointer dereference (git-fixes).</li>
<li>cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).</li>
<li>cpufreq: exit() callback is optional (git-fixes).</li>
<li>cpumask: Add for_each_cpu_from() (bsc#1225053).</li>
<li>crypto: bcm - Fix pointer arithmetic (git-fixes).</li>
<li>crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).</li>
<li>crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).</li>
<li>crypto: ccp - drop platform ifdef checks (git-fixes).</li>
<li>crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782).</li>
<li>crypto: ecdsa - Fix module auto-load on add-key (git-fixes).</li>
<li>crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes).</li>
<li>crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes).</li>
<li>crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).</li>
<li>crypto: qat - improve error logging to be consistent across features (git-fixes).</li>
<li>crypto: qat - relocate and rename get_service_enabled() (stable-fixes).</li>
<li>crypto: qat - specify firmware files for 402xx (git-fixes).</li>
<li>crypto: rsa - add a check for allocation failure (bsc#1222775).</li>
<li>crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).</li>
<li>crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).</li>
<li>crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).</li>
<li>crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).</li>
<li>crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).</li>
<li>cxl/acpi: Fix load failures due to single window creation failure (git-fixes).</li>
<li>cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).</li>
<li>cxl/trace: Properly initialize cxl_poison region name (git-fixes).</li>
<li>dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).</li>
<li>dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).</li>
<li>dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).</li>
<li>device-dax: make dax_bus_type const (jsc#PED-5853).</li>
<li>dlm: fix user space lkb refcounting (git-fixes).</li>
<li>dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).</li>
<li>dma-buf/sw-sync: do not enable IRQ from sync_print_obj() (git-fixes).</li>
<li>dmaengine: axi-dmac: fix possible race in remove() (git-fixes).</li>
<li>dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes).</li>
<li>dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).</li>
<li>dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).</li>
<li>dmaengine: owl: fix register access functions (git-fixes).</li>
<li>dmaengine: tegra186: Fix residual calculation (git-fixes).</li>
<li>dma-mapping: benchmark: fix node id validation (git-fixes).</li>
<li>dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes).</li>
<li>dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).</li>
<li>dma: xilinx_dpdma: Fix locking (git-fixes).</li>
<li>dm crypt: remove redundant state settings after waking up (jsc#PED-7542).</li>
<li>dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542).</li>
<li>dm-multipath: dont&#x27;t attempt SG_IO on non-SCSI-disks (bsc#1223575).</li>
<li>dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542).</li>
<li>dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).</li>
<li>dm thin: add braces around conditional code that spans lines (jsc#PED-7542).</li>
<li>dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).</li>
<li>dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542).</li>
<li>Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes).</li>
<li>docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes).</li>
<li>docs: netdev: Fix typo in Signed-off-by tag (git-fixes).</li>
<li>docs: Restore "smart quotes" for quotes (stable-fixes).</li>
<li>driver core: Introduce device_link_wait_removal() (stable-fixes).</li>
<li>drivers/nvme: Add quirks for device 126f:2262 (git-fixes).</li>
<li>drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes).</li>
<li>drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes).</li>
<li>drm/amd/display: Add dml2 copy functions (stable-fixes).</li>
<li>drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).</li>
<li>drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).</li>
<li>drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).</li>
<li>drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).</li>
<li>drm/amd/display: Enable colorspace property for MST connectors (git-fixes).</li>
<li>drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).</li>
<li>drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).</li>
<li>drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes).</li>
<li>drm/amd/display: Fix idle check for shared firmware state (stable-fixes).</li>
<li>drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).</li>
<li>drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).</li>
<li>drm/amd/display: Fix nanosec stat overflow (stable-fixes).</li>
<li>drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).</li>
<li>drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).</li>
<li>drm/amd/display: handle range offsets in VRR ranges (stable-fixes).</li>
<li>drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).</li>
<li>drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).</li>
<li>drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).</li>
<li>drm/amd/display: Prevent crash when disable stream (stable-fixes).</li>
<li>drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).</li>
<li>drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).</li>
<li>drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes).</li>
<li>drm/amd/display: Return the correct HDCP error code (stable-fixes).</li>
<li>drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).</li>
<li>drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).</li>
<li>drm/amd/display: Use freesync when <code>DRM_EDID_FEATURE_CONTINUOUS_FREQ</code> found (stable-fixes).</li>
<li>drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).</li>
<li>drm/amdgpu: always force full reset for SOC21 (stable-fixes).</li>
<li>drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).</li>
<li>drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).</li>
<li>drm/amdgpu/display: Address kdoc for &#x27;is_psr_su&#x27; in &#x27;fill_dc_dirty_rects&#x27; (git-fixes).</li>
<li>drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).</li>
<li>drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes).</li>
<li>drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).</li>
<li>drm/amdgpu: fix doorbell regression (git-fixes).</li>
<li>drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).</li>
<li>drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).</li>
<li>drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).</li>
<li>drm/amdgpu: fix use-after-free bug (stable-fixes).</li>
<li>drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).</li>
<li>drm/amdgpu: fix visible VRAM handling during faults (git-fixes).</li>
<li>drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes).</li>
<li>drm/amdgpu: make damage clips support configurable (stable-fixes).</li>
<li>drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).</li>
<li>drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).</li>
<li>drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).</li>
<li>drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).</li>
<li>drm/amdgpu: Refine IB schedule error logging (stable-fixes).</li>
<li>drm/amdgpu: remove invalid resource->start check v2 (git-fixes).</li>
<li>drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).</li>
<li>drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).</li>
<li>drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).</li>
<li>drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).</li>
<li>drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).</li>
<li>drm/amdkfd: Fix memory leak in create_process failure (git-fixes).</li>
<li>drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).</li>
<li>drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).</li>
<li>drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).</li>
<li>drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).</li>
<li>drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).</li>
<li>drm/arm/malidp: fix a possible null pointer dereference (git-fixes).</li>
<li>drm/ast: Fix soft lockup (git-fixes).</li>
<li>drm/bridge: anx7625: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).</li>
<li>drm/bridge: dpc3433: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes).</li>
<li>drm/bridge: icn6211: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: lt8912b: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: lt9611: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: lt9611uxc: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: tc358775: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).</li>
<li>drm/buddy: check range allocation matches alignment (stable-fixes).</li>
<li>drm: Check output polling initialized before disabling (stable-fixes).</li>
<li>drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes).</li>
<li>drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).</li>
<li>drm/connector: Add \n to message about demoting connector force-probes (git-fixes).</li>
<li>drm/display: fix typo (git-fixes).</li>
<li>drm/exynos: do not return negative values from .get_modes() (stable-fixes).</li>
<li>drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).</li>
<li>drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).</li>
<li>drm/gma500: Remove lid code (git-fixes).</li>
<li>drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).</li>
<li>drm/i915/bios: Fix parsing backlight BDB data (git-fixes).</li>
<li>drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).</li>
<li>drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).</li>
<li>drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes).</li>
<li>drm/i915: Disable port sync when bigjoiner is used (stable-fixes).</li>
<li>drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes).</li>
<li>drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes).</li>
<li>drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY &lt; 13 (git-fixes).</li>
<li>drm/i915/dp: Remove support for UHBR13.5 (git-fixes).</li>
<li>drm/i915/dpt: Make DPT object unshrinkable (git-fixes).</li>
<li>drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).</li>
<li>drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes).</li>
<li>drm/i915: Fix audio component initialization (git-fixes).</li>
<li>drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).</li>
<li>drm/i915/gt: Disable HW load balancing for CCS (git-fixes).</li>
<li>drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).</li>
<li>drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).</li>
<li>drm/i915/gt: Enable only one CCS for compute workload (git-fixes).</li>
<li>drm/i915/gt: Fix CCS id&#x27;s calculation for CCS mode setting (git-fixes).</li>
<li>drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).</li>
<li>drm/i915/guc: avoid FIELD_PREP warning (git-fixes).</li>
<li>drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).</li>
<li>drm/i915: Include the PLL name in the debug messages (stable-fixes).</li>
<li>drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).</li>
<li>drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).</li>
<li>drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).</li>
<li>drm/i915/mst: Reject FEC+MST on ICL (git-fixes).</li>
<li>drm/i915: Pre-populate the cursor physical dma address (git-fixes).</li>
<li>drm/i915: Replace a memset() with zero initialization (stable-fixes).</li>
<li>drm/i915: Stop printing pipe name as hex (stable-fixes).</li>
<li>drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).</li>
<li>drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).</li>
<li>drm/i915: Use named initializers for DPLL info (stable-fixes).</li>
<li>drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).</li>
<li>drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes).</li>
<li>drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).</li>
<li>drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).</li>
<li>drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes).</li>
<li>drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes).</li>
<li>drm/mediatek: Init <code>ddp_comp</code> with devm_kcalloc() (git-fixes).</li>
<li>drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).</li>
<li>drm/meson: dw-hdmi: power up phy on device init (git-fixes).</li>
<li>drm/meson: gate px_clk when setting rate (git-fixes).</li>
<li>drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).</li>
<li>drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).</li>
<li>drm/msm: Add newlines to some debug prints (git-fixes).</li>
<li>drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).</li>
<li>drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).</li>
<li>drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).</li>
<li>drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).</li>
<li>drm/msm/dpu: Add callback function pointer check before its call (git-fixes).</li>
<li>drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).</li>
<li>drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).</li>
<li>drm/msm/dpu: do not allow overriding data from catalog (git-fixes).</li>
<li>drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes).</li>
<li>drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).</li>
<li>drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).</li>
<li>drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).</li>
<li>drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).</li>
<li>drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes).</li>
<li>drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes).</li>
<li>drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes).</li>
<li>drm: nv04: Fix out of bounds access (git-fixes).</li>
<li>drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).</li>
<li>drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).</li>
<li>drm/panel: ili9341: Respect deferred probe (git-fixes).</li>
<li>drm/panel: ili9341: Use predefined error codes (git-fixes).</li>
<li>drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes).</li>
<li>drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).</li>
<li>drm/panel: novatek-nt35950: Do not log an error when DSI host can&#x27;t be found (git-fixes).</li>
<li>drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).</li>
<li>drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).</li>
<li>drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes).</li>
<li>drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).</li>
<li>drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).</li>
<li>drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).</li>
<li>drm/panfrost: fix power transition timeout warnings (git-fixes).</li>
<li>drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes).</li>
<li>drm/prime: Unbreak virtgpu dma-buf export (git-fixes).</li>
<li>drm/probe-helper: warn about negative .get_modes() (stable-fixes).</li>
<li>drm/qxl: remove unused <code>count</code> variable from <code>qxl_surface_id_alloc()</code> (git-fixes).</li>
<li>drm/qxl: remove unused variable from <code>qxl_process_single_command()</code> (git-fixes).</li>
<li>drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).</li>
<li>drm/radeon: silence UBSAN warning (v3) (stable-fixes).</li>
<li>drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).</li>
<li>drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).</li>
<li>drm/sched: fix null-ptr-deref in init entity (git-fixes).</li>
<li>drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes).</li>
<li>drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes).</li>
<li>drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).</li>
<li>drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).</li>
<li>drm: vc4: Fix possible null pointer dereference (git-fixes).</li>
<li>drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).</li>
<li>drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).</li>
<li>drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).</li>
<li>drm/vmwgfx: Fix crtc&#x27;s atomic check conditional (git-fixes).</li>
<li>drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).</li>
<li>drm/vmwgfx: Fix Legacy Display Unit (git-fixes).</li>
<li>drm/vmwgfx: Fix prime import/export (git-fixes).</li>
<li>drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).</li>
<li>drm: zynqmp_dpsub: Always register bridge (git-fixes).</li>
<li>dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)</li>
<li>dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607).</li>
<li>dyndbg: fix old BUG_ON in >control parser (stable-fixes).</li>
<li>e1000e: Minor flow correction in e1000_shutdown function (git-fixes).</li>
<li>e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).</li>
<li>e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).</li>
<li>ecryptfs: Fix buffer size for tag 66 packet (git-fixes)</li>
<li>ecryptfs: Reject casefold directory inodes (git-fixes)</li>
<li>EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).</li>
<li>Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers.</li>
<li>efi: disable mirror feature during crashkernel (stable-fixes).</li>
<li>efi: fix panic in kdump kernel (git-fixes).</li>
<li>efi: libstub: only free priv.runtime_map when allocated (git-fixes).</li>
<li>efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).</li>
<li>efi/unaccepted: touch soft lockup during memory accept (git-fixes).</li>
<li>Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771)</li>
<li>Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA.</li>
<li>Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA.</li>
<li>extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).</li>
<li>fast_dput(): handle underflows gracefully (git-fixes)</li>
<li>fat: fix uninitialized field in nostale filehandles (git-fixes)</li>
<li>fbdev: fix incorrect address computation in deferred IO (git-fixes).</li>
<li>fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes).</li>
<li>fbdev: sh7760fb: allow modular build (git-fixes).</li>
<li>fbdev: shmobile: fix snprintf truncation (git-fixes).</li>
<li>fbdev: sisfb: hide unused variables (git-fixes).</li>
<li>fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).</li>
<li>fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes).</li>
<li>firewire: core: use long bus reset on gap count error (stable-fixes).</li>
<li>firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).</li>
<li>firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).</li>
<li>firmware: dmi-id: add a release callback function (git-fixes).</li>
<li>firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).</li>
<li>firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).</li>
<li>Fix a potential infinite loop in extract_user_to_sg() (git-fixes).</li>
<li>Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes).</li>
<li>fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)</li>
<li>fs/9p: translate O_TRUNC into OTRUNC (git-fixes)</li>
<li>fs: Fix error checking for d_hash_and_lookup() (git-fixes)</li>
<li>fs: indicate request originates from old mount API (git-fixes)</li>
<li>fs: relax mount_setattr() permission checks (git-fixes)</li>
<li>fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)</li>
<li>ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).</li>
<li>fuse: do not unhash root (bsc#1223946).</li>
<li>fuse: fix root lookup with nonzero generation (bsc#1223945).</li>
<li>geneve: fix header validation in geneve[6]_xmit_skb (git-fixes).</li>
<li>geneve: make sure to pull inner header in geneve_rx() (git-fixes).</li>
<li>gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).</li>
<li>gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).</li>
<li>gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).</li>
<li>gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).</li>
<li>gpiolib: cdev: fix uninitialised kfifo (git-fixes).</li>
<li>gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes).</li>
<li>gpiolib: swnode: Remove wrong header inclusion (git-fixes).</li>
<li>gpio: tangier: Use correct type for the IRQ chip data (git-fixes).</li>
<li>gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes).</li>
<li>gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).</li>
<li>gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).</li>
<li>gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).</li>
<li>HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes).</li>
<li>HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes).</li>
<li>HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).</li>
<li>HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes).</li>
<li>HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).</li>
<li>HID: logitech-dj: allow mice to use all types of reports (git-fixes).</li>
<li>HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).</li>
<li>hwmon: (amc6821) add of_match table (stable-fixes).</li>
<li>hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes).</li>
<li>hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).</li>
<li>hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes).</li>
<li>hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).</li>
<li>hwmon: (lm70) fix links in doc and comments (git-fixes).</li>
<li>hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).</li>
<li>hwmon: (shtc1) Fix property misspelling (git-fixes).</li>
<li>hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes).</li>
<li>i2c: acpi: Unbind mux adapters before delete (git-fixes).</li>
<li>i2c: cadence: Avoid fifo clear after start (git-fixes).</li>
<li>i2c: pxa: hide unused icr_bits[] variable (git-fixes).</li>
<li>i2c: smbus: fix NULL function pointer dereference (git-fixes).</li>
<li>i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes).</li>
<li>i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).</li>
<li>i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).</li>
<li>i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).</li>
<li>i40e: Enforce software interrupt during busy-poll exit (git-fixes).</li>
<li>i40e: Fix firmware version comparison function (git-fixes).</li>
<li>i40e: fix i40e_count_filters() to count only active/new filters (git-fixes).</li>
<li>i40e: Fix VF MAC filter removal (git-fixes).</li>
<li>i40e: fix vf may be used uninitialized in this function warning (git-fixes).</li>
<li>i915: make inject_virtual_interrupt() void (stable-fixes).</li>
<li>IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes)</li>
<li>ice: fix enabling RX VLAN filtering (git-fixes).</li>
<li>ice: fix memory corruption bug with suspend and rebuild (git-fixes).</li>
<li>ice: fix stats being updated by way too large values (git-fixes).</li>
<li>ice: fix typo in assignment (git-fixes).</li>
<li>ice: fix uninitialized dplls mutex usage (git-fixes).</li>
<li>ice: reconfig host after changing MSI-X on VF (git-fixes).</li>
<li>ice: Refactor FW data type and fix bitmap casting issue (git-fixes).</li>
<li>ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes).</li>
<li>ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).</li>
<li>ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).</li>
<li>ida: make &#x27;ida_dump&#x27; static (git-fixes).</li>
<li>idma64: Do not try to serve interrupts when device is powered off (git-fixes).</li>
<li>idpf: disable local BH when scheduling napi for marker packets (git-fixes).</li>
<li>idpf: extend tx watchdog timeout (bsc#1224137).</li>
<li>idpf: fix kernel panic on unknown packet types (git-fixes).</li>
<li>igb: extend PTP timestamp adjustments to i211 (git-fixes).</li>
<li>igb: Fix missing time sync events (git-fixes).</li>
<li>igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).</li>
<li>igc: Fix missing time sync events (git-fixes).</li>
<li>igc: Remove stale comment about Tx timestamping (git-fixes).</li>
<li>iio: accel: mxc4005: Interrupt handling fixes (git-fixes).</li>
<li>iio: adc: stm32: Fixing err code to not indicate success (git-fixes).</li>
<li>iio: core: Leave private pointer NULL when no private data supplied (git-fixes).</li>
<li>iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).</li>
<li>iio: gts-helper: Fix division loop (git-fixes).</li>
<li>iio:imu: adis16475: Fix sync mode setting (git-fixes).</li>
<li>iio: pressure: dps310: support negative temperature values (git-fixes).</li>
<li>iio: pressure: Fixes BME280 SPI driver data (git-fixes).</li>
<li>inet_diag: annotate data-races around inet_diag_table[] (git-fixes).</li>
<li>inet: frags: eliminate kernel-doc warning (git-fixes).</li>
<li>init/main.c: Fix potential static_command_line memory overflow (git-fixes).</li>
<li>init: open /initrd.image with O_LARGEFILE (stable-fixes).</li>
<li>Input: allocate keycode for Display refresh rate toggle (stable-fixes).</li>
<li>Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).</li>
<li>Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).</li>
<li>Input: imagis - use FIELD_GET where applicable (stable-fixes).</li>
<li>Input: ims-pcu - fix printf string overflow (git-fixes).</li>
<li>Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes).</li>
<li>Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes).</li>
<li>input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).</li>
<li>Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).</li>
<li>Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).</li>
<li>intel: legacy: Partial revert of field get conversion (git-fixes).</li>
<li>interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).</li>
<li>interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes).</li>
<li>interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).</li>
<li>interconnect: qcom: sm8550: Enable sync_state (git-fixes).</li>
<li>iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)</li>
<li>iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).</li>
<li>iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331)</li>
<li>iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).</li>
<li>iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).</li>
<li>iommufd: Fix iopt_access_list_id overwrite bug (git-fixes).</li>
<li>iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).</li>
<li>iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).</li>
<li>iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes).</li>
<li>iommufd: Reject non-zero data_type if no data_len is provided (git-fixes).</li>
<li>iommu: Map reserved memory as cacheable if device is coherent (git-fixes).</li>
<li>iommu/vt-d: Allocate local memory for page request queue (git-fixes).</li>
<li>iommu/vt-d: Fix wrong use of pasid config (git-fixes).</li>
<li>iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).</li>
<li>iommu/vt-d: Update iotlb in nested domain attach (git-fixes).</li>
<li>ionic: set adminq irq affinity (git-fixes).</li>
<li>io_uring: kabi cookie remove (bsc#1217384).</li>
<li>ipv4: annotate data-races around fi->fib_dead (git-fixes).</li>
<li>irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).</li>
<li>irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).</li>
<li>irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).</li>
<li>irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).</li>
<li>irqchip/gic-v3-its: Prevent double free on error (git-fixes).</li>
<li>irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).</li>
<li>irqchip/mbigen: Do not use bus_get_dev_root() to find the parent (git-fixes).</li>
<li>irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register&#x27;s index (stable-fixes).</li>
<li>irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).</li>
<li>irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).</li>
<li>irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).</li>
<li>irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes).</li>
<li>irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes).</li>
<li>ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes).</li>
<li>ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes).</li>
<li>jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).</li>
<li>kABI: Adjust trace_iterator.wait_index (git-fixes).</li>
<li>kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696).</li>
<li>kABI fix of KVM: x86: Snapshot if a vCPU&#x27;s vendor model is AMD vs.  Intel compatible (git-fixes).</li>
<li>kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes).</li>
<li>kabi/severities: ignore brcmfmac-specific local symbols</li>
<li>kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.</li>
<li>kabi/severities: ignore TAS2781 symbol drop, it&#x27;s only locally used</li>
<li>kabi/severities: ignore Wangxun ethernet driver local symbols</li>
<li>kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.</li>
<li>kABI workaround for cs35l56 (git-fixes).</li>
<li>kABI workaround for of driver changes (git-fixes).</li>
<li>kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes).</li>
<li>kasan, fortify: properly rename memintrinsics (git-fixes).</li>
<li>kasan: print the original fault addr when access invalid shadow (git-fixes).</li>
<li>kasan/test: avoid gcc warning for intentional overflow (git-fixes).</li>
<li>kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes).</li>
<li>kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).</li>
<li>kexec: do syscore_shutdown() in kernel_kexec (git-fixes).</li>
<li>KEYS: trusted: Do not use WARN when encode fails (git-fixes).</li>
<li>KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes).</li>
<li>kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).</li>
<li>kselftest: Add a ksft_perror() helper (stable-fixes).</li>
<li>kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).</li>
<li>KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).</li>
<li>KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790).</li>
<li>KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).</li>
<li>KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes).</li>
<li>KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).</li>
<li>KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).</li>
<li>KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).</li>
<li>KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).</li>
<li>KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).</li>
<li>KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes).</li>
<li>KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes).</li>
<li>KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).</li>
<li>KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).</li>
<li>KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).</li>
<li>KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes).</li>
<li>KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).</li>
<li>KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes).</li>
<li>KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).</li>
<li>KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).</li>
<li>KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes).</li>
<li>KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).</li>
<li>KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes).</li>
<li>KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).</li>
<li>KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).</li>
<li>KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).</li>
<li>KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).</li>
<li>KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes).</li>
<li>KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).</li>
<li>KVM: x86: Snapshot if a vCPU&#x27;s vendor model is AMD vs. Intel compatible (git-fixes).</li>
<li>KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they&#x27;re a WIP (git-fixes).</li>
<li>KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes).</li>
<li>KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).</li>
<li>KVM: x86/xen: improve accuracy of Xen timers (git-fixes).</li>
<li>KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).</li>
<li>KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes).</li>
<li>leds: pwm: Disable PWM when going to suspend (git-fixes).</li>
<li>libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853).</li>
<li>libperf evlist: Avoid out-of-bounds access (git-fixes).</li>
<li>libsubcmd: Fix parse-options memory leak (git-fixes).</li>
<li>lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes).</li>
<li>livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539).</li>
<li>locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes)</li>
<li>lsm: fix the logic in security_inode_getsecctx() (git-fixes).</li>
<li>mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes).</li>
<li>maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes).</li>
<li>md: add a new helper rdev_has_badblock() (jsc#PED-7542).</li>
<li>md: add a new helper reshape_interrupted() (jsc#PED-7542).</li>
<li>md: changed the switch of RAID_VERSION to if (jsc#PED-7542).</li>
<li>md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542).</li>
<li>md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542).</li>
<li>md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542).</li>
<li>md/dm-raid: do not call md_reap_sync_thread() directly (jsc#PED-7542).</li>
<li>md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).</li>
<li>md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542).</li>
<li>md: export helper md_is_rdwr() (jsc#PED-7542).</li>
<li>md: export helpers to stop sync_thread (jsc#PED-7542).</li>
<li>md: factor out a helper to sync mddev (jsc#PED-7542).</li>
<li>md: fix kmemleak of rdev->serial (jsc#PED-7542).</li>
<li>md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).</li>
<li>md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542).</li>
<li>md: preserve KABI in struct md_personality (jsc#PED-7542).</li>
<li>md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542).</li>
<li>md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542).</li>
<li>md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542).</li>
<li>md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542).</li>
<li>md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).</li>
<li>md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).</li>
<li>md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542).</li>
<li>md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).</li>
<li>md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).</li>
<li>md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).</li>
<li>md: remove redundant check of &#x27;mddev->sync_thread&#x27; (jsc#PED-7542).</li>
<li>md: remove redundant md_wakeup_thread() (jsc#PED-7542).</li>
<li>md: return directly before setting did_set_md_closing (jsc#PED-7542).</li>
<li>md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).</li>
<li>md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542).</li>
<li>media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes).</li>
<li>media: cadence: csi2rx: use match fwnode for media link (git-fixes).</li>
<li>media: cec: core: remove length check of Timer Status (stable-fixes).</li>
<li>media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).</li>
<li>media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).</li>
<li>media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).</li>
<li>media: ipu3-cio2: Request IRQ earlier (git-fixes).</li>
<li>media: mc: Fix flags handling when creating pad links (stable-fixes).</li>
<li>media: mc: Fix graph walk in media_pipeline_start (git-fixes).</li>
<li>media: mc: mark the media devnode as registered from the, start (git-fixes).</li>
<li>media: mc: Rename pad variable to clarify intent (stable-fixes).</li>
<li>media: ngene: Add dvb_ca_en50221_init return value check (git-fixes).</li>
<li>media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).</li>
<li>media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).</li>
<li>media: sta2x11: fix irq handler cast (stable-fixes).</li>
<li>media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes).</li>
<li>media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).</li>
<li>media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).</li>
<li>media: v4l2-subdev: Fix stream handling for crop API (git-fixes).</li>
<li>media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).</li>
<li>mei: me: add arrow lake point H DID (stable-fixes).</li>
<li>mei: me: add arrow lake point S DID (stable-fixes).</li>
<li>mei: me: add lunar lake point M DID (stable-fixes).</li>
<li>mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).</li>
<li>mlxbf_gige: call request_irq() after NAPI initialized (git-fixes).</li>
<li>mlxbf_gige: stop interface during shutdown (git-fixes).</li>
<li>mlxbf_gige: stop PHY during open() error paths (git-fixes).</li>
<li>mlxsw: Use refcount_t for reference counting (git-fixes).</li>
<li>mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).</li>
<li>mmc: core: Avoid negative index with array access (git-fixes).</li>
<li>mmc: core: Initialize mmc_blk_ioc_data (git-fixes).</li>
<li>mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).</li>
<li>mmc: omap: fix broken slot switch lookup (git-fixes).</li>
<li>mmc: omap: fix deferred probe (git-fixes).</li>
<li>mmc: omap: restore original power up/down steps (git-fixes).</li>
<li>mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).</li>
<li>mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).</li>
<li>mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).</li>
<li>mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).</li>
<li>mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).</li>
<li>mmc: sdhci-msm: pervent access to suspended controller (git-fixes).</li>
<li>mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).</li>
<li>mm_init kABI workaround (git-fixes).</li>
<li>mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).</li>
<li>mm: memcg: use larger batches for proactive reclaim (bsc#1222522).</li>
<li>mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).</li>
<li>mm,page_owner: Defer enablement of static branch (bsc#1222366).</li>
<li>mm,page_owner: drop unnecessary check (bsc#1222366).</li>
<li>mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).</li>
<li>mm,page_owner: Fix printing of stack records (bsc#1222366).</li>
<li>mm,page_owner: fix recursion (bsc#1222366).</li>
<li>mm,page_owner: Fix refcount imbalance (bsc#1222366).</li>
<li>mm: page_owner: fix wrong information in dump_page_owner (git-fixes).</li>
<li>mm,page_owner: Update metadata for tail pages (bsc#1222366).</li>
<li>mm/slab: make __free(kfree) accept error pointers (git-fixes).</li>
<li>modpost: Add &#x27;.ltext&#x27; and &#x27;.ltext.*&#x27; to TEXT_SECTIONS (stable-fixes).</li>
<li>mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes).</li>
<li>mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).</li>
<li>mptcp: move __mptcp_error_report in protocol.c (git-fixes).</li>
<li>mptcp: process pending subflow error on close (git-fixes).</li>
<li>mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes).</li>
<li>mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes).</li>
<li>mtd: diskonchip: work around ubsan link failure (stable-fixes).</li>
<li>mtd: rawnand: hynix: fixed typo (git-fixes).</li>
<li>mtd: spinand: Add support for 5-byte IDs (stable-fixes).</li>
<li>net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes).</li>
<li>net: annotate data-races around sk->sk_bind_phc (git-fixes).</li>
<li>net: annotate data-races around sk->sk_forward_alloc (git-fixes).</li>
<li>net: annotate data-races around sk->sk_lingertime (git-fixes).</li>
<li>net: annotate data-races around sk->sk_tsflags (git-fixes).</li>
<li>net: bonding: remove kernel-doc comment marker (git-fixes).</li>
<li>net: cfg802154: fix kernel-doc notation warnings (git-fixes).</li>
<li>net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes).</li>
<li>net: dsa: mt7530: fix handling of all link-local frames (git-fixes).</li>
<li>net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).</li>
<li>net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).</li>
<li>net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).</li>
<li>net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes).</li>
<li>net: ena: Fix incorrect descriptor free behavior (git-fixes).</li>
<li>net: ena: Fix potential sign extension issue (git-fixes).</li>
<li>net: ena: Move XDP code to its new files (git-fixes).</li>
<li>net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes).</li>
<li>net: ena: Remove ena_select_queue (git-fixes).</li>
<li>net: ena: Set tx_info->xdpf value to NULL (git-fixes).</li>
<li>net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes).</li>
<li>net: ena: Wrong missing IO completions check order (git-fixes).</li>
<li>net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes).</li>
<li>net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes).</li>
<li>net: fec: Set mac_managed_pm during probe (git-fixes).</li>
<li>netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).</li>
<li>netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes).</li>
<li>netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).</li>
<li>netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).</li>
<li>net: hns3: fix index limit to support all queue stats (git-fixes).</li>
<li>net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).</li>
<li>net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).</li>
<li>net: hns3: fix port duplex configure error in IMP reset (git-fixes).</li>
<li>net: hns3: fix wrong judgment condition issue (git-fixes).</li>
<li>net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).</li>
<li>net: hns3: tracing: fix hclgevf trace event strings (git-fixes).</li>
<li>net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes).</li>
<li>net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).</li>
<li>net: ks8851: Inline ks8851_rx_skb() (git-fixes).</li>
<li>net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).</li>
<li>net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).</li>
<li>net: libwx: fix memory leak on free page (git-fixes).</li>
<li>net: llc: fix kernel-doc notation warnings (git-fixes).</li>
<li>net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).</li>
<li>net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).</li>
<li>net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes).</li>
<li>net/mlx5: Correctly compare pkt reformat ids (git-fixes).</li>
<li>net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes).</li>
<li>net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).</li>
<li>net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes).</li>
<li>net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes).</li>
<li>net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).</li>
<li>net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).</li>
<li>net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).</li>
<li>net/mlx5: E-switch, Change flow rule destination checking (git-fixes).</li>
<li>net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).</li>
<li>net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).</li>
<li>net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).</li>
<li>net/mlx5: Fix fw reporter diagnose output (git-fixes).</li>
<li>net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).</li>
<li>net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).</li>
<li>net/mlx5: offset comp irq index in name by one (git-fixes).</li>
<li>net/mlx5: Properly link new fs rules into the tree (git-fixes).</li>
<li>net/mlx5: Register devlink first under devlink lock (git-fixes).</li>
<li>net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).</li>
<li>net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).</li>
<li>net: nfc: remove inappropriate attrs check (stable-fixes).</li>
<li>net: NSH: fix kernel-doc notation warning (git-fixes).</li>
<li>net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).</li>
<li>net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes).</li>
<li>net: phy: micrel: Fix potential null pointer dereference (git-fixes).</li>
<li>net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).</li>
<li>net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes).</li>
<li>net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).</li>
<li>net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).</li>
<li>net: ravb: Always process TX descriptor ring (git-fixes).</li>
<li>net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).</li>
<li>net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).</li>
<li>net/smc: fix documentation of buffer sizes (git-fixes).</li>
<li>net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes).</li>
<li>net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).</li>
<li>net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes).</li>
<li>net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).</li>
<li>net: sparx5: flower: fix fragment flags handling (git-fixes).</li>
<li>net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).</li>
<li>net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).</li>
<li>net: stmmac: fix rx queue priority assignment (git-fixes).</li>
<li>net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).</li>
<li>net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).</li>
<li>net: tls: fix returned read length with async decrypt (bsc#1221858).</li>
<li>net: tls: fix use-after-free with partial reads and async (bsc#1221858).</li>
<li>net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).</li>
<li>net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).</li>
<li>net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).</li>
<li>net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).</li>
<li>net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).</li>
<li>net:usb:qmi_wwan: support Rolling modules (stable-fixes).</li>
<li>net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).</li>
<li>net: usb: sr9700: stop lying about skb->truesize (git-fixes).</li>
<li>net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes).</li>
<li>net: veth: do not manipulate GRO when using XDP (git-fixes).</li>
<li>net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).</li>
<li>net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).</li>
<li>nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes).</li>
<li>nfc: nci: Fix kcov check in nci_rx_work() (git-fixes).</li>
<li>nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).</li>
<li>nfc: nci: Fix uninit-value in nci_rx_work (git-fixes).</li>
<li>nf_conntrack: fix -Wunused-const-variable= (git-fixes).</li>
<li>NFC: trf7970a: disable all regulators on removal (git-fixes).</li>
<li>nfp: flower: handle acti_netdevs allocation failure (git-fixes).</li>
<li>NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).</li>
<li>NFSD: Convert the callback workqueue to use delayed_work (git-fixes).</li>
<li>nfsd: do not call locks_release_private() twice concurrently (git-fixes).</li>
<li>nfsd: Fix a regression in nfsd_setattr() (git-fixes).</li>
<li>NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).</li>
<li>NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).</li>
<li>NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes).</li>
<li>NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes).</li>
<li>NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).</li>
<li>NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes).</li>
<li>NFSD: Retransmit callbacks after client reconnects (git-fixes).</li>
<li>nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).</li>
<li>NFS: Fix an off by one in root_nfs_cat() (git-fixes).</li>
<li>NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes).</li>
<li>nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes).</li>
<li>NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes).</li>
<li>NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).</li>
<li>NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).</li>
<li>NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).</li>
<li>nilfs2: fix OOB in nilfs_set_de_type (git-fixes).</li>
<li>nilfs2: fix out-of-range warning (git-fixes).</li>
<li>nilfs2: fix potential bug in end_buffer_async_write (git-fixes).</li>
<li>nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes).</li>
<li>nilfs2: fix use-after-free of timer for log writer thread (git-fixes).</li>
<li>nilfs2: make superblock data array index computation sparse friendly (git-fixes).</li>
<li>nouveau/dmem: handle kcalloc() allocation failure (git-fixes).</li>
<li>nouveau: fix devinit paths to only handle display on GSP (git-fixes).</li>
<li>nouveau: fix function cast warning (git-fixes).</li>
<li>nouveau: fix instmem race condition around ptr stores (git-fixes).</li>
<li>nouveau/gsp: do not check devinit disable on GSP (git-fixes).</li>
<li>nouveau: lock the client object tree (stable-fixes).</li>
<li>nouveau: reset the bo resource bus info after an eviction (git-fixes).</li>
<li>nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).</li>
<li>nvdimm: make nvdimm_bus_type const (jsc#PED-5853).</li>
<li>nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853).</li>
<li>nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).</li>
<li>nvme-fc: do not wait in vain when unloading module (git-fixes).</li>
<li>nvme: fix multipath batched completion accounting (git-fixes).</li>
<li>nvme: fix reconnection fail due to reserved tag allocation (git-fixes).</li>
<li>nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes).</li>
<li>nvme-multipath: fix io accounting on failover (git-fixes).</li>
<li>nvme-pci: Add quirk for broken MSIs (git-fixes).</li>
<li>nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).</li>
<li>nvmet-fc: abort command when there is no binding (git-fixes).</li>
<li>nvmet-fc: avoid deadlock on delete association path (git-fixes).</li>
<li>nvmet-fc: defer cleanup using RCU properly (git-fixes).</li>
<li>nvmet-fc: hold reference on hostport match (git-fixes).</li>
<li>nvmet-fcloop: swap the list_add_tail arguments (git-fixes).</li>
<li>nvmet-fc: release reference on target port (git-fixes).</li>
<li>nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).</li>
<li>nvmet: fix ns enable/disable possible hang (git-fixes).</li>
<li>nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).</li>
<li>octeontx2-af: Add array index check (git-fixes).</li>
<li>octeontx2-af: Fix devlink params (git-fixes).</li>
<li>octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).</li>
<li>octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).</li>
<li>Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).</li>
<li>octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).</li>
<li>octeontx2-af: Use separate handlers for interrupts (git-fixes).</li>
<li>octeontx2: Detect the mbox up or down message via register (git-fixes).</li>
<li>octeontx2-pf: check negative error code in otx2_open() (git-fixes).</li>
<li>octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes).</li>
<li>octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).</li>
<li>octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).</li>
<li>octeontx2-pf: Use default max_active works instead of one (git-fixes).</li>
<li>octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).</li>
<li>of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes).</li>
<li>of: module: add buffer overflow check in of_modalias() (git-fixes).</li>
<li>of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).</li>
<li>of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes).</li>
<li>of: property: fix typo in io-channels (git-fixes).</li>
<li>of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).</li>
<li>of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).</li>
<li>of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).</li>
<li>of: unittest: Fix compile in the non-dynamic case (git-fixes).</li>
<li>overflow: Allow non-type arg to type_max() and type_min() (stable-fixes).</li>
<li>PCI/AER: Block runtime suspend when handling errors (stable-fixes).</li>
<li>PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).</li>
<li>PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).</li>
<li>PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).</li>
<li>PCI/DPC: Use FIELD_GET() (stable-fixes).</li>
<li>PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).</li>
<li>PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes).</li>
<li>PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes).</li>
<li>PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes).</li>
<li>PCI: Fix typos in docs and comments (stable-fixes).</li>
<li>PCI: hv: Fix ring buffer size calculation (git-fixes).</li>
<li>PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).</li>
<li>PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).</li>
<li>PCI: qcom: Add support for sa8775p SoC (git-fixes).</li>
<li>PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).</li>
<li>PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes).</li>
<li>PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).</li>
<li>PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes).</li>
<li>PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).</li>
<li>PCI: switchtec: Use normal comment style (stable-fixes).</li>
<li>PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).</li>
<li>peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).</li>
<li>perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes).</li>
<li>perf annotate: Get rid of duplicate --group option item (git-fixes).</li>
<li>perf auxtrace: Fix multiple use of --itrace option (git-fixes).</li>
<li>perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes).</li>
<li>perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes).</li>
<li>perf bpf: Clean up the generated/copied vmlinux.h (git-fixes).</li>
<li>perf daemon: Fix file leak in daemon_session__control (git-fixes).</li>
<li>perf docs: Document bpf event modifier (git-fixes).</li>
<li>perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes).</li>
<li>perf expr: Fix "has_event" function for metric style events (git-fixes).</li>
<li>perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes).</li>
<li>perf jevents: Drop or simplify small integer values (git-fixes).</li>
<li>perf list: fix short description for some cache events (git-fixes).</li>
<li>perf lock contention: Add a missing NULL check (git-fixes).</li>
<li>perf metric: Do not remove scale from counts (git-fixes).</li>
<li>perf pmu: Count sys and cpuid JSON events separately (git fixes).</li>
<li>perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes).</li>
<li>perf pmu: Treat the msr pmu as software (git-fixes).</li>
<li>perf print-events: make is_event_supported() more robust (git-fixes).</li>
<li>perf probe: Add missing libgen.h header needed for using basename() (git-fixes).</li>
<li>perf record: Check conflict between &#x27;--timestamp-filename&#x27; option and pipe mode before recording (git-fixes).</li>
<li>perf record: Fix debug message placement for test consumption (git-fixes).</li>
<li>perf record: Fix possible incorrect free in record__switch_output() (git-fixes).</li>
<li>perf report: Avoid SEGV in report__setup_sample_type() (git-fixes).</li>
<li>perf sched timehist: Fix -g/--call-graph option failure (git-fixes).</li>
<li>perf script: Show also errors for --insn-trace option (git-fixes).</li>
<li>perf srcline: Add missed addr2line closes (git-fixes).</li>
<li>perf stat: Avoid metric-only segv (git-fixes).</li>
<li>perf stat: Do not display metric header for non-leader uncore events (git-fixes).</li>
<li>perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes).</li>
<li>perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes).</li>
<li>perf tests: Apply attributes to all events in object code reading test (git-fixes).</li>
<li>perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes).</li>
<li>perf tests: Make data symbol test wait for perf to start (bsc#1220045).</li>
<li>perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes).</li>
<li>perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).</li>
<li>perf thread: Fixes to thread__new() related to initializing comm (git-fixes).</li>
<li>perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes).</li>
<li>perf top: Uniform the event name for the hybrid machine (git-fixes).</li>
<li>perf top: Use evsel&#x27;s cpus to replace user_requested_cpus (git-fixes).</li>
<li>perf ui browser: Avoid SEGV on title (git fixes).</li>
<li>perf ui browser: Do not save pointer to stack memory (git-fixes).</li>
<li>perf vendor events amd: Add Zen 4 memory controller events (git-fixes).</li>
<li>perf vendor events amd: Fix Zen 4 cache latency events (git-fixes).</li>
<li>perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).</li>
<li>perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes).</li>
<li>perf/x86/amd/lbr: Use freeze based on availability (git-fixes).</li>
<li>perf/x86: Fix out of range data (git-fixes).</li>
<li>perf/x86/intel/ds: Do not clear ->pebs_data_cfg for the last PEBS event (git-fixes).</li>
<li>perf/x86/intel: Expose existence of callback support to KVM (git-fixes).</li>
<li>phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).</li>
<li>phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).</li>
<li>phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).</li>
<li>phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).</li>
<li>phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).</li>
<li>phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes).</li>
<li>phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).</li>
<li>pinctrl: armada-37xx: remove an unused variable (git-fixes).</li>
<li>pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).</li>
<li>pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).</li>
<li>pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes).</li>
<li>pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes).</li>
<li>pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes).</li>
<li>pinctrl/meson: fix typo in PDM&#x27;s pin name (git-fixes).</li>
<li>pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).</li>
<li>pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).</li>
<li>pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).</li>
<li>platform/chrome: cros_ec_uart: properly fix race condition (git-fixes).</li>
<li>platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).</li>
<li>platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).</li>
<li>platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes).</li>
<li>platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).</li>
<li>platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).</li>
<li>platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes).</li>
<li>platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).</li>
<li>PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes).</li>
<li>PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).</li>
<li>Port "certs: Add ECDSA signature verification self-test".</li>
<li>Port "certs: Move RSA self-test data to separate file".</li>
<li>powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).</li>
<li>powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).</li>
<li>powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).</li>
<li>powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes).</li>
<li>powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes).</li>
<li>powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).</li>
<li>powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).</li>
<li>powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869).</li>
<li>powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869).</li>
<li>power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes).</li>
<li>power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes).</li>
<li>ppdev: Add an error check in register_device (git-fixes).</li>
<li>prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610).</li>
<li>printk: Add this_cpu_in_panic() (bsc#1225607).</li>
<li>printk: Adjust mapping for 32bit seq macros (bsc#1225607).</li>
<li>printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).</li>
<li>printk: Consolidate console deferred printing (bsc#1225607).</li>
<li>printk: Disable passing console lock owner completely during panic() (bsc#1225607).</li>
<li>printk: Do not take console lock for console_flush_on_panic() (bsc#1225607).</li>
<li>printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607).</li>
<li>printk: Keep non-panic-CPUs out of console lock (bsc#1225607).</li>
<li>printk: Let no_printk() use _printk() (bsc#1225618).</li>
<li>printk: nbcon: Relocate 32bit seq macros (bsc#1225607).</li>
<li>printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).</li>
<li>printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607).</li>
<li>printk: ringbuffer: Clarify special lpos values (bsc#1225607).</li>
<li>printk: ringbuffer: Cleanup reader terminology (bsc#1225607).</li>
<li>printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607).</li>
<li>printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).</li>
<li>printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616).</li>
<li>printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607).</li>
<li>printk: Wait for all reserved records with pr_flush() (bsc#1225607).</li>
<li>proc/kcore: do not try to access unaccepted memory (git-fixes).</li>
<li>pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).</li>
<li>pstore: inode: Only d_invalidate() is needed (git-fixes).</li>
<li>pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).</li>
<li>pwm: img: fix pwm clock lookup (git-fixes).</li>
<li>qibfs: fix dentry leak (git-fixes)</li>
<li>r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).</li>
<li>r8169: skip DASH fw status checks when DASH is disabled (git-fixes).</li>
<li>random: handle creditable entropy from atomic process context (git-fixes).</li>
<li>RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).</li>
<li>RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).</li>
<li>RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).</li>
<li>RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)</li>
<li>RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)</li>
<li>RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes)</li>
<li>RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes)</li>
<li>RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)</li>
<li>RDMA/hns: Fix GMV table pagesize (git-fixes)</li>
<li>RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes)</li>
<li>RDMA/hns: Fix UAF for cq async event (git-fixes)</li>
<li>RDMA/hns: Modify the print level of CQE error (git-fixes)</li>
<li>RDMA/hns: Use complete parentheses in macros (git-fixes)</li>
<li>RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)</li>
<li>RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).</li>
<li>RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)</li>
<li>RDMA/mlx5: Change check for cacheable mkeys (git-fixes)</li>
<li>RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)</li>
<li>RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes)</li>
<li>RDMA/rxe: Allow good work requests to be executed (git-fixes)</li>
<li>RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)</li>
<li>RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes)</li>
<li>RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes)</li>
<li>README.BRANCH: Remove copy of branch name</li>
<li>Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes).</li>
<li>regmap: Add regmap_read_bypassed() (git-fixes).</li>
<li>regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).</li>
<li>regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes).</li>
<li>regmap: maple: Fix uninitialized symbol &#x27;ret&#x27; warnings (git-fixes).</li>
<li>regulator: bd71828: Do not overwrite runtime voltages (git-fixes).</li>
<li>regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes).</li>
<li>regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes).</li>
<li>regulator: core: fix debugfs creation regression (git-fixes).</li>
<li>regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).</li>
<li>regulator: tps65132: Add of_match table (stable-fixes).</li>
<li>remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).</li>
<li>remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).</li>
<li>remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).</li>
<li>remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).</li>
<li>remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes).</li>
<li>remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).</li>
<li>Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)")</li>
<li>Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes).</li>
<li>Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes).</li>
<li>Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes).</li>
<li>Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172).</li>
<li>Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes).</li>
<li>Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes).</li>
<li>Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes).</li>
<li>Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes).</li>
<li>Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes).</li>
<li>Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes).</li>
<li>Revert "iommu/amd: Enable PCI/IMS" (git-fixes).</li>
<li>Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes).</li>
<li>Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes).</li>
<li>Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes).</li>
<li>Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes).</li>
<li>Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes).</li>
<li>Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes).</li>
<li>Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.</li>
<li>Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes).</li>
<li>Revert "usb: phy: generic: Get the vbus supply" (git-fixes).</li>
<li>ring-buffer: Do not set shortest_full when full target is hit (git-fixes).</li>
<li>ring-buffer: Fix a race between readers and resize checks (git-fixes).</li>
<li>ring-buffer: Fix full_waiters_pending in poll (git-fixes).</li>
<li>ring-buffer: Fix resetting of shortest_full (git-fixes).</li>
<li>ring-buffer: Fix waking up ring buffer readers (git-fixes).</li>
<li>ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).</li>
<li>ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes).</li>
<li>ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes).</li>
<li>rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).</li>
<li>s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).</li>
<li>s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).</li>
<li>s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).</li>
<li>s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).</li>
<li>s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).</li>
<li>s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).</li>
<li>s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).</li>
<li>s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).</li>
<li>s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).</li>
<li>s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).</li>
<li>s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).</li>
<li>s390/vdso: drop &#x27;-fPIC&#x27; from LDFLAGS (git-fixes bsc#1223593).</li>
<li>s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).</li>
<li>s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).</li>
<li>sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173).</li>
<li>sched/fair: Check root_domain::overload value before update (bsc#1222173).</li>
<li>sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).</li>
<li>sched/psi: Select KERNFS as needed (git-fixes).</li>
<li>sched/topology: Optimize topology_span_sane() (bsc#1225053).</li>
<li>scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).</li>
<li>scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).</li>
<li>scsi: core: Fix unremoved procfs host directory regression (git-fixes).</li>
<li>scsi: csiostor: Avoid function pointer casts (git-fixes).</li>
<li>scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes).</li>
<li>scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes).</li>
<li>scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).</li>
<li>scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842).</li>
<li>scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842).</li>
<li>scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh:    - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch</li>
<li>scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).</li>
<li>scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842).</li>
<li>scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).</li>
<li>scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).</li>
<li>scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).</li>
<li>scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).</li>
<li>scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).</li>
<li>scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842).</li>
<li>scsi: lpfc: Move NPIV&#x27;s transport unregistration to after resource clean up (bsc#1221777).</li>
<li>scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).</li>
<li>scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).</li>
<li>scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).</li>
<li>scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).</li>
<li>scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842).</li>
<li>scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842).</li>
<li>scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).</li>
<li>scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).</li>
<li>scsi: mylex: Fix sysfs buffer lengths (git-fixes).</li>
<li>scsi: qla2xxx: Change debug message during driver unload (bsc1221816).</li>
<li>scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).</li>
<li>scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).</li>
<li>scsi: qla2xxx: Fix double free of fcport (bsc1221816).</li>
<li>scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).</li>
<li>scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).</li>
<li>scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes).</li>
<li>scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).</li>
<li>scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).</li>
<li>scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).</li>
<li>scsi: qla2xxx: Update manufacturer detail (bsc1221816).</li>
<li>scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).</li>
<li>scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes).</li>
<li>scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).</li>
<li>scsi: sg: Avoid sg device teardown race (git-fixes).</li>
<li>scsi: smartpqi: Fix disable_managed_interrupts (git-fixes).</li>
<li>sctp: annotate data-races around sk->sk_wmem_queued (git-fixes).</li>
<li>sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).</li>
<li>selftests/binderfs: use the Makefile&#x27;s rules, not Make&#x27;s implicit rules (git-fixes).</li>
<li>selftests/bpf: add edge case backtracking logic test (bsc#1225756).</li>
<li>selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756).</li>
<li>selftests: default to host arch for LLVM builds (git-fixes).</li>
<li>selftests: forwarding: Fix ping failure due to short timeout (git-fixes).</li>
<li>selftests/ftrace: Fix event filter target_func selection (stable-fixes).</li>
<li>selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).</li>
<li>selftests/kcmp: remove unused open mode (git-fixes).</li>
<li>selftests: kselftest: Fix build failure with NOLIBC (git-fixes).</li>
<li>selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).</li>
<li>selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).</li>
<li>selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes).</li>
<li>selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).</li>
<li>selftests: net: move amt to socat for better compatibility (git-fixes).</li>
<li>selftests/pidfd: Fix config for pidfd_setns_test (git-fixes).</li>
<li>selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).</li>
<li>selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).</li>
<li>selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).</li>
<li>selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).</li>
<li>selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).</li>
<li>selftests: timers: Fix abs() warning in posix_timers test (git-fixes).</li>
<li>selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes).</li>
<li>selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).</li>
<li>selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes).</li>
<li>selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).</li>
<li>selinux: avoid dereference of garbage after mount failure (git-fixes).</li>
<li>selinux: introduce an initial SID for early boot processes (bsc#1208593).</li>
<li>serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes).</li>
<li>serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).</li>
<li>serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).</li>
<li>serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).</li>
<li>serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).</li>
<li>serial: core: only stop transmit when HW fifo is empty (git-fixes).</li>
<li>serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).</li>
<li>serial: Lock console when calling into driver before registration (git-fixes).</li>
<li>serial: max3100: Fix bitwise types (git-fixes).</li>
<li>serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes).</li>
<li>serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).</li>
<li>serial: max310x: fix syntax error in IRQ error message (git-fixes).</li>
<li>serial: mxs-auart: add spinlock around changing cts state (git-fixes).</li>
<li>serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).</li>
<li>serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes).</li>
<li>serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes).</li>
<li>serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).</li>
<li>serial: stm32: Reset .throttled state in .startup() (git-fixes).</li>
<li>series.conf: cleanup Fix subsection header to silence series_insert error.</li>
<li>SEV: disable SEV-ES DebugSwap by default (git-fixes).</li>
<li>slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).</li>
<li>slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).</li>
<li>smb3: show beginning time for per share stats (bsc#1225172).</li>
<li>smb: client: ensure to try all targets when finding nested links (bsc#1225172).</li>
<li>smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172).</li>
<li>smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172).</li>
<li>smb: client: get rid of dfs code dep in namespace.c (bsc#1225172).</li>
<li>smb: client: get rid of dfs naming in automount code (bsc#1225172).</li>
<li>smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172).</li>
<li>smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172).</li>
<li>smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172).</li>
<li>smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172).</li>
<li>soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).</li>
<li>soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).</li>
<li>sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes).</li>
<li>soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes).</li>
<li>soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes).</li>
<li>soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).</li>
<li>soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).</li>
<li>soc: qcom: pmic_glink: notify clients about the current state (git-fixes).</li>
<li>soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).</li>
<li>soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).</li>
<li>speakup: Avoid crash on very long word (git-fixes).</li>
<li>speakup: Fix 8bit characters from direct synth (git-fixes).</li>
<li>speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).</li>
<li>spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).</li>
<li>spi: fix null pointer dereference within spi_sync (git-fixes).</li>
<li>spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).</li>
<li>spi: lm70llp: fix links in doc and comments (git-fixes).</li>
<li>spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).</li>
<li>spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes).</li>
<li>spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).</li>
<li>spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes).</li>
<li>spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).</li>
<li>spi: stm32: Do not warn about spurious interrupts (git-fixes).</li>
<li>spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).</li>
<li>spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).</li>
<li>staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes).</li>
<li>staging: vc04_services: fix information leak in create_component() (git-fixes).</li>
<li>staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).</li>
<li>stmmac: Clear variable when destroying workqueue (git-fixes).</li>
<li>SUNRPC: fix a memleak in gss_import_v2_context (git-fixes).</li>
<li>SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes).</li>
<li>supported.conf: support tcp_dctcp module (jsc#PED-8111)</li>
<li>swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331)</li>
<li>swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)</li>
<li>swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)</li>
<li>swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331)</li>
<li>swiotlb: use the calculated number of areas (git-fixes).</li>
<li>Temporarily drop KVM patch that caused a regression (bsc#1226158).</li>
<li>thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes).</li>
<li>thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).</li>
<li>thermal/drivers/tsens: Fix null pointer dereference (git-fixes).</li>
<li>thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).</li>
<li>thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).</li>
<li>thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).</li>
<li>thunderbolt: Fix wake configurations after device unplug (stable-fixes).</li>
<li>thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes).</li>
<li>thunderbolt: Introduce tb_port_reset() (stable-fixes).</li>
<li>thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).</li>
<li>thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).</li>
<li>tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).</li>
<li>tls: do not skip over different type records from the rx_list (bsc#1221858).</li>
<li>tls: fix peeking with sync+async decryption (bsc#1221858).</li>
<li>tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858).</li>
<li>tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).</li>
<li>tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes).</li>
<li>tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes).</li>
<li>tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).</li>
<li>tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765).</li>
<li>tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).</li>
<li>tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).</li>
<li>tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes).</li>
<li>tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).</li>
<li>tracing: hide unused ftrace_event_id_fops (git-fixes).</li>
<li>tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes).</li>
<li>tracing: Remove precision vsnprintf() check from print event (git-fixes).</li>
<li>tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).</li>
<li>tracing: Use .flush() call to wake up readers (git-fixes).</li>
<li>tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).</li>
<li>tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes).</li>
<li>tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).</li>
<li>tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).</li>
<li>ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).</li>
<li>ubifs: fix sort function prototype (git-fixes).</li>
<li>ubifs: Queue up space reservation tasks if retrying many times (git-fixes).</li>
<li>ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).</li>
<li>ubifs: Set page uptodate in the correct place (git-fixes).</li>
<li>Update config files. Disable N_GSM (jsc#PED-8240).</li>
<li>Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534).</li>
<li>usb: aqc111: stop lying about skb->truesize (git-fixes).</li>
<li>usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).</li>
<li>usb: cdc-wdm: close race between read and workqueue (git-fixes).</li>
<li>USB: core: Add hub_get() and hub_put() routines (stable-fixes).</li>
<li>USB: core: Fix access violation during port device removal (git-fixes).</li>
<li>USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes).</li>
<li>USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).</li>
<li>usb: Disable USB3 LPM at shutdown (stable-fixes).</li>
<li>usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).</li>
<li>usb: dwc2: gadget: LPM flow fix (git-fixes).</li>
<li>usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).</li>
<li>usb: dwc2: host: Fix hibernation flow (git-fixes).</li>
<li>usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).</li>
<li>usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).</li>
<li>usb: dwc3-am62: Disable wakeup at remove (git-fixes).</li>
<li>usb: dwc3-am62: fix module unload/reload behavior (git-fixes).</li>
<li>usb: dwc3-am62: Rename private data (git-fixes).</li>
<li>usb: dwc3: core: Prevent phy suspend during init (Git-fixes).</li>
<li>usb: dwc3: pci: Drop duplicate ID (git-fixes).</li>
<li>usb: dwc3: Properly set system wakeup (git-fixes).</li>
<li>usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).</li>
<li>usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).</li>
<li>usb: fotg210: Add missing kernel doc description (git-fixes).</li>
<li>usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).</li>
<li>usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).</li>
<li>usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes).</li>
<li>usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).</li>
<li>usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).</li>
<li>usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).</li>
<li>usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).</li>
<li>usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes).</li>
<li>usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).</li>
<li>usb: ohci: Prevent missed ohci interrupts (git-fixes).</li>
<li>usb: phy: generic: Get the vbus supply (git-fixes).</li>
<li>USB: serial: add device ID for VeriFone adapter (stable-fixes).</li>
<li>USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).</li>
<li>USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).</li>
<li>USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).</li>
<li>USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).</li>
<li>USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).</li>
<li>USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).</li>
<li>USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).</li>
<li>USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).</li>
<li>USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).</li>
<li>USB: serial: option: support Quectel EM060K sub-models (stable-fixes).</li>
<li>usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).</li>
<li>usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).</li>
<li>usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).</li>
<li>usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).</li>
<li>usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).</li>
<li>usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).</li>
<li>usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).</li>
<li>usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes).</li>
<li>usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).</li>
<li>usb: typec: tipd: fix event checking for tps6598x (git-fixes).</li>
<li>usb: typec: ucsi: Ack unsupported commands (stable-fixes).</li>
<li>usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).</li>
<li>usb: typec: ucsi: always register a link to USB PD device (git-fixes).</li>
<li>usb: typec: ucsi: Check for notifications after init (git-fixes).</li>
<li>usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).</li>
<li>usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).</li>
<li>usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).</li>
<li>usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).</li>
<li>usb: typec: ucsi: Fix connector check on init (git-fixes).</li>
<li>usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes).</li>
<li>usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).</li>
<li>usb: typec: ucsi: simplify partner&#x27;s PD caps registration (git-fixes).</li>
<li>USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).</li>
<li>usb: udc: remove warning when queue disabled ep (stable-fixes).</li>
<li>usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).</li>
<li>usb: xhci: correct return value in case of STS_HCE (git-fixes).</li>
<li>usb: xhci: Implement xhci_handshake_check_state() helper.</li>
<li>usb: xhci-plat: Do not include xhci.h (stable-fixes).</li>
<li>vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).</li>
<li>vboxsf: explicitly deny setlease attempts (stable-fixes).</li>
<li>vdpa/mlx5: Allow CVQ size changes (git-fixes).</li>
<li>vdpa_sim: reset must not run (git-fixes).</li>
<li>veth: try harder when allocating queue memory (git-fixes).</li>
<li>vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes).</li>
<li>vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes).</li>
<li>virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).</li>
<li>virtio_net: Do not send RSS key if it is not supported (git-fixes).</li>
<li>virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).</li>
<li>VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes).</li>
<li>VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes).</li>
<li>vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).</li>
<li>vsock/virtio: fix packet delivery to tap device (git-fixes).</li>
<li>watchdog: bd9576: Drop "always-running" property (git-fixes).</li>
<li>watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).</li>
<li>watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes).</li>
<li>watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes).</li>
<li>wifi: ar5523: enable proper endpoint verification (git-fixes).</li>
<li>wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes).</li>
<li>wifi: ath10k: poll service ready message before failing (git-fixes).</li>
<li>wifi: ath10k: populate board data for WCN3990 (git-fixes).</li>
<li>wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).</li>
<li>wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).</li>
<li>wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes).</li>
<li>wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).</li>
<li>wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).</li>
<li>wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).</li>
<li>wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).</li>
<li>wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).</li>
<li>wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).</li>
<li>wifi: carl9170: add a proper sanity check for endpoints (git-fixes).</li>
<li>wifi: carl9170: re-fix fortified-memset warning (git-fixes).</li>
<li>wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).</li>
<li>wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes).</li>
<li>wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes).</li>
<li>wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).</li>
<li>wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).</li>
<li>wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).</li>
<li>wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).</li>
<li>wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes).</li>
<li>wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).</li>
<li>wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).</li>
<li>wifi: iwlwifi: mvm: init vif works only once (git-fixes).</li>
<li>wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).</li>
<li>wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).</li>
<li>wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).</li>
<li>wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).</li>
<li>wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).</li>
<li>wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).</li>
<li>wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).</li>
<li>wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).</li>
<li>wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).</li>
<li>wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).</li>
<li>wifi: mac80211: clean up assignments to pointer cache (stable-fixes).</li>
<li>wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes).</li>
<li>wifi: mac80211: fix prep_connection error path (stable-fixes).</li>
<li>wifi: mac80211: fix unaligned le16 access (git-fixes).</li>
<li>wifi: mac80211_hwsim: init peer measurement result (git-fixes).</li>
<li>wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes).</li>
<li>wifi: mac80211: remove link before AP (git-fixes).</li>
<li>wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).</li>
<li>wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).</li>
<li>wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).</li>
<li>wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).</li>
<li>wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).</li>
<li>wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).</li>
<li>wifi: nl80211: do not free NULL coalescing rule (git-fixes).</li>
<li>wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).</li>
<li>wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).</li>
<li>wifi: rtw89: fix null pointer access when abort scan (stable-fixes).</li>
<li>wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).</li>
<li>wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).</li>
<li>wireguard: netlink: access device through ctx instead of peer (git-fixes).</li>
<li>wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).</li>
<li>wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).</li>
<li>Workaround broken chacha crypto fallback (bsc#1218205).</li>
<li>x86/bugs: Fix BHI retpoline check (git-fixes).</li>
<li>x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).</li>
<li>x86/bugs: Remove default case for fully switched enums (git-fixes).</li>
<li>x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes).</li>
<li>x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).</li>
<li>x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).</li>
<li>x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).</li>
<li>x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).</li>
<li>x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).</li>
<li>x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).</li>
<li>x86/efistub: Call mixed mode boot services on the firmware&#x27;s stack (git-fixes).</li>
<li>x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).</li>
<li>x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).</li>
<li>x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).</li>
<li>x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes).</li>
<li>x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes).</li>
<li>x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes).</li>
<li>x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes).</li>
<li>x86/nmi: Fix the inverse "in NMI handler" check (git-fixes).</li>
<li>x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes).</li>
<li>x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes).</li>
<li>x86/purgatory: Switch to the position-independent small code model (git-fixes).</li>
<li>x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes).</li>
<li>x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).</li>
<li>x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).</li>
<li>x86/srso: Disentangle rethunk-dependent options (git-fixes).</li>
<li>x86/srso: Fix unret validation dependencies (git-fixes).</li>
<li>x86/srso: Improve i-cache locality for alias mitigation (git-fixes).</li>
<li>x86/srso: Print actual mitigation if requested mitigation isn&#x27;t possible (git-fixes).</li>
<li>x86/srso: Remove &#x27;pred_cmd&#x27; label (git-fixes).</li>
<li>x86/srso: Unexport untraining functions (git-fixes).</li>
<li>x86/xen: Add some null pointer checking to smp.c (git-fixes).</li>
<li>x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).</li>
<li>xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).</li>
<li>xen/events: drop xen_allocate_irqs_dynamic() (git-fixes).</li>
<li>xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes).</li>
<li>xen/events: increment refcnt only if event channel is refcounted (git-fixes).</li>
<li>xen/events: modify internal [un]bind interfaces (git-fixes).</li>
<li>xen/events: reduce externally visible helper functions (git-fixes).</li>
<li>xen/events: remove some simple helpers from events_base.c (git-fixes).</li>
<li>xen: evtchn: Allow shared registration of IRQ handers (git-fixes).</li>
<li>xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).</li>
<li>xen-netfront: Add missing skb_mark_for_recycle (git-fixes).</li>
<li>xfs: add lock protection when remove perag from radix tree (git-fixes).</li>
<li>xfs: allow extent free intents to be retried (git-fixes).</li>
<li>xfs: fix perag leak when growfs fails (git-fixes).</li>
<li>xfs: force all buffers to be written during btree bulk load (git-fixes).</li>
<li>xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).</li>
<li>xfs: pass the xfs_defer_pending object to iop_recover (git-fixes).</li>
<li>xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).</li>
<li>xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).</li>
<li>xfs: use xfs_defer_pending objects to recover intent items (git-fixes).</li>
<li>xhci: add helper that checks for unhandled events on a event ring (git-fixes).</li>
<li>xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes).</li>
<li>xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).</li>
<li>xhci: simplify event ring dequeue tracking for transfer events (git-fixes).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2024-2203=1 openSUSE-SLE-15.6-2024-2203=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2203=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Development Tools Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2203=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Legacy Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2203=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2024-2203=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2024-2203=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Workstation Extension 15 SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-2203=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.6 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-6.4.0-150600.23.7.4</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (noarch)
                    <ul>
                        
                            <li>kernel-macros-6.4.0-150600.23.7.2</li>
                        
                            <li>kernel-devel-6.4.0-150600.23.7.2</li>
                        
                            <li>kernel-source-6.4.0-150600.23.7.2</li>
                        
                            <li>kernel-docs-html-6.4.0-150600.23.7.4</li>
                        
                            <li>kernel-source-vanilla-6.4.0-150600.23.7.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-livepatch-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-debuginfo-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (x86_64)
                    <ul>
                        
                            <li>kernel-default-vdso-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-vdso-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-kvmsmall-vdso-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-vdso-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-debug-vdso-debuginfo-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-livepatch-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-kvmsmall-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-kvmsmall-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-base-rebuild-6.4.0-150600.23.7.3.150600.12.2.7</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-kvmsmall-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-base-6.4.0-150600.23.7.3.150600.12.2.7</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-livepatch-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>reiserfs-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>kselftests-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>ocfs2-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-obs-build-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-obs-build-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-extra-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dlm-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-optional-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kselftests-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-extra-6.4.0-150600.23.7.3</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-livepatch-6.4.0-150600.23.7.3</li>
                        
                            <li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-obs-qa-6.4.0-150600.23.7.1</li>
                        
                            <li>kernel-default-optional-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dlm-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-syms-6.4.0-150600.23.7.1</li>
                        
                            <li>gfs2-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>cluster-md-kmp-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP6_Update_1-debugsource-1-150600.13.3.7</li>
                        
                            <li>kernel-livepatch-6_4_0-150600_23_7-default-debuginfo-1-150600.13.3.7</li>
                        
                            <li>kernel-livepatch-6_4_0-150600_23_7-default-1-150600.13.3.7</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-6.4.0-150600.23.7.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64)
                    <ul>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-rockchip-6.4.0-150600.23.7.1</li>
                        
                            <li>kernel-64kb-extra-6.4.0-150600.23.7.3</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-broadcom-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-sprd-6.4.0-150600.23.7.1</li>
                        
                            <li>kernel-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>ocfs2-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-amazon-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-allwinner-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-amlogic-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-lg-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-altera-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-socionext-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-mediatek-6.4.0-150600.23.7.1</li>
                        
                            <li>gfs2-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-amd-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-freescale-6.4.0-150600.23.7.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-optional-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-renesas-6.4.0-150600.23.7.1</li>
                        
                            <li>kselftests-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>cluster-md-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-apple-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-arm-6.4.0-150600.23.7.1</li>
                        
                            <li>dlm-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-optional-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-exynos-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-xilinx-6.4.0-150600.23.7.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>reiserfs-kmp-64kb-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-livepatch-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>dtb-cavium-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-nvidia-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-apm-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-qcom-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-marvell-6.4.0-150600.23.7.1</li>
                        
                            <li>dtb-hisilicon-6.4.0-150600.23.7.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.6 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-64kb-debuginfo-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-6.4.0-150600.23.7.3.150600.12.2.7</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-devel-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (noarch)
                    <ul>
                        
                            <li>kernel-macros-6.4.0-150600.23.7.2</li>
                        
                            <li>kernel-devel-6.4.0-150600.23.7.2</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP6 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-zfcpdump-debuginfo-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Development Tools Module 15-SP6 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-6.4.0-150600.23.7.4</li>
                        
                    </ul>
                </li>
            
                <li>
                    Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-obs-build-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-obs-build-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-syms-6.4.0-150600.23.7.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Development Tools Module 15-SP6 (noarch)
                    <ul>
                        
                            <li>kernel-source-6.4.0-150600.23.7.2</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Legacy Module 15-SP6 (nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>reiserfs-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-SLE15-SP6_Update_1-debugsource-1-150600.13.3.7</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-livepatch-devel-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-livepatch-6_4_0-150600_23_7-default-1-150600.13.3.7</li>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-livepatch-6_4_0-150600_23_7-default-debuginfo-1-150600.13.3.7</li>
                        
                            <li>kernel-default-livepatch-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>ocfs2-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>gfs2-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>dlm-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>gfs2-kmp-default-6.4.0-150600.23.7.3</li>
                        
                            <li>dlm-kmp-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>cluster-md-kmp-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
                    <ul>
                        
                            <li>kernel-default-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-extra-debuginfo-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-extra-6.4.0-150600.23.7.3</li>
                        
                            <li>kernel-default-debugsource-6.4.0-150600.23.7.3</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0160.html">https://www.suse.com/security/cve/CVE-2023-0160.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52434.html">https://www.suse.com/security/cve/CVE-2023-52434.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52458.html">https://www.suse.com/security/cve/CVE-2023-52458.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52472.html">https://www.suse.com/security/cve/CVE-2023-52472.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52503.html">https://www.suse.com/security/cve/CVE-2023-52503.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52616.html">https://www.suse.com/security/cve/CVE-2023-52616.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52618.html">https://www.suse.com/security/cve/CVE-2023-52618.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52631.html">https://www.suse.com/security/cve/CVE-2023-52631.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52635.html">https://www.suse.com/security/cve/CVE-2023-52635.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52640.html">https://www.suse.com/security/cve/CVE-2023-52640.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52641.html">https://www.suse.com/security/cve/CVE-2023-52641.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52645.html">https://www.suse.com/security/cve/CVE-2023-52645.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52652.html">https://www.suse.com/security/cve/CVE-2023-52652.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52653.html">https://www.suse.com/security/cve/CVE-2023-52653.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52654.html">https://www.suse.com/security/cve/CVE-2023-52654.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52655.html">https://www.suse.com/security/cve/CVE-2023-52655.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52657.html">https://www.suse.com/security/cve/CVE-2023-52657.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52658.html">https://www.suse.com/security/cve/CVE-2023-52658.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52659.html">https://www.suse.com/security/cve/CVE-2023-52659.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52660.html">https://www.suse.com/security/cve/CVE-2023-52660.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52661.html">https://www.suse.com/security/cve/CVE-2023-52661.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52662.html">https://www.suse.com/security/cve/CVE-2023-52662.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52663.html">https://www.suse.com/security/cve/CVE-2023-52663.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52664.html">https://www.suse.com/security/cve/CVE-2023-52664.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52667.html">https://www.suse.com/security/cve/CVE-2023-52667.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52669.html">https://www.suse.com/security/cve/CVE-2023-52669.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52670.html">https://www.suse.com/security/cve/CVE-2023-52670.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52671.html">https://www.suse.com/security/cve/CVE-2023-52671.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52673.html">https://www.suse.com/security/cve/CVE-2023-52673.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52674.html">https://www.suse.com/security/cve/CVE-2023-52674.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52675.html">https://www.suse.com/security/cve/CVE-2023-52675.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52676.html">https://www.suse.com/security/cve/CVE-2023-52676.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52678.html">https://www.suse.com/security/cve/CVE-2023-52678.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52679.html">https://www.suse.com/security/cve/CVE-2023-52679.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52680.html">https://www.suse.com/security/cve/CVE-2023-52680.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52681.html">https://www.suse.com/security/cve/CVE-2023-52681.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52683.html">https://www.suse.com/security/cve/CVE-2023-52683.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52685.html">https://www.suse.com/security/cve/CVE-2023-52685.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52686.html">https://www.suse.com/security/cve/CVE-2023-52686.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52687.html">https://www.suse.com/security/cve/CVE-2023-52687.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52690.html">https://www.suse.com/security/cve/CVE-2023-52690.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52691.html">https://www.suse.com/security/cve/CVE-2023-52691.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52692.html">https://www.suse.com/security/cve/CVE-2023-52692.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52693.html">https://www.suse.com/security/cve/CVE-2023-52693.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52694.html">https://www.suse.com/security/cve/CVE-2023-52694.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52695.html">https://www.suse.com/security/cve/CVE-2023-52695.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52696.html">https://www.suse.com/security/cve/CVE-2023-52696.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52697.html">https://www.suse.com/security/cve/CVE-2023-52697.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52698.html">https://www.suse.com/security/cve/CVE-2023-52698.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52771.html">https://www.suse.com/security/cve/CVE-2023-52771.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52772.html">https://www.suse.com/security/cve/CVE-2023-52772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52860.html">https://www.suse.com/security/cve/CVE-2023-52860.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52882.html">https://www.suse.com/security/cve/CVE-2023-52882.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6238.html">https://www.suse.com/security/cve/CVE-2023-6238.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-7042.html">https://www.suse.com/security/cve/CVE-2023-7042.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0639.html">https://www.suse.com/security/cve/CVE-2024-0639.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-21823.html">https://www.suse.com/security/cve/CVE-2024-21823.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-22099.html">https://www.suse.com/security/cve/CVE-2024-22099.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-23848.html">https://www.suse.com/security/cve/CVE-2024-23848.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-24861.html">https://www.suse.com/security/cve/CVE-2024-24861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-25739.html">https://www.suse.com/security/cve/CVE-2024-25739.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26601.html">https://www.suse.com/security/cve/CVE-2024-26601.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26611.html">https://www.suse.com/security/cve/CVE-2024-26611.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26614.html">https://www.suse.com/security/cve/CVE-2024-26614.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26632.html">https://www.suse.com/security/cve/CVE-2024-26632.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26638.html">https://www.suse.com/security/cve/CVE-2024-26638.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26642.html">https://www.suse.com/security/cve/CVE-2024-26642.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26643.html">https://www.suse.com/security/cve/CVE-2024-26643.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26650.html">https://www.suse.com/security/cve/CVE-2024-26650.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26654.html">https://www.suse.com/security/cve/CVE-2024-26654.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26656.html">https://www.suse.com/security/cve/CVE-2024-26656.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26657.html">https://www.suse.com/security/cve/CVE-2024-26657.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26671.html">https://www.suse.com/security/cve/CVE-2024-26671.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26673.html">https://www.suse.com/security/cve/CVE-2024-26673.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26674.html">https://www.suse.com/security/cve/CVE-2024-26674.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26679.html">https://www.suse.com/security/cve/CVE-2024-26679.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26684.html">https://www.suse.com/security/cve/CVE-2024-26684.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26685.html">https://www.suse.com/security/cve/CVE-2024-26685.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26692.html">https://www.suse.com/security/cve/CVE-2024-26692.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26704.html">https://www.suse.com/security/cve/CVE-2024-26704.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26714.html">https://www.suse.com/security/cve/CVE-2024-26714.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26726.html">https://www.suse.com/security/cve/CVE-2024-26726.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26731.html">https://www.suse.com/security/cve/CVE-2024-26731.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26733.html">https://www.suse.com/security/cve/CVE-2024-26733.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26737.html">https://www.suse.com/security/cve/CVE-2024-26737.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26739.html">https://www.suse.com/security/cve/CVE-2024-26739.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26740.html">https://www.suse.com/security/cve/CVE-2024-26740.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26742.html">https://www.suse.com/security/cve/CVE-2024-26742.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26760.html">https://www.suse.com/security/cve/CVE-2024-26760.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-267600.html">https://www.suse.com/security/cve/CVE-2024-267600.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26761.html">https://www.suse.com/security/cve/CVE-2024-26761.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26764.html">https://www.suse.com/security/cve/CVE-2024-26764.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26769.html">https://www.suse.com/security/cve/CVE-2024-26769.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26772.html">https://www.suse.com/security/cve/CVE-2024-26772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26773.html">https://www.suse.com/security/cve/CVE-2024-26773.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26774.html">https://www.suse.com/security/cve/CVE-2024-26774.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26775.html">https://www.suse.com/security/cve/CVE-2024-26775.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26783.html">https://www.suse.com/security/cve/CVE-2024-26783.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26786.html">https://www.suse.com/security/cve/CVE-2024-26786.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26791.html">https://www.suse.com/security/cve/CVE-2024-26791.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26793.html">https://www.suse.com/security/cve/CVE-2024-26793.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26794.html">https://www.suse.com/security/cve/CVE-2024-26794.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26802.html">https://www.suse.com/security/cve/CVE-2024-26802.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26805.html">https://www.suse.com/security/cve/CVE-2024-26805.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26807.html">https://www.suse.com/security/cve/CVE-2024-26807.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26815.html">https://www.suse.com/security/cve/CVE-2024-26815.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26816.html">https://www.suse.com/security/cve/CVE-2024-26816.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26822.html">https://www.suse.com/security/cve/CVE-2024-26822.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26832.html">https://www.suse.com/security/cve/CVE-2024-26832.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26836.html">https://www.suse.com/security/cve/CVE-2024-26836.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26844.html">https://www.suse.com/security/cve/CVE-2024-26844.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26846.html">https://www.suse.com/security/cve/CVE-2024-26846.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26853.html">https://www.suse.com/security/cve/CVE-2024-26853.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26854.html">https://www.suse.com/security/cve/CVE-2024-26854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26855.html">https://www.suse.com/security/cve/CVE-2024-26855.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26856.html">https://www.suse.com/security/cve/CVE-2024-26856.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26857.html">https://www.suse.com/security/cve/CVE-2024-26857.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26858.html">https://www.suse.com/security/cve/CVE-2024-26858.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26860.html">https://www.suse.com/security/cve/CVE-2024-26860.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26861.html">https://www.suse.com/security/cve/CVE-2024-26861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26862.html">https://www.suse.com/security/cve/CVE-2024-26862.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26866.html">https://www.suse.com/security/cve/CVE-2024-26866.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26868.html">https://www.suse.com/security/cve/CVE-2024-26868.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26870.html">https://www.suse.com/security/cve/CVE-2024-26870.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26878.html">https://www.suse.com/security/cve/CVE-2024-26878.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26881.html">https://www.suse.com/security/cve/CVE-2024-26881.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26882.html">https://www.suse.com/security/cve/CVE-2024-26882.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26883.html">https://www.suse.com/security/cve/CVE-2024-26883.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26884.html">https://www.suse.com/security/cve/CVE-2024-26884.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26885.html">https://www.suse.com/security/cve/CVE-2024-26885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26899.html">https://www.suse.com/security/cve/CVE-2024-26899.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26900.html">https://www.suse.com/security/cve/CVE-2024-26900.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26901.html">https://www.suse.com/security/cve/CVE-2024-26901.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26903.html">https://www.suse.com/security/cve/CVE-2024-26903.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26906.html">https://www.suse.com/security/cve/CVE-2024-26906.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26909.html">https://www.suse.com/security/cve/CVE-2024-26909.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26921.html">https://www.suse.com/security/cve/CVE-2024-26921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26922.html">https://www.suse.com/security/cve/CVE-2024-26922.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26923.html">https://www.suse.com/security/cve/CVE-2024-26923.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26925.html">https://www.suse.com/security/cve/CVE-2024-26925.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26928.html">https://www.suse.com/security/cve/CVE-2024-26928.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26932.html">https://www.suse.com/security/cve/CVE-2024-26932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26933.html">https://www.suse.com/security/cve/CVE-2024-26933.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26934.html">https://www.suse.com/security/cve/CVE-2024-26934.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26935.html">https://www.suse.com/security/cve/CVE-2024-26935.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26937.html">https://www.suse.com/security/cve/CVE-2024-26937.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26938.html">https://www.suse.com/security/cve/CVE-2024-26938.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26940.html">https://www.suse.com/security/cve/CVE-2024-26940.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26943.html">https://www.suse.com/security/cve/CVE-2024-26943.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26945.html">https://www.suse.com/security/cve/CVE-2024-26945.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26946.html">https://www.suse.com/security/cve/CVE-2024-26946.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26948.html">https://www.suse.com/security/cve/CVE-2024-26948.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26949.html">https://www.suse.com/security/cve/CVE-2024-26949.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26950.html">https://www.suse.com/security/cve/CVE-2024-26950.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26951.html">https://www.suse.com/security/cve/CVE-2024-26951.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26957.html">https://www.suse.com/security/cve/CVE-2024-26957.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26958.html">https://www.suse.com/security/cve/CVE-2024-26958.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26960.html">https://www.suse.com/security/cve/CVE-2024-26960.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26961.html">https://www.suse.com/security/cve/CVE-2024-26961.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26962.html">https://www.suse.com/security/cve/CVE-2024-26962.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26963.html">https://www.suse.com/security/cve/CVE-2024-26963.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26964.html">https://www.suse.com/security/cve/CVE-2024-26964.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26972.html">https://www.suse.com/security/cve/CVE-2024-26972.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26973.html">https://www.suse.com/security/cve/CVE-2024-26973.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26978.html">https://www.suse.com/security/cve/CVE-2024-26978.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26981.html">https://www.suse.com/security/cve/CVE-2024-26981.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26982.html">https://www.suse.com/security/cve/CVE-2024-26982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26983.html">https://www.suse.com/security/cve/CVE-2024-26983.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26984.html">https://www.suse.com/security/cve/CVE-2024-26984.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26986.html">https://www.suse.com/security/cve/CVE-2024-26986.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26988.html">https://www.suse.com/security/cve/CVE-2024-26988.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26989.html">https://www.suse.com/security/cve/CVE-2024-26989.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26990.html">https://www.suse.com/security/cve/CVE-2024-26990.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26991.html">https://www.suse.com/security/cve/CVE-2024-26991.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26992.html">https://www.suse.com/security/cve/CVE-2024-26992.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26993.html">https://www.suse.com/security/cve/CVE-2024-26993.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26994.html">https://www.suse.com/security/cve/CVE-2024-26994.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26995.html">https://www.suse.com/security/cve/CVE-2024-26995.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26996.html">https://www.suse.com/security/cve/CVE-2024-26996.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26997.html">https://www.suse.com/security/cve/CVE-2024-26997.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-26999.html">https://www.suse.com/security/cve/CVE-2024-26999.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27000.html">https://www.suse.com/security/cve/CVE-2024-27000.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27001.html">https://www.suse.com/security/cve/CVE-2024-27001.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27002.html">https://www.suse.com/security/cve/CVE-2024-27002.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27003.html">https://www.suse.com/security/cve/CVE-2024-27003.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27004.html">https://www.suse.com/security/cve/CVE-2024-27004.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27008.html">https://www.suse.com/security/cve/CVE-2024-27008.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27013.html">https://www.suse.com/security/cve/CVE-2024-27013.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27014.html">https://www.suse.com/security/cve/CVE-2024-27014.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27022.html">https://www.suse.com/security/cve/CVE-2024-27022.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27027.html">https://www.suse.com/security/cve/CVE-2024-27027.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27028.html">https://www.suse.com/security/cve/CVE-2024-27028.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27029.html">https://www.suse.com/security/cve/CVE-2024-27029.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27030.html">https://www.suse.com/security/cve/CVE-2024-27030.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27031.html">https://www.suse.com/security/cve/CVE-2024-27031.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27036.html">https://www.suse.com/security/cve/CVE-2024-27036.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27046.html">https://www.suse.com/security/cve/CVE-2024-27046.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27056.html">https://www.suse.com/security/cve/CVE-2024-27056.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27057.html">https://www.suse.com/security/cve/CVE-2024-27057.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27062.html">https://www.suse.com/security/cve/CVE-2024-27062.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27067.html">https://www.suse.com/security/cve/CVE-2024-27067.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27080.html">https://www.suse.com/security/cve/CVE-2024-27080.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27388.html">https://www.suse.com/security/cve/CVE-2024-27388.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27389.html">https://www.suse.com/security/cve/CVE-2024-27389.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27393.html">https://www.suse.com/security/cve/CVE-2024-27393.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27395.html">https://www.suse.com/security/cve/CVE-2024-27395.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27396.html">https://www.suse.com/security/cve/CVE-2024-27396.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27398.html">https://www.suse.com/security/cve/CVE-2024-27398.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27399.html">https://www.suse.com/security/cve/CVE-2024-27399.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27400.html">https://www.suse.com/security/cve/CVE-2024-27400.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27401.html">https://www.suse.com/security/cve/CVE-2024-27401.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27405.html">https://www.suse.com/security/cve/CVE-2024-27405.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27408.html">https://www.suse.com/security/cve/CVE-2024-27408.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27410.html">https://www.suse.com/security/cve/CVE-2024-27410.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27411.html">https://www.suse.com/security/cve/CVE-2024-27411.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27412.html">https://www.suse.com/security/cve/CVE-2024-27412.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27413.html">https://www.suse.com/security/cve/CVE-2024-27413.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27416.html">https://www.suse.com/security/cve/CVE-2024-27416.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27417.html">https://www.suse.com/security/cve/CVE-2024-27417.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27418.html">https://www.suse.com/security/cve/CVE-2024-27418.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27431.html">https://www.suse.com/security/cve/CVE-2024-27431.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27432.html">https://www.suse.com/security/cve/CVE-2024-27432.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27434.html">https://www.suse.com/security/cve/CVE-2024-27434.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27435.html">https://www.suse.com/security/cve/CVE-2024-27435.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-27436.html">https://www.suse.com/security/cve/CVE-2024-27436.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35784.html">https://www.suse.com/security/cve/CVE-2024-35784.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35786.html">https://www.suse.com/security/cve/CVE-2024-35786.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35788.html">https://www.suse.com/security/cve/CVE-2024-35788.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35789.html">https://www.suse.com/security/cve/CVE-2024-35789.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35790.html">https://www.suse.com/security/cve/CVE-2024-35790.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35791.html">https://www.suse.com/security/cve/CVE-2024-35791.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35794.html">https://www.suse.com/security/cve/CVE-2024-35794.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35795.html">https://www.suse.com/security/cve/CVE-2024-35795.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35796.html">https://www.suse.com/security/cve/CVE-2024-35796.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35799.html">https://www.suse.com/security/cve/CVE-2024-35799.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35800.html">https://www.suse.com/security/cve/CVE-2024-35800.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35801.html">https://www.suse.com/security/cve/CVE-2024-35801.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35803.html">https://www.suse.com/security/cve/CVE-2024-35803.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35804.html">https://www.suse.com/security/cve/CVE-2024-35804.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35806.html">https://www.suse.com/security/cve/CVE-2024-35806.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35808.html">https://www.suse.com/security/cve/CVE-2024-35808.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35809.html">https://www.suse.com/security/cve/CVE-2024-35809.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35810.html">https://www.suse.com/security/cve/CVE-2024-35810.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35811.html">https://www.suse.com/security/cve/CVE-2024-35811.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35812.html">https://www.suse.com/security/cve/CVE-2024-35812.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35813.html">https://www.suse.com/security/cve/CVE-2024-35813.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35814.html">https://www.suse.com/security/cve/CVE-2024-35814.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35815.html">https://www.suse.com/security/cve/CVE-2024-35815.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35817.html">https://www.suse.com/security/cve/CVE-2024-35817.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35819.html">https://www.suse.com/security/cve/CVE-2024-35819.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35821.html">https://www.suse.com/security/cve/CVE-2024-35821.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35822.html">https://www.suse.com/security/cve/CVE-2024-35822.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35823.html">https://www.suse.com/security/cve/CVE-2024-35823.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35824.html">https://www.suse.com/security/cve/CVE-2024-35824.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35825.html">https://www.suse.com/security/cve/CVE-2024-35825.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35828.html">https://www.suse.com/security/cve/CVE-2024-35828.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35829.html">https://www.suse.com/security/cve/CVE-2024-35829.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35830.html">https://www.suse.com/security/cve/CVE-2024-35830.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35833.html">https://www.suse.com/security/cve/CVE-2024-35833.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35834.html">https://www.suse.com/security/cve/CVE-2024-35834.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35835.html">https://www.suse.com/security/cve/CVE-2024-35835.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35836.html">https://www.suse.com/security/cve/CVE-2024-35836.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35837.html">https://www.suse.com/security/cve/CVE-2024-35837.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35838.html">https://www.suse.com/security/cve/CVE-2024-35838.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35841.html">https://www.suse.com/security/cve/CVE-2024-35841.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35842.html">https://www.suse.com/security/cve/CVE-2024-35842.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35845.html">https://www.suse.com/security/cve/CVE-2024-35845.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35847.html">https://www.suse.com/security/cve/CVE-2024-35847.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35849.html">https://www.suse.com/security/cve/CVE-2024-35849.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35850.html">https://www.suse.com/security/cve/CVE-2024-35850.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35851.html">https://www.suse.com/security/cve/CVE-2024-35851.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35852.html">https://www.suse.com/security/cve/CVE-2024-35852.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35854.html">https://www.suse.com/security/cve/CVE-2024-35854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35860.html">https://www.suse.com/security/cve/CVE-2024-35860.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35861.html">https://www.suse.com/security/cve/CVE-2024-35861.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35862.html">https://www.suse.com/security/cve/CVE-2024-35862.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35863.html">https://www.suse.com/security/cve/CVE-2024-35863.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35864.html">https://www.suse.com/security/cve/CVE-2024-35864.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35865.html">https://www.suse.com/security/cve/CVE-2024-35865.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35866.html">https://www.suse.com/security/cve/CVE-2024-35866.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35867.html">https://www.suse.com/security/cve/CVE-2024-35867.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35868.html">https://www.suse.com/security/cve/CVE-2024-35868.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35869.html">https://www.suse.com/security/cve/CVE-2024-35869.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35870.html">https://www.suse.com/security/cve/CVE-2024-35870.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35872.html">https://www.suse.com/security/cve/CVE-2024-35872.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35875.html">https://www.suse.com/security/cve/CVE-2024-35875.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35877.html">https://www.suse.com/security/cve/CVE-2024-35877.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35878.html">https://www.suse.com/security/cve/CVE-2024-35878.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35879.html">https://www.suse.com/security/cve/CVE-2024-35879.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35883.html">https://www.suse.com/security/cve/CVE-2024-35883.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35885.html">https://www.suse.com/security/cve/CVE-2024-35885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35887.html">https://www.suse.com/security/cve/CVE-2024-35887.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35889.html">https://www.suse.com/security/cve/CVE-2024-35889.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35891.html">https://www.suse.com/security/cve/CVE-2024-35891.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35895.html">https://www.suse.com/security/cve/CVE-2024-35895.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35901.html">https://www.suse.com/security/cve/CVE-2024-35901.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35903.html">https://www.suse.com/security/cve/CVE-2024-35903.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35904.html">https://www.suse.com/security/cve/CVE-2024-35904.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35905.html">https://www.suse.com/security/cve/CVE-2024-35905.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35907.html">https://www.suse.com/security/cve/CVE-2024-35907.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35909.html">https://www.suse.com/security/cve/CVE-2024-35909.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35911.html">https://www.suse.com/security/cve/CVE-2024-35911.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35912.html">https://www.suse.com/security/cve/CVE-2024-35912.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35914.html">https://www.suse.com/security/cve/CVE-2024-35914.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35915.html">https://www.suse.com/security/cve/CVE-2024-35915.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35916.html">https://www.suse.com/security/cve/CVE-2024-35916.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35917.html">https://www.suse.com/security/cve/CVE-2024-35917.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35921.html">https://www.suse.com/security/cve/CVE-2024-35921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35922.html">https://www.suse.com/security/cve/CVE-2024-35922.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35924.html">https://www.suse.com/security/cve/CVE-2024-35924.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35927.html">https://www.suse.com/security/cve/CVE-2024-35927.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35928.html">https://www.suse.com/security/cve/CVE-2024-35928.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35930.html">https://www.suse.com/security/cve/CVE-2024-35930.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35931.html">https://www.suse.com/security/cve/CVE-2024-35931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35932.html">https://www.suse.com/security/cve/CVE-2024-35932.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35933.html">https://www.suse.com/security/cve/CVE-2024-35933.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35935.html">https://www.suse.com/security/cve/CVE-2024-35935.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35936.html">https://www.suse.com/security/cve/CVE-2024-35936.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35937.html">https://www.suse.com/security/cve/CVE-2024-35937.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35938.html">https://www.suse.com/security/cve/CVE-2024-35938.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35940.html">https://www.suse.com/security/cve/CVE-2024-35940.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35943.html">https://www.suse.com/security/cve/CVE-2024-35943.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35944.html">https://www.suse.com/security/cve/CVE-2024-35944.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35945.html">https://www.suse.com/security/cve/CVE-2024-35945.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35946.html">https://www.suse.com/security/cve/CVE-2024-35946.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35947.html">https://www.suse.com/security/cve/CVE-2024-35947.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35950.html">https://www.suse.com/security/cve/CVE-2024-35950.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35951.html">https://www.suse.com/security/cve/CVE-2024-35951.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35952.html">https://www.suse.com/security/cve/CVE-2024-35952.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35953.html">https://www.suse.com/security/cve/CVE-2024-35953.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35954.html">https://www.suse.com/security/cve/CVE-2024-35954.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35955.html">https://www.suse.com/security/cve/CVE-2024-35955.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35956.html">https://www.suse.com/security/cve/CVE-2024-35956.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35958.html">https://www.suse.com/security/cve/CVE-2024-35958.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35959.html">https://www.suse.com/security/cve/CVE-2024-35959.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35960.html">https://www.suse.com/security/cve/CVE-2024-35960.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35961.html">https://www.suse.com/security/cve/CVE-2024-35961.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35963.html">https://www.suse.com/security/cve/CVE-2024-35963.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35964.html">https://www.suse.com/security/cve/CVE-2024-35964.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35965.html">https://www.suse.com/security/cve/CVE-2024-35965.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35966.html">https://www.suse.com/security/cve/CVE-2024-35966.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35967.html">https://www.suse.com/security/cve/CVE-2024-35967.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35969.html">https://www.suse.com/security/cve/CVE-2024-35969.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35971.html">https://www.suse.com/security/cve/CVE-2024-35971.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35972.html">https://www.suse.com/security/cve/CVE-2024-35972.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35973.html">https://www.suse.com/security/cve/CVE-2024-35973.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35974.html">https://www.suse.com/security/cve/CVE-2024-35974.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35975.html">https://www.suse.com/security/cve/CVE-2024-35975.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35977.html">https://www.suse.com/security/cve/CVE-2024-35977.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35978.html">https://www.suse.com/security/cve/CVE-2024-35978.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35981.html">https://www.suse.com/security/cve/CVE-2024-35981.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35982.html">https://www.suse.com/security/cve/CVE-2024-35982.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35984.html">https://www.suse.com/security/cve/CVE-2024-35984.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35986.html">https://www.suse.com/security/cve/CVE-2024-35986.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35989.html">https://www.suse.com/security/cve/CVE-2024-35989.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35990.html">https://www.suse.com/security/cve/CVE-2024-35990.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35991.html">https://www.suse.com/security/cve/CVE-2024-35991.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35992.html">https://www.suse.com/security/cve/CVE-2024-35992.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35995.html">https://www.suse.com/security/cve/CVE-2024-35995.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35997.html">https://www.suse.com/security/cve/CVE-2024-35997.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-35999.html">https://www.suse.com/security/cve/CVE-2024-35999.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36002.html">https://www.suse.com/security/cve/CVE-2024-36002.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36006.html">https://www.suse.com/security/cve/CVE-2024-36006.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36007.html">https://www.suse.com/security/cve/CVE-2024-36007.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36009.html">https://www.suse.com/security/cve/CVE-2024-36009.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36011.html">https://www.suse.com/security/cve/CVE-2024-36011.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36012.html">https://www.suse.com/security/cve/CVE-2024-36012.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36013.html">https://www.suse.com/security/cve/CVE-2024-36013.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36014.html">https://www.suse.com/security/cve/CVE-2024-36014.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36015.html">https://www.suse.com/security/cve/CVE-2024-36015.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36016.html">https://www.suse.com/security/cve/CVE-2024-36016.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36018.html">https://www.suse.com/security/cve/CVE-2024-36018.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36019.html">https://www.suse.com/security/cve/CVE-2024-36019.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36020.html">https://www.suse.com/security/cve/CVE-2024-36020.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36021.html">https://www.suse.com/security/cve/CVE-2024-36021.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36025.html">https://www.suse.com/security/cve/CVE-2024-36025.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36026.html">https://www.suse.com/security/cve/CVE-2024-36026.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36029.html">https://www.suse.com/security/cve/CVE-2024-36029.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36030.html">https://www.suse.com/security/cve/CVE-2024-36030.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36032.html">https://www.suse.com/security/cve/CVE-2024-36032.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36880.html">https://www.suse.com/security/cve/CVE-2024-36880.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36885.html">https://www.suse.com/security/cve/CVE-2024-36885.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36890.html">https://www.suse.com/security/cve/CVE-2024-36890.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36891.html">https://www.suse.com/security/cve/CVE-2024-36891.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36893.html">https://www.suse.com/security/cve/CVE-2024-36893.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36894.html">https://www.suse.com/security/cve/CVE-2024-36894.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36895.html">https://www.suse.com/security/cve/CVE-2024-36895.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36896.html">https://www.suse.com/security/cve/CVE-2024-36896.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36897.html">https://www.suse.com/security/cve/CVE-2024-36897.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36898.html">https://www.suse.com/security/cve/CVE-2024-36898.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36906.html">https://www.suse.com/security/cve/CVE-2024-36906.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36918.html">https://www.suse.com/security/cve/CVE-2024-36918.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36921.html">https://www.suse.com/security/cve/CVE-2024-36921.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36922.html">https://www.suse.com/security/cve/CVE-2024-36922.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36928.html">https://www.suse.com/security/cve/CVE-2024-36928.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36930.html">https://www.suse.com/security/cve/CVE-2024-36930.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36931.html">https://www.suse.com/security/cve/CVE-2024-36931.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36936.html">https://www.suse.com/security/cve/CVE-2024-36936.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36940.html">https://www.suse.com/security/cve/CVE-2024-36940.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36941.html">https://www.suse.com/security/cve/CVE-2024-36941.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36942.html">https://www.suse.com/security/cve/CVE-2024-36942.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36944.html">https://www.suse.com/security/cve/CVE-2024-36944.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36947.html">https://www.suse.com/security/cve/CVE-2024-36947.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36949.html">https://www.suse.com/security/cve/CVE-2024-36949.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36950.html">https://www.suse.com/security/cve/CVE-2024-36950.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36951.html">https://www.suse.com/security/cve/CVE-2024-36951.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36955.html">https://www.suse.com/security/cve/CVE-2024-36955.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-36959.html">https://www.suse.com/security/cve/CVE-2024-36959.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1012628">https://bugzilla.suse.com/show_bug.cgi?id=1012628</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1181674">https://bugzilla.suse.com/show_bug.cgi?id=1181674</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1187716">https://bugzilla.suse.com/show_bug.cgi?id=1187716</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193599">https://bugzilla.suse.com/show_bug.cgi?id=1193599</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">https://bugzilla.suse.com/show_bug.cgi?id=1207948</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1208593">https://bugzilla.suse.com/show_bug.cgi?id=1208593</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">https://bugzilla.suse.com/show_bug.cgi?id=1209657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213573">https://bugzilla.suse.com/show_bug.cgi?id=1213573</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214852">https://bugzilla.suse.com/show_bug.cgi?id=1214852</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215199">https://bugzilla.suse.com/show_bug.cgi?id=1215199</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216196">https://bugzilla.suse.com/show_bug.cgi?id=1216196</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216358">https://bugzilla.suse.com/show_bug.cgi?id=1216358</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1216702">https://bugzilla.suse.com/show_bug.cgi?id=1216702</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217169">https://bugzilla.suse.com/show_bug.cgi?id=1217169</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217384">https://bugzilla.suse.com/show_bug.cgi?id=1217384</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217408">https://bugzilla.suse.com/show_bug.cgi?id=1217408</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217489">https://bugzilla.suse.com/show_bug.cgi?id=1217489</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217750">https://bugzilla.suse.com/show_bug.cgi?id=1217750</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217959">https://bugzilla.suse.com/show_bug.cgi?id=1217959</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218205">https://bugzilla.suse.com/show_bug.cgi?id=1218205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218336">https://bugzilla.suse.com/show_bug.cgi?id=1218336</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218447">https://bugzilla.suse.com/show_bug.cgi?id=1218447</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218779">https://bugzilla.suse.com/show_bug.cgi?id=1218779</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218917">https://bugzilla.suse.com/show_bug.cgi?id=1218917</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219104">https://bugzilla.suse.com/show_bug.cgi?id=1219104</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">https://bugzilla.suse.com/show_bug.cgi?id=1219170</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219596">https://bugzilla.suse.com/show_bug.cgi?id=1219596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219623">https://bugzilla.suse.com/show_bug.cgi?id=1219623</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219834">https://bugzilla.suse.com/show_bug.cgi?id=1219834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220021">https://bugzilla.suse.com/show_bug.cgi?id=1220021</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220045">https://bugzilla.suse.com/show_bug.cgi?id=1220045</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220120">https://bugzilla.suse.com/show_bug.cgi?id=1220120</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220148">https://bugzilla.suse.com/show_bug.cgi?id=1220148</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">https://bugzilla.suse.com/show_bug.cgi?id=1220328</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220342">https://bugzilla.suse.com/show_bug.cgi?id=1220342</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220428">https://bugzilla.suse.com/show_bug.cgi?id=1220428</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220430">https://bugzilla.suse.com/show_bug.cgi?id=1220430</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220569">https://bugzilla.suse.com/show_bug.cgi?id=1220569</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220587">https://bugzilla.suse.com/show_bug.cgi?id=1220587</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220783">https://bugzilla.suse.com/show_bug.cgi?id=1220783</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1220915">https://bugzilla.suse.com/show_bug.cgi?id=1220915</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">https://bugzilla.suse.com/show_bug.cgi?id=1221044</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221293">https://bugzilla.suse.com/show_bug.cgi?id=1221293</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221303">https://bugzilla.suse.com/show_bug.cgi?id=1221303</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221504">https://bugzilla.suse.com/show_bug.cgi?id=1221504</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221612">https://bugzilla.suse.com/show_bug.cgi?id=1221612</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221615">https://bugzilla.suse.com/show_bug.cgi?id=1221615</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221635">https://bugzilla.suse.com/show_bug.cgi?id=1221635</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221645">https://bugzilla.suse.com/show_bug.cgi?id=1221645</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221649">https://bugzilla.suse.com/show_bug.cgi?id=1221649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221765">https://bugzilla.suse.com/show_bug.cgi?id=1221765</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">https://bugzilla.suse.com/show_bug.cgi?id=1221777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221783">https://bugzilla.suse.com/show_bug.cgi?id=1221783</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221816">https://bugzilla.suse.com/show_bug.cgi?id=1221816</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221829">https://bugzilla.suse.com/show_bug.cgi?id=1221829</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221830">https://bugzilla.suse.com/show_bug.cgi?id=1221830</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1221858">https://bugzilla.suse.com/show_bug.cgi?id=1221858</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222048">https://bugzilla.suse.com/show_bug.cgi?id=1222048</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222173">https://bugzilla.suse.com/show_bug.cgi?id=1222173</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222264">https://bugzilla.suse.com/show_bug.cgi?id=1222264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222273">https://bugzilla.suse.com/show_bug.cgi?id=1222273</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222294">https://bugzilla.suse.com/show_bug.cgi?id=1222294</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222301">https://bugzilla.suse.com/show_bug.cgi?id=1222301</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222303">https://bugzilla.suse.com/show_bug.cgi?id=1222303</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222304">https://bugzilla.suse.com/show_bug.cgi?id=1222304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222307">https://bugzilla.suse.com/show_bug.cgi?id=1222307</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222357">https://bugzilla.suse.com/show_bug.cgi?id=1222357</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222366">https://bugzilla.suse.com/show_bug.cgi?id=1222366</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222368">https://bugzilla.suse.com/show_bug.cgi?id=1222368</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222371">https://bugzilla.suse.com/show_bug.cgi?id=1222371</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222378">https://bugzilla.suse.com/show_bug.cgi?id=1222378</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222385">https://bugzilla.suse.com/show_bug.cgi?id=1222385</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222422">https://bugzilla.suse.com/show_bug.cgi?id=1222422</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222426">https://bugzilla.suse.com/show_bug.cgi?id=1222426</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222428">https://bugzilla.suse.com/show_bug.cgi?id=1222428</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222437">https://bugzilla.suse.com/show_bug.cgi?id=1222437</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222445">https://bugzilla.suse.com/show_bug.cgi?id=1222445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222459">https://bugzilla.suse.com/show_bug.cgi?id=1222459</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222464">https://bugzilla.suse.com/show_bug.cgi?id=1222464</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222489">https://bugzilla.suse.com/show_bug.cgi?id=1222489</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222522">https://bugzilla.suse.com/show_bug.cgi?id=1222522</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222525">https://bugzilla.suse.com/show_bug.cgi?id=1222525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222532">https://bugzilla.suse.com/show_bug.cgi?id=1222532</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222557">https://bugzilla.suse.com/show_bug.cgi?id=1222557</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222559">https://bugzilla.suse.com/show_bug.cgi?id=1222559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222563">https://bugzilla.suse.com/show_bug.cgi?id=1222563</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">https://bugzilla.suse.com/show_bug.cgi?id=1222585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222596">https://bugzilla.suse.com/show_bug.cgi?id=1222596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222606">https://bugzilla.suse.com/show_bug.cgi?id=1222606</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222608">https://bugzilla.suse.com/show_bug.cgi?id=1222608</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222613">https://bugzilla.suse.com/show_bug.cgi?id=1222613</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222615">https://bugzilla.suse.com/show_bug.cgi?id=1222615</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222618">https://bugzilla.suse.com/show_bug.cgi?id=1222618</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222622">https://bugzilla.suse.com/show_bug.cgi?id=1222622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222624">https://bugzilla.suse.com/show_bug.cgi?id=1222624</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222627">https://bugzilla.suse.com/show_bug.cgi?id=1222627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222630">https://bugzilla.suse.com/show_bug.cgi?id=1222630</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222635">https://bugzilla.suse.com/show_bug.cgi?id=1222635</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222721">https://bugzilla.suse.com/show_bug.cgi?id=1222721</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222727">https://bugzilla.suse.com/show_bug.cgi?id=1222727</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222769">https://bugzilla.suse.com/show_bug.cgi?id=1222769</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222771">https://bugzilla.suse.com/show_bug.cgi?id=1222771</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222775">https://bugzilla.suse.com/show_bug.cgi?id=1222775</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222777">https://bugzilla.suse.com/show_bug.cgi?id=1222777</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222780">https://bugzilla.suse.com/show_bug.cgi?id=1222780</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222782">https://bugzilla.suse.com/show_bug.cgi?id=1222782</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222793">https://bugzilla.suse.com/show_bug.cgi?id=1222793</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222799">https://bugzilla.suse.com/show_bug.cgi?id=1222799</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222801">https://bugzilla.suse.com/show_bug.cgi?id=1222801</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222968">https://bugzilla.suse.com/show_bug.cgi?id=1222968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223007">https://bugzilla.suse.com/show_bug.cgi?id=1223007</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223011">https://bugzilla.suse.com/show_bug.cgi?id=1223011</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223015">https://bugzilla.suse.com/show_bug.cgi?id=1223015</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223020">https://bugzilla.suse.com/show_bug.cgi?id=1223020</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223023">https://bugzilla.suse.com/show_bug.cgi?id=1223023</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223024">https://bugzilla.suse.com/show_bug.cgi?id=1223024</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223033">https://bugzilla.suse.com/show_bug.cgi?id=1223033</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223034">https://bugzilla.suse.com/show_bug.cgi?id=1223034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223035">https://bugzilla.suse.com/show_bug.cgi?id=1223035</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223038">https://bugzilla.suse.com/show_bug.cgi?id=1223038</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223039">https://bugzilla.suse.com/show_bug.cgi?id=1223039</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223041">https://bugzilla.suse.com/show_bug.cgi?id=1223041</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223045">https://bugzilla.suse.com/show_bug.cgi?id=1223045</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223046">https://bugzilla.suse.com/show_bug.cgi?id=1223046</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223051">https://bugzilla.suse.com/show_bug.cgi?id=1223051</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223052">https://bugzilla.suse.com/show_bug.cgi?id=1223052</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223058">https://bugzilla.suse.com/show_bug.cgi?id=1223058</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223060">https://bugzilla.suse.com/show_bug.cgi?id=1223060</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223061">https://bugzilla.suse.com/show_bug.cgi?id=1223061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223076">https://bugzilla.suse.com/show_bug.cgi?id=1223076</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223077">https://bugzilla.suse.com/show_bug.cgi?id=1223077</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223111">https://bugzilla.suse.com/show_bug.cgi?id=1223111</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223113">https://bugzilla.suse.com/show_bug.cgi?id=1223113</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223138">https://bugzilla.suse.com/show_bug.cgi?id=1223138</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223143">https://bugzilla.suse.com/show_bug.cgi?id=1223143</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223187">https://bugzilla.suse.com/show_bug.cgi?id=1223187</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223189">https://bugzilla.suse.com/show_bug.cgi?id=1223189</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223190">https://bugzilla.suse.com/show_bug.cgi?id=1223190</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223191">https://bugzilla.suse.com/show_bug.cgi?id=1223191</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223198">https://bugzilla.suse.com/show_bug.cgi?id=1223198</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223202">https://bugzilla.suse.com/show_bug.cgi?id=1223202</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223285">https://bugzilla.suse.com/show_bug.cgi?id=1223285</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223315">https://bugzilla.suse.com/show_bug.cgi?id=1223315</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223338">https://bugzilla.suse.com/show_bug.cgi?id=1223338</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223369">https://bugzilla.suse.com/show_bug.cgi?id=1223369</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223380">https://bugzilla.suse.com/show_bug.cgi?id=1223380</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223384">https://bugzilla.suse.com/show_bug.cgi?id=1223384</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223390">https://bugzilla.suse.com/show_bug.cgi?id=1223390</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223439">https://bugzilla.suse.com/show_bug.cgi?id=1223439</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223462">https://bugzilla.suse.com/show_bug.cgi?id=1223462</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223532">https://bugzilla.suse.com/show_bug.cgi?id=1223532</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223539">https://bugzilla.suse.com/show_bug.cgi?id=1223539</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223575">https://bugzilla.suse.com/show_bug.cgi?id=1223575</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223590">https://bugzilla.suse.com/show_bug.cgi?id=1223590</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223591">https://bugzilla.suse.com/show_bug.cgi?id=1223591</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223592">https://bugzilla.suse.com/show_bug.cgi?id=1223592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223593">https://bugzilla.suse.com/show_bug.cgi?id=1223593</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223625">https://bugzilla.suse.com/show_bug.cgi?id=1223625</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223629">https://bugzilla.suse.com/show_bug.cgi?id=1223629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223633">https://bugzilla.suse.com/show_bug.cgi?id=1223633</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223634">https://bugzilla.suse.com/show_bug.cgi?id=1223634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223637">https://bugzilla.suse.com/show_bug.cgi?id=1223637</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223641">https://bugzilla.suse.com/show_bug.cgi?id=1223641</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223643">https://bugzilla.suse.com/show_bug.cgi?id=1223643</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223649">https://bugzilla.suse.com/show_bug.cgi?id=1223649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223650">https://bugzilla.suse.com/show_bug.cgi?id=1223650</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223651">https://bugzilla.suse.com/show_bug.cgi?id=1223651</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223652">https://bugzilla.suse.com/show_bug.cgi?id=1223652</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223653">https://bugzilla.suse.com/show_bug.cgi?id=1223653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223654">https://bugzilla.suse.com/show_bug.cgi?id=1223654</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223655">https://bugzilla.suse.com/show_bug.cgi?id=1223655</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223660">https://bugzilla.suse.com/show_bug.cgi?id=1223660</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223661">https://bugzilla.suse.com/show_bug.cgi?id=1223661</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223664">https://bugzilla.suse.com/show_bug.cgi?id=1223664</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223665">https://bugzilla.suse.com/show_bug.cgi?id=1223665</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223666">https://bugzilla.suse.com/show_bug.cgi?id=1223666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223668">https://bugzilla.suse.com/show_bug.cgi?id=1223668</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223669">https://bugzilla.suse.com/show_bug.cgi?id=1223669</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223670">https://bugzilla.suse.com/show_bug.cgi?id=1223670</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223671">https://bugzilla.suse.com/show_bug.cgi?id=1223671</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223675">https://bugzilla.suse.com/show_bug.cgi?id=1223675</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223677">https://bugzilla.suse.com/show_bug.cgi?id=1223677</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223678">https://bugzilla.suse.com/show_bug.cgi?id=1223678</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223686">https://bugzilla.suse.com/show_bug.cgi?id=1223686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223692">https://bugzilla.suse.com/show_bug.cgi?id=1223692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223693">https://bugzilla.suse.com/show_bug.cgi?id=1223693</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223695">https://bugzilla.suse.com/show_bug.cgi?id=1223695</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223696">https://bugzilla.suse.com/show_bug.cgi?id=1223696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223698">https://bugzilla.suse.com/show_bug.cgi?id=1223698</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223705">https://bugzilla.suse.com/show_bug.cgi?id=1223705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223712">https://bugzilla.suse.com/show_bug.cgi?id=1223712</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223718">https://bugzilla.suse.com/show_bug.cgi?id=1223718</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223728">https://bugzilla.suse.com/show_bug.cgi?id=1223728</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223732">https://bugzilla.suse.com/show_bug.cgi?id=1223732</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223735">https://bugzilla.suse.com/show_bug.cgi?id=1223735</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223739">https://bugzilla.suse.com/show_bug.cgi?id=1223739</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223741">https://bugzilla.suse.com/show_bug.cgi?id=1223741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223744">https://bugzilla.suse.com/show_bug.cgi?id=1223744</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223745">https://bugzilla.suse.com/show_bug.cgi?id=1223745</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223747">https://bugzilla.suse.com/show_bug.cgi?id=1223747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223748">https://bugzilla.suse.com/show_bug.cgi?id=1223748</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223749">https://bugzilla.suse.com/show_bug.cgi?id=1223749</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223750">https://bugzilla.suse.com/show_bug.cgi?id=1223750</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223752">https://bugzilla.suse.com/show_bug.cgi?id=1223752</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223754">https://bugzilla.suse.com/show_bug.cgi?id=1223754</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223757">https://bugzilla.suse.com/show_bug.cgi?id=1223757</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223759">https://bugzilla.suse.com/show_bug.cgi?id=1223759</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223761">https://bugzilla.suse.com/show_bug.cgi?id=1223761</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223762">https://bugzilla.suse.com/show_bug.cgi?id=1223762</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223774">https://bugzilla.suse.com/show_bug.cgi?id=1223774</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223782">https://bugzilla.suse.com/show_bug.cgi?id=1223782</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223787">https://bugzilla.suse.com/show_bug.cgi?id=1223787</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223788">https://bugzilla.suse.com/show_bug.cgi?id=1223788</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223789">https://bugzilla.suse.com/show_bug.cgi?id=1223789</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223790">https://bugzilla.suse.com/show_bug.cgi?id=1223790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223802">https://bugzilla.suse.com/show_bug.cgi?id=1223802</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223805">https://bugzilla.suse.com/show_bug.cgi?id=1223805</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223810">https://bugzilla.suse.com/show_bug.cgi?id=1223810</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223822">https://bugzilla.suse.com/show_bug.cgi?id=1223822</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223827">https://bugzilla.suse.com/show_bug.cgi?id=1223827</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223831">https://bugzilla.suse.com/show_bug.cgi?id=1223831</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223834">https://bugzilla.suse.com/show_bug.cgi?id=1223834</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223838">https://bugzilla.suse.com/show_bug.cgi?id=1223838</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223869">https://bugzilla.suse.com/show_bug.cgi?id=1223869</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223870">https://bugzilla.suse.com/show_bug.cgi?id=1223870</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223871">https://bugzilla.suse.com/show_bug.cgi?id=1223871</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223872">https://bugzilla.suse.com/show_bug.cgi?id=1223872</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223874">https://bugzilla.suse.com/show_bug.cgi?id=1223874</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223944">https://bugzilla.suse.com/show_bug.cgi?id=1223944</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223945">https://bugzilla.suse.com/show_bug.cgi?id=1223945</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223946">https://bugzilla.suse.com/show_bug.cgi?id=1223946</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223991">https://bugzilla.suse.com/show_bug.cgi?id=1223991</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224076">https://bugzilla.suse.com/show_bug.cgi?id=1224076</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224096">https://bugzilla.suse.com/show_bug.cgi?id=1224096</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224098">https://bugzilla.suse.com/show_bug.cgi?id=1224098</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224099">https://bugzilla.suse.com/show_bug.cgi?id=1224099</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224137">https://bugzilla.suse.com/show_bug.cgi?id=1224137</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224166">https://bugzilla.suse.com/show_bug.cgi?id=1224166</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224174">https://bugzilla.suse.com/show_bug.cgi?id=1224174</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224177">https://bugzilla.suse.com/show_bug.cgi?id=1224177</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224180">https://bugzilla.suse.com/show_bug.cgi?id=1224180</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224181">https://bugzilla.suse.com/show_bug.cgi?id=1224181</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224331">https://bugzilla.suse.com/show_bug.cgi?id=1224331</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224423">https://bugzilla.suse.com/show_bug.cgi?id=1224423</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224429">https://bugzilla.suse.com/show_bug.cgi?id=1224429</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224430">https://bugzilla.suse.com/show_bug.cgi?id=1224430</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224432">https://bugzilla.suse.com/show_bug.cgi?id=1224432</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224433">https://bugzilla.suse.com/show_bug.cgi?id=1224433</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224437">https://bugzilla.suse.com/show_bug.cgi?id=1224437</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224438">https://bugzilla.suse.com/show_bug.cgi?id=1224438</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224442">https://bugzilla.suse.com/show_bug.cgi?id=1224442</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224443">https://bugzilla.suse.com/show_bug.cgi?id=1224443</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224445">https://bugzilla.suse.com/show_bug.cgi?id=1224445</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224449">https://bugzilla.suse.com/show_bug.cgi?id=1224449</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224477">https://bugzilla.suse.com/show_bug.cgi?id=1224477</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224479">https://bugzilla.suse.com/show_bug.cgi?id=1224479</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224480">https://bugzilla.suse.com/show_bug.cgi?id=1224480</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224481">https://bugzilla.suse.com/show_bug.cgi?id=1224481</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224482">https://bugzilla.suse.com/show_bug.cgi?id=1224482</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224486">https://bugzilla.suse.com/show_bug.cgi?id=1224486</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224487">https://bugzilla.suse.com/show_bug.cgi?id=1224487</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224488">https://bugzilla.suse.com/show_bug.cgi?id=1224488</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224491">https://bugzilla.suse.com/show_bug.cgi?id=1224491</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224492">https://bugzilla.suse.com/show_bug.cgi?id=1224492</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224493">https://bugzilla.suse.com/show_bug.cgi?id=1224493</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224494">https://bugzilla.suse.com/show_bug.cgi?id=1224494</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224495">https://bugzilla.suse.com/show_bug.cgi?id=1224495</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224500">https://bugzilla.suse.com/show_bug.cgi?id=1224500</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224501">https://bugzilla.suse.com/show_bug.cgi?id=1224501</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224502">https://bugzilla.suse.com/show_bug.cgi?id=1224502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224504">https://bugzilla.suse.com/show_bug.cgi?id=1224504</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224505">https://bugzilla.suse.com/show_bug.cgi?id=1224505</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224506">https://bugzilla.suse.com/show_bug.cgi?id=1224506</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224507">https://bugzilla.suse.com/show_bug.cgi?id=1224507</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224508">https://bugzilla.suse.com/show_bug.cgi?id=1224508</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224509">https://bugzilla.suse.com/show_bug.cgi?id=1224509</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224511">https://bugzilla.suse.com/show_bug.cgi?id=1224511</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224513">https://bugzilla.suse.com/show_bug.cgi?id=1224513</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224517">https://bugzilla.suse.com/show_bug.cgi?id=1224517</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224519">https://bugzilla.suse.com/show_bug.cgi?id=1224519</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224521">https://bugzilla.suse.com/show_bug.cgi?id=1224521</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224524">https://bugzilla.suse.com/show_bug.cgi?id=1224524</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224525">https://bugzilla.suse.com/show_bug.cgi?id=1224525</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224526">https://bugzilla.suse.com/show_bug.cgi?id=1224526</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224530">https://bugzilla.suse.com/show_bug.cgi?id=1224530</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224531">https://bugzilla.suse.com/show_bug.cgi?id=1224531</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224534">https://bugzilla.suse.com/show_bug.cgi?id=1224534</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224537">https://bugzilla.suse.com/show_bug.cgi?id=1224537</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224541">https://bugzilla.suse.com/show_bug.cgi?id=1224541</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224542">https://bugzilla.suse.com/show_bug.cgi?id=1224542</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224543">https://bugzilla.suse.com/show_bug.cgi?id=1224543</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224546">https://bugzilla.suse.com/show_bug.cgi?id=1224546</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224550">https://bugzilla.suse.com/show_bug.cgi?id=1224550</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224552">https://bugzilla.suse.com/show_bug.cgi?id=1224552</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224553">https://bugzilla.suse.com/show_bug.cgi?id=1224553</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224555">https://bugzilla.suse.com/show_bug.cgi?id=1224555</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224557">https://bugzilla.suse.com/show_bug.cgi?id=1224557</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224558">https://bugzilla.suse.com/show_bug.cgi?id=1224558</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224559">https://bugzilla.suse.com/show_bug.cgi?id=1224559</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224562">https://bugzilla.suse.com/show_bug.cgi?id=1224562</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224565">https://bugzilla.suse.com/show_bug.cgi?id=1224565</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224566">https://bugzilla.suse.com/show_bug.cgi?id=1224566</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224567">https://bugzilla.suse.com/show_bug.cgi?id=1224567</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224568">https://bugzilla.suse.com/show_bug.cgi?id=1224568</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224569">https://bugzilla.suse.com/show_bug.cgi?id=1224569</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224571">https://bugzilla.suse.com/show_bug.cgi?id=1224571</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224573">https://bugzilla.suse.com/show_bug.cgi?id=1224573</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224576">https://bugzilla.suse.com/show_bug.cgi?id=1224576</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224577">https://bugzilla.suse.com/show_bug.cgi?id=1224577</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224578">https://bugzilla.suse.com/show_bug.cgi?id=1224578</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224579">https://bugzilla.suse.com/show_bug.cgi?id=1224579</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224580">https://bugzilla.suse.com/show_bug.cgi?id=1224580</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224581">https://bugzilla.suse.com/show_bug.cgi?id=1224581</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224582">https://bugzilla.suse.com/show_bug.cgi?id=1224582</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224585">https://bugzilla.suse.com/show_bug.cgi?id=1224585</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224586">https://bugzilla.suse.com/show_bug.cgi?id=1224586</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224587">https://bugzilla.suse.com/show_bug.cgi?id=1224587</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224588">https://bugzilla.suse.com/show_bug.cgi?id=1224588</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224592">https://bugzilla.suse.com/show_bug.cgi?id=1224592</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224596">https://bugzilla.suse.com/show_bug.cgi?id=1224596</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224598">https://bugzilla.suse.com/show_bug.cgi?id=1224598</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224600">https://bugzilla.suse.com/show_bug.cgi?id=1224600</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224601">https://bugzilla.suse.com/show_bug.cgi?id=1224601</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224602">https://bugzilla.suse.com/show_bug.cgi?id=1224602</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224603">https://bugzilla.suse.com/show_bug.cgi?id=1224603</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224605">https://bugzilla.suse.com/show_bug.cgi?id=1224605</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224607">https://bugzilla.suse.com/show_bug.cgi?id=1224607</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224608">https://bugzilla.suse.com/show_bug.cgi?id=1224608</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224609">https://bugzilla.suse.com/show_bug.cgi?id=1224609</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224611">https://bugzilla.suse.com/show_bug.cgi?id=1224611</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224613">https://bugzilla.suse.com/show_bug.cgi?id=1224613</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224615">https://bugzilla.suse.com/show_bug.cgi?id=1224615</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224617">https://bugzilla.suse.com/show_bug.cgi?id=1224617</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224618">https://bugzilla.suse.com/show_bug.cgi?id=1224618</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224620">https://bugzilla.suse.com/show_bug.cgi?id=1224620</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224621">https://bugzilla.suse.com/show_bug.cgi?id=1224621</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224622">https://bugzilla.suse.com/show_bug.cgi?id=1224622</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224623">https://bugzilla.suse.com/show_bug.cgi?id=1224623</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224624">https://bugzilla.suse.com/show_bug.cgi?id=1224624</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224626">https://bugzilla.suse.com/show_bug.cgi?id=1224626</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224627">https://bugzilla.suse.com/show_bug.cgi?id=1224627</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224628">https://bugzilla.suse.com/show_bug.cgi?id=1224628</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224629">https://bugzilla.suse.com/show_bug.cgi?id=1224629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224630">https://bugzilla.suse.com/show_bug.cgi?id=1224630</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224632">https://bugzilla.suse.com/show_bug.cgi?id=1224632</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224633">https://bugzilla.suse.com/show_bug.cgi?id=1224633</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224634">https://bugzilla.suse.com/show_bug.cgi?id=1224634</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224636">https://bugzilla.suse.com/show_bug.cgi?id=1224636</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224637">https://bugzilla.suse.com/show_bug.cgi?id=1224637</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224638">https://bugzilla.suse.com/show_bug.cgi?id=1224638</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224639">https://bugzilla.suse.com/show_bug.cgi?id=1224639</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224640">https://bugzilla.suse.com/show_bug.cgi?id=1224640</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224643">https://bugzilla.suse.com/show_bug.cgi?id=1224643</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224644">https://bugzilla.suse.com/show_bug.cgi?id=1224644</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224645">https://bugzilla.suse.com/show_bug.cgi?id=1224645</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224646">https://bugzilla.suse.com/show_bug.cgi?id=1224646</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224647">https://bugzilla.suse.com/show_bug.cgi?id=1224647</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224648">https://bugzilla.suse.com/show_bug.cgi?id=1224648</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224649">https://bugzilla.suse.com/show_bug.cgi?id=1224649</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224650">https://bugzilla.suse.com/show_bug.cgi?id=1224650</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224651">https://bugzilla.suse.com/show_bug.cgi?id=1224651</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224652">https://bugzilla.suse.com/show_bug.cgi?id=1224652</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224653">https://bugzilla.suse.com/show_bug.cgi?id=1224653</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224654">https://bugzilla.suse.com/show_bug.cgi?id=1224654</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224657">https://bugzilla.suse.com/show_bug.cgi?id=1224657</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224660">https://bugzilla.suse.com/show_bug.cgi?id=1224660</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224663">https://bugzilla.suse.com/show_bug.cgi?id=1224663</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224664">https://bugzilla.suse.com/show_bug.cgi?id=1224664</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224665">https://bugzilla.suse.com/show_bug.cgi?id=1224665</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224666">https://bugzilla.suse.com/show_bug.cgi?id=1224666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224667">https://bugzilla.suse.com/show_bug.cgi?id=1224667</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224668">https://bugzilla.suse.com/show_bug.cgi?id=1224668</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224671">https://bugzilla.suse.com/show_bug.cgi?id=1224671</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224672">https://bugzilla.suse.com/show_bug.cgi?id=1224672</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224674">https://bugzilla.suse.com/show_bug.cgi?id=1224674</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224675">https://bugzilla.suse.com/show_bug.cgi?id=1224675</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224676">https://bugzilla.suse.com/show_bug.cgi?id=1224676</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224677">https://bugzilla.suse.com/show_bug.cgi?id=1224677</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224678">https://bugzilla.suse.com/show_bug.cgi?id=1224678</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224679">https://bugzilla.suse.com/show_bug.cgi?id=1224679</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224680">https://bugzilla.suse.com/show_bug.cgi?id=1224680</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224681">https://bugzilla.suse.com/show_bug.cgi?id=1224681</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224682">https://bugzilla.suse.com/show_bug.cgi?id=1224682</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224683">https://bugzilla.suse.com/show_bug.cgi?id=1224683</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224685">https://bugzilla.suse.com/show_bug.cgi?id=1224685</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224686">https://bugzilla.suse.com/show_bug.cgi?id=1224686</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224687">https://bugzilla.suse.com/show_bug.cgi?id=1224687</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224688">https://bugzilla.suse.com/show_bug.cgi?id=1224688</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224692">https://bugzilla.suse.com/show_bug.cgi?id=1224692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224696">https://bugzilla.suse.com/show_bug.cgi?id=1224696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224697">https://bugzilla.suse.com/show_bug.cgi?id=1224697</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224699">https://bugzilla.suse.com/show_bug.cgi?id=1224699</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224701">https://bugzilla.suse.com/show_bug.cgi?id=1224701</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224703">https://bugzilla.suse.com/show_bug.cgi?id=1224703</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224704">https://bugzilla.suse.com/show_bug.cgi?id=1224704</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224705">https://bugzilla.suse.com/show_bug.cgi?id=1224705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224706">https://bugzilla.suse.com/show_bug.cgi?id=1224706</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224707">https://bugzilla.suse.com/show_bug.cgi?id=1224707</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224709">https://bugzilla.suse.com/show_bug.cgi?id=1224709</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224710">https://bugzilla.suse.com/show_bug.cgi?id=1224710</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224712">https://bugzilla.suse.com/show_bug.cgi?id=1224712</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224714">https://bugzilla.suse.com/show_bug.cgi?id=1224714</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224716">https://bugzilla.suse.com/show_bug.cgi?id=1224716</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224717">https://bugzilla.suse.com/show_bug.cgi?id=1224717</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224718">https://bugzilla.suse.com/show_bug.cgi?id=1224718</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224719">https://bugzilla.suse.com/show_bug.cgi?id=1224719</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224720">https://bugzilla.suse.com/show_bug.cgi?id=1224720</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224721">https://bugzilla.suse.com/show_bug.cgi?id=1224721</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224722">https://bugzilla.suse.com/show_bug.cgi?id=1224722</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224723">https://bugzilla.suse.com/show_bug.cgi?id=1224723</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224725">https://bugzilla.suse.com/show_bug.cgi?id=1224725</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224727">https://bugzilla.suse.com/show_bug.cgi?id=1224727</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224728">https://bugzilla.suse.com/show_bug.cgi?id=1224728</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224729">https://bugzilla.suse.com/show_bug.cgi?id=1224729</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224730">https://bugzilla.suse.com/show_bug.cgi?id=1224730</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224731">https://bugzilla.suse.com/show_bug.cgi?id=1224731</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224732">https://bugzilla.suse.com/show_bug.cgi?id=1224732</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224733">https://bugzilla.suse.com/show_bug.cgi?id=1224733</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224736">https://bugzilla.suse.com/show_bug.cgi?id=1224736</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224738">https://bugzilla.suse.com/show_bug.cgi?id=1224738</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224739">https://bugzilla.suse.com/show_bug.cgi?id=1224739</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224740">https://bugzilla.suse.com/show_bug.cgi?id=1224740</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224741">https://bugzilla.suse.com/show_bug.cgi?id=1224741</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224742">https://bugzilla.suse.com/show_bug.cgi?id=1224742</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224747">https://bugzilla.suse.com/show_bug.cgi?id=1224747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224749">https://bugzilla.suse.com/show_bug.cgi?id=1224749</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224763">https://bugzilla.suse.com/show_bug.cgi?id=1224763</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224764">https://bugzilla.suse.com/show_bug.cgi?id=1224764</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224765">https://bugzilla.suse.com/show_bug.cgi?id=1224765</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224766">https://bugzilla.suse.com/show_bug.cgi?id=1224766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224790">https://bugzilla.suse.com/show_bug.cgi?id=1224790</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224792">https://bugzilla.suse.com/show_bug.cgi?id=1224792</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224793">https://bugzilla.suse.com/show_bug.cgi?id=1224793</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224803">https://bugzilla.suse.com/show_bug.cgi?id=1224803</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224804">https://bugzilla.suse.com/show_bug.cgi?id=1224804</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224866">https://bugzilla.suse.com/show_bug.cgi?id=1224866</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224936">https://bugzilla.suse.com/show_bug.cgi?id=1224936</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1224989">https://bugzilla.suse.com/show_bug.cgi?id=1224989</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225007">https://bugzilla.suse.com/show_bug.cgi?id=1225007</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225053">https://bugzilla.suse.com/show_bug.cgi?id=1225053</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225133">https://bugzilla.suse.com/show_bug.cgi?id=1225133</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225134">https://bugzilla.suse.com/show_bug.cgi?id=1225134</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225136">https://bugzilla.suse.com/show_bug.cgi?id=1225136</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225172">https://bugzilla.suse.com/show_bug.cgi?id=1225172</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225502">https://bugzilla.suse.com/show_bug.cgi?id=1225502</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225578">https://bugzilla.suse.com/show_bug.cgi?id=1225578</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225579">https://bugzilla.suse.com/show_bug.cgi?id=1225579</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225580">https://bugzilla.suse.com/show_bug.cgi?id=1225580</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225593">https://bugzilla.suse.com/show_bug.cgi?id=1225593</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225605">https://bugzilla.suse.com/show_bug.cgi?id=1225605</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225607">https://bugzilla.suse.com/show_bug.cgi?id=1225607</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225610">https://bugzilla.suse.com/show_bug.cgi?id=1225610</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225616">https://bugzilla.suse.com/show_bug.cgi?id=1225616</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225618">https://bugzilla.suse.com/show_bug.cgi?id=1225618</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225640">https://bugzilla.suse.com/show_bug.cgi?id=1225640</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225642">https://bugzilla.suse.com/show_bug.cgi?id=1225642</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225692">https://bugzilla.suse.com/show_bug.cgi?id=1225692</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225694">https://bugzilla.suse.com/show_bug.cgi?id=1225694</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225695">https://bugzilla.suse.com/show_bug.cgi?id=1225695</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225696">https://bugzilla.suse.com/show_bug.cgi?id=1225696</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225698">https://bugzilla.suse.com/show_bug.cgi?id=1225698</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225699">https://bugzilla.suse.com/show_bug.cgi?id=1225699</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225704">https://bugzilla.suse.com/show_bug.cgi?id=1225704</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225705">https://bugzilla.suse.com/show_bug.cgi?id=1225705</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225708">https://bugzilla.suse.com/show_bug.cgi?id=1225708</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225710">https://bugzilla.suse.com/show_bug.cgi?id=1225710</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225712">https://bugzilla.suse.com/show_bug.cgi?id=1225712</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225714">https://bugzilla.suse.com/show_bug.cgi?id=1225714</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225715">https://bugzilla.suse.com/show_bug.cgi?id=1225715</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225720">https://bugzilla.suse.com/show_bug.cgi?id=1225720</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225722">https://bugzilla.suse.com/show_bug.cgi?id=1225722</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225728">https://bugzilla.suse.com/show_bug.cgi?id=1225728</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225734">https://bugzilla.suse.com/show_bug.cgi?id=1225734</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225735">https://bugzilla.suse.com/show_bug.cgi?id=1225735</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225736">https://bugzilla.suse.com/show_bug.cgi?id=1225736</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225747">https://bugzilla.suse.com/show_bug.cgi?id=1225747</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225748">https://bugzilla.suse.com/show_bug.cgi?id=1225748</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225749">https://bugzilla.suse.com/show_bug.cgi?id=1225749</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225750">https://bugzilla.suse.com/show_bug.cgi?id=1225750</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225756">https://bugzilla.suse.com/show_bug.cgi?id=1225756</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225765">https://bugzilla.suse.com/show_bug.cgi?id=1225765</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225766">https://bugzilla.suse.com/show_bug.cgi?id=1225766</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225769">https://bugzilla.suse.com/show_bug.cgi?id=1225769</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225773">https://bugzilla.suse.com/show_bug.cgi?id=1225773</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225775">https://bugzilla.suse.com/show_bug.cgi?id=1225775</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225842">https://bugzilla.suse.com/show_bug.cgi?id=1225842</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225945">https://bugzilla.suse.com/show_bug.cgi?id=1225945</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1226158">https://bugzilla.suse.com/show_bug.cgi?id=1226158</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-8111">https://jira.suse.com/browse/PED-8111</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-8240">https://jira.suse.com/browse/PED-8240</a>
                    </li>
                
            
        </ul>
    
</div>