<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:1669-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">bsc#1210780</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218220">bsc#1218220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">bsc#1218562</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">bsc#1218730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">bsc#1218757</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">bsc#1219146</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">bsc#1219295</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">bsc#1219827</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220191">bsc#1220191</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">bsc#1220238</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">bsc#1220241</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220416">bsc#1220416</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220418">bsc#1220418</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">bsc#1220444</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">bsc#1220649</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">bsc#1221044</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221088">bsc#1221088</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221578">bsc#1221578</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221598">bsc#1221598</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">bsc#1222585</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">bsc#1222619</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223016">bsc#1223016</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">bsc#1223824</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46904.html">CVE-2021-46904</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46905.html">CVE-2021-46905</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46932.html">CVE-2021-46932</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48619.html">CVE-2022-48619</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-31083.html">CVE-2023-31083</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-51780.html">CVE-2023-51780</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-51782.html">CVE-2023-51782</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52340.html">CVE-2023-52340</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52429.html">CVE-2023-52429</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52445.html">CVE-2023-52445</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52449.html">CVE-2023-52449</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52475.html">CVE-2023-52475</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52590.html">CVE-2023-52590</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52591.html">CVE-2023-52591</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">CVE-2023-6270</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23851.html">CVE-2024-23851</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26733.html">CVE-2024-26733</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26898.html">CVE-2024-26898</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27043.html">CVE-2024-27043</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46904</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46904</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46905</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46905</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46932</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-46932</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.2</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48619</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-28746</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-31083</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-31083</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-51780</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-51780</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-51782</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-51782</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52340</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52340</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52429</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52429</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52445</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52445</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52449</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52449</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52475</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.3</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52590</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52591</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23851</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-23851</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26733</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26898</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-26898</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27043</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise Server 11 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 20 vulnerabilities and has four security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-27043: Fixed a use-after-free in edia/dvbdev in different places (bsc#1223824).</li>
<li>CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).</li>
<li>CVE-2022-48619: Fixed a denial-of-service issue in drivers/input/input.c (bsc#1218220).</li>
<li>CVE-2021-46904: Fixed NULL pointer dereference during tty device unregistration (bsc#1220416).</li>
<li>CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).</li>
<li>CVE-2021-46905: Fixed NULL pointer dereference on disconnect regression (bsc#1220418).</li>
<li>CVE-2023-52340: Fixed a denial of service related to ICMPv6 'Packet Too Big' packets (bsc#1219295).</li>
<li>CVE-2021-46932: Initialized work before appletouch device registration (bsc#1220444).</li>
<li>CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier (bsc#1220238).</li>
<li>CVE-2023-52475: Fixed a use-after-free in powermate_config_complete() (bsc#1220649).</li>
<li>CVE-2023-52445: Fixed a use-after-free on context disconnection in pvrusb2 (bsc#1220241).</li>
<li>CVE-2023-52429: Limited the number of targets and parameter size area for device mapper (bsc#1219146).</li>
<li>CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl() related to a vcc_recvmsg race condition (bsc#1218730).</li>
<li>CVE-2023-51782: Fixed a use-after-free in rose_ioctl() related to a rose_accept race condition (bsc#1218757).</li>
<li>CVE-2023-31083: Fixed a NULL pointer dereference in hci_uart_tty_ioctl() (bsc#1210780).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).</li>
<li>KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).</li>
<li>tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).</li>
<li>x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).</li>
<li>x86/bugs: Add asm helpers for executing VERW (bsc#1213456).</li>
<li>x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).</li>
<li>x86/entry_32: Add VERW just before userspace transition (git-fixes).</li>
<li>x86/entry_64: Add VERW just before userspace transition (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-1669=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-1669=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (nosrc x86_64)
<ul>
<li>kernel-ec2-3.0.101-108.153.1</li>
<li>kernel-default-3.0.101-108.153.1</li>
<li>kernel-trace-3.0.101-108.153.1</li>
<li>kernel-xen-3.0.101-108.153.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (x86_64)
<ul>
<li>kernel-default-devel-3.0.101-108.153.1</li>
<li>kernel-xen-devel-3.0.101-108.153.1</li>
<li>kernel-default-base-3.0.101-108.153.1</li>
<li>kernel-ec2-devel-3.0.101-108.153.1</li>
<li>kernel-ec2-base-3.0.101-108.153.1</li>
<li>kernel-syms-3.0.101-108.153.1</li>
<li>kernel-xen-base-3.0.101-108.153.1</li>
<li>kernel-trace-base-3.0.101-108.153.1</li>
<li>kernel-source-3.0.101-108.153.1</li>
<li>kernel-trace-devel-3.0.101-108.153.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 (nosrc x86_64)
<ul>
<li>kernel-ec2-3.0.101-108.153.1</li>
<li>kernel-default-3.0.101-108.153.1</li>
<li>kernel-trace-3.0.101-108.153.1</li>
<li>kernel-xen-3.0.101-108.153.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 (x86_64)
<ul>
<li>kernel-default-devel-3.0.101-108.153.1</li>
<li>kernel-xen-devel-3.0.101-108.153.1</li>
<li>kernel-default-base-3.0.101-108.153.1</li>
<li>kernel-ec2-devel-3.0.101-108.153.1</li>
<li>kernel-ec2-base-3.0.101-108.153.1</li>
<li>kernel-syms-3.0.101-108.153.1</li>
<li>kernel-xen-base-3.0.101-108.153.1</li>
<li>kernel-trace-base-3.0.101-108.153.1</li>
<li>kernel-source-3.0.101-108.153.1</li>
<li>kernel-trace-devel-3.0.101-108.153.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46904.html">https://www.suse.com/security/cve/CVE-2021-46904.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46905.html">https://www.suse.com/security/cve/CVE-2021-46905.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46932.html">https://www.suse.com/security/cve/CVE-2021-46932.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48619.html">https://www.suse.com/security/cve/CVE-2022-48619.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-31083.html">https://www.suse.com/security/cve/CVE-2023-31083.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-51780.html">https://www.suse.com/security/cve/CVE-2023-51780.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-51782.html">https://www.suse.com/security/cve/CVE-2023-51782.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52340.html">https://www.suse.com/security/cve/CVE-2023-52340.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52429.html">https://www.suse.com/security/cve/CVE-2023-52429.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52445.html">https://www.suse.com/security/cve/CVE-2023-52445.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52449.html">https://www.suse.com/security/cve/CVE-2023-52449.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52475.html">https://www.suse.com/security/cve/CVE-2023-52475.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52590.html">https://www.suse.com/security/cve/CVE-2023-52590.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52591.html">https://www.suse.com/security/cve/CVE-2023-52591.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">https://www.suse.com/security/cve/CVE-2023-6270.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23851.html">https://www.suse.com/security/cve/CVE-2024-23851.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26733.html">https://www.suse.com/security/cve/CVE-2024-26733.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26898.html">https://www.suse.com/security/cve/CVE-2024-26898.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27043.html">https://www.suse.com/security/cve/CVE-2024-27043.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1210780">https://bugzilla.suse.com/show_bug.cgi?id=1210780</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218220">https://bugzilla.suse.com/show_bug.cgi?id=1218220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">https://bugzilla.suse.com/show_bug.cgi?id=1218562</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218730">https://bugzilla.suse.com/show_bug.cgi?id=1218730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218757">https://bugzilla.suse.com/show_bug.cgi?id=1218757</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219146">https://bugzilla.suse.com/show_bug.cgi?id=1219146</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219295">https://bugzilla.suse.com/show_bug.cgi?id=1219295</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219827">https://bugzilla.suse.com/show_bug.cgi?id=1219827</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220191">https://bugzilla.suse.com/show_bug.cgi?id=1220191</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220238">https://bugzilla.suse.com/show_bug.cgi?id=1220238</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220241">https://bugzilla.suse.com/show_bug.cgi?id=1220241</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220416">https://bugzilla.suse.com/show_bug.cgi?id=1220416</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220418">https://bugzilla.suse.com/show_bug.cgi?id=1220418</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220444">https://bugzilla.suse.com/show_bug.cgi?id=1220444</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220649">https://bugzilla.suse.com/show_bug.cgi?id=1220649</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">https://bugzilla.suse.com/show_bug.cgi?id=1221044</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221088">https://bugzilla.suse.com/show_bug.cgi?id=1221088</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221578">https://bugzilla.suse.com/show_bug.cgi?id=1221578</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221598">https://bugzilla.suse.com/show_bug.cgi?id=1221598</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222585">https://bugzilla.suse.com/show_bug.cgi?id=1222585</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">https://bugzilla.suse.com/show_bug.cgi?id=1222619</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223016">https://bugzilla.suse.com/show_bug.cgi?id=1223016</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223824">https://bugzilla.suse.com/show_bug.cgi?id=1223824</a>
</li>
</ul>
</div>