<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:3566-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2024-10-09T09:43:40Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1054914">bsc#1054914</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">bsc#1065729</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207341">bsc#1207341</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223777">bsc#1223777</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225316">bsc#1225316</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226669">bsc#1226669</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226846">bsc#1226846</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226860">bsc#1226860</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226878">bsc#1226878</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227487">bsc#1227487</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227867">bsc#1227867</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227890">bsc#1227890</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227917">bsc#1227917</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227941">bsc#1227941</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227952">bsc#1227952</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227953">bsc#1227953</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228000">bsc#1228000</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228002">bsc#1228002</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228068">bsc#1228068</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228507">bsc#1228507</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228615">bsc#1228615</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228620">bsc#1228620</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228635">bsc#1228635</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229334">bsc#1229334</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229362">bsc#1229362</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229363">bsc#1229363</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229456">bsc#1229456</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229457">bsc#1229457</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229633">bsc#1229633</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229645">bsc#1229645</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229739">bsc#1229739</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229753">bsc#1229753</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229764">bsc#1229764</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229768">bsc#1229768</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229790">bsc#1229790</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229830">bsc#1229830</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229912">bsc#1229912</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230015">bsc#1230015</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230151">bsc#1230151</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230171">bsc#1230171</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230174">bsc#1230174</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230176">bsc#1230176</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230178">bsc#1230178</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230180">bsc#1230180</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230185">bsc#1230185</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230200">bsc#1230200</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230204">bsc#1230204</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230212">bsc#1230212</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230233">bsc#1230233</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230248">bsc#1230248</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230270">bsc#1230270</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230398">bsc#1230398</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230506">bsc#1230506</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230515">bsc#1230515</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230517">bsc#1230517</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230533">bsc#1230533</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230535">bsc#1230535</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230549">bsc#1230549</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230556">bsc#1230556</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230582">bsc#1230582</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230589">bsc#1230589</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230620">bsc#1230620</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230699">bsc#1230699</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230700">bsc#1230700</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230702">bsc#1230702</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230707">bsc#1230707</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230709">bsc#1230709</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230710">bsc#1230710</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230712">bsc#1230712</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230719">bsc#1230719</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230724">bsc#1230724</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230730">bsc#1230730</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230731">bsc#1230731</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230732">bsc#1230732</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230747">bsc#1230747</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230748">bsc#1230748</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230751">bsc#1230751</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230752">bsc#1230752</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230756">bsc#1230756</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230761">bsc#1230761</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230763">bsc#1230763</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230767">bsc#1230767</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230771">bsc#1230771</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230772">bsc#1230772</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230776">bsc#1230776</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230783">bsc#1230783</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230791">bsc#1230791</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230796">bsc#1230796</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230810">bsc#1230810</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230814">bsc#1230814</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230815">bsc#1230815</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230826">bsc#1230826</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231083">bsc#1231083</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231084">bsc#1231084</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231089">bsc#1231089</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231120">bsc#1231120</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231146">bsc#1231146</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231184">bsc#1231184</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-4442.html">CVE-2021-4442</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47387.html">CVE-2021-47387</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47408.html">CVE-2021-47408</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47620.html">CVE-2021-47620</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47622.html">CVE-2021-47622</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48788.html">CVE-2022-48788</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48789.html">CVE-2022-48789</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48790.html">CVE-2022-48790</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48791.html">CVE-2022-48791</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48799.html">CVE-2022-48799</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48844.html">CVE-2022-48844</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48911.html">CVE-2022-48911</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48943.html">CVE-2022-48943</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48945.html">CVE-2022-48945</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">CVE-2023-52766</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52915.html">CVE-2023-52915</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27024.html">CVE-2024-27024</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38381.html">CVE-2024-38381</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38596.html">CVE-2024-38596</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-38632.html">CVE-2024-38632</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-40973.html">CVE-2024-40973</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41000.html">CVE-2024-41000</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41073.html">CVE-2024-41073</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41079.html">CVE-2024-41079</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-41082.html">CVE-2024-41082</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42154.html">CVE-2024-42154</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42265.html">CVE-2024-42265</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42305.html">CVE-2024-42305</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-42306.html">CVE-2024-42306</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43884.html">CVE-2024-43884</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43890.html">CVE-2024-43890</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43898.html">CVE-2024-43898</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43904.html">CVE-2024-43904</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43912.html">CVE-2024-43912</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-43914.html">CVE-2024-43914</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44946.html">CVE-2024-44946</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44947.html">CVE-2024-44947</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44948.html">CVE-2024-44948</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44950.html">CVE-2024-44950</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44952.html">CVE-2024-44952</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44954.html">CVE-2024-44954</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44969.html">CVE-2024-44969</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44972.html">CVE-2024-44972</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44982.html">CVE-2024-44982</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44987.html">CVE-2024-44987</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44998.html">CVE-2024-44998</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-44999.html">CVE-2024-44999</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-45008.html">CVE-2024-45008</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46673.html">CVE-2024-46673</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46675.html">CVE-2024-46675</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46676.html">CVE-2024-46676</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46677.html">CVE-2024-46677</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46679.html">CVE-2024-46679</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46685.html">CVE-2024-46685</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46686.html">CVE-2024-46686</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46702.html">CVE-2024-46702</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46707.html">CVE-2024-46707</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46714.html">CVE-2024-46714</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46715.html">CVE-2024-46715</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46717.html">CVE-2024-46717</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46720.html">CVE-2024-46720</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46721.html">CVE-2024-46721</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46722.html">CVE-2024-46722</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46723.html">CVE-2024-46723</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46727.html">CVE-2024-46727</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46731.html">CVE-2024-46731</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46737.html">CVE-2024-46737</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46738.html">CVE-2024-46738</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46739.html">CVE-2024-46739</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46743.html">CVE-2024-46743</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46744.html">CVE-2024-46744</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46745.html">CVE-2024-46745</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46746.html">CVE-2024-46746</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46747.html">CVE-2024-46747</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46750.html">CVE-2024-46750</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46753.html">CVE-2024-46753</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46759.html">CVE-2024-46759</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46761.html">CVE-2024-46761</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46770.html">CVE-2024-46770</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46772.html">CVE-2024-46772</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46773.html">CVE-2024-46773</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46774.html">CVE-2024-46774</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46778.html">CVE-2024-46778</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46783.html">CVE-2024-46783</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46784.html">CVE-2024-46784</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46787.html">CVE-2024-46787</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46822.html">CVE-2024-46822</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46853.html">CVE-2024-46853</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46854.html">CVE-2024-46854</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-46859.html">CVE-2024-46859</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-4442</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-4442</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47387</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47408</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47620</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47620</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47622</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2021-47622</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48788</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48788</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48789</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48789</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48790</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48790</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48791</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48791</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48799</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48844</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48844</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48911</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48911</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48943</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48943</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52766</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52915</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-52915</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-27024</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38381</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38381</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38596</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38632</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-38632</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-40973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-40973</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-40973</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41000</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41000</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41073</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41073</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41079</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-41082</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42154</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42154</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42265</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42305</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-42306</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43884</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43884</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43890</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43890</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43898</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43898</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43904</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43904</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43904</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43912</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43912</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43914</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-43914</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44946</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44946</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44947</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44948</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44950</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44952</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44952</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44954</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44969</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44969</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44972</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44972</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44982</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44987</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44987</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44998</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44998</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44999</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-44999</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-45008</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46673</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46673</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46675</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:L/SI:L/SA:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46675</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46675</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.4</span>
<span class="cvss-vector">CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46676</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.3</span>
<span class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46676</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46677</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46677</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46677</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46679</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46679</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46685</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46685</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46686</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46686</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46702</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46702</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46707</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46707</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46714</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46714</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46715</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46717</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46720</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46720</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46721</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46721</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46722</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46722</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46723</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46723</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46727</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46727</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46731</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46731</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46737</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46737</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46737</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46738</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46738</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.2</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46739</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46739</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46743</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.6</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46743</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46743</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46744</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46744</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46745</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46746</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46746</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46746</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46747</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46747</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46750</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46750</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46753</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46753</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">1.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46759</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">2.3</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46759</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46761</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46761</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46761</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46770</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46770</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46772</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46772</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46773</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46773</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46774</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46778</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46783</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46783</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46784</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46784</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.7</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46787</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46822</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46822</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46853</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46853</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46854</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46854</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.1</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46859</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-46859</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Real Time 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 90 vulnerabilities and has eight security fixes can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2024-46854: net: dpaa: Pad packets to ETH_ZLEN (bsc#1231084).</li>
<li>CVE-2024-46770: ice: Add netif_device_attach/detach into PF reset flow (bsc#1230763).</li>
<li>CVE-2024-41073: nvme: avoid double free special payload (bsc#1228635).</li>
<li>CVE-2024-41079: nvmet: always initialize cqe.result (bsc#1228615).</li>
<li>CVE-2024-46859: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (bsc#1231089).</li>
<li>CVE-2024-46853: spi: nxp-fspi: fix the KASAN report out-of-bounds bug (bsc#1231083).</li>
<li>CVE-2022-48945: media: vivid: fix compose size exceed boundary (bsc#1230398).</li>
<li>CVE-2024-41082: nvme-fabrics: use reserved tag for reg read/write command (bsc#1228620 CVE-2024-41082).</li>
<li>CVE-2024-46822: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120).</li>
<li>CVE-2024-43890: tracing: Fix overflow in get_free_elt() (bsc#1229764).</li>
<li>CVE-2024-46731: drm/amd/pm: fix the Out-of-bounds read warning (bsc#1230709).</li>
<li>CVE-2024-46772: drm/amd/display: Check denominator crb_pipes before used (bsc#1230772).</li>
<li>CVE-2024-46722: drm/amdgpu: fix mc_data out-of-bounds read warning (bsc#1230712).</li>
<li>CVE-2024-46787: userfaultfd: fix checks for huge PMDs (bsc#1230815).</li>
<li>CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633).</li>
<li>CVE-2024-46753: btrfs: handle errors from btrfs_dec_ref() properly (bsc#1230796).</li>
<li>CVE-2024-46761: pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (bsc#1230761).</li>
<li>CVE-2024-46759: hwmon: (adc128d818) Fix underflows seen when writing limit attributes (bsc#1230814).</li>
<li>CVE-2024-46745: Input: uinput - reject requests with unreasonable number of slots (bsc#1230748).</li>
<li>CVE-2024-46738: VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (bsc#1230731).</li>
<li>CVE-2024-46783: tcp_bpf: fix return value of tcp_bpf_sendmsg() (bsc#1230810).</li>
<li>CVE-2024-44982: drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (bsc#1230204).</li>
<li>CVE-2024-46723: drm/amdgpu: fix ucode out-of-bounds read warning (bsc#1230702).</li>
<li>CVE-2024-46750: PCI: Add missing bridge lock to pci_bus_lock() (bsc#1230783).</li>
<li>CVE-2024-46717: net/mlx5e: SHAMPO, Fix incorrect page release (bsc#1230719).</li>
<li>CVE-2024-40973: media: mtk-vcodec: potential null pointer deference in SCP (bsc#1227890).</li>
<li>CVE-2024-46744: Squashfs: sanity check symbolic link size (bsc#1230747).</li>
<li>CVE-2024-46743: of/irq: Prevent device address out-of-bounds read in interrupt map walk (bsc#1230756).</li>
<li>CVE-2024-46715: driver: iio: add missing checks on iio_info's callback access (bsc#1230700).</li>
<li>CVE-2024-46685: pinctrl: single: fix potential NULL dereference in pcs_get_function() (bsc#1230515)</li>
<li>CVE-2024-46675: usb: dwc3: core: Prevent USB core invalid event buffer address access (bsc#1230533).</li>
<li>CVE-2024-46702: thunderbolt: Mark XDomain as unplugged when router is removed (bsc#1230589)</li>
<li>CVE-2024-46686: smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (bsc#1230517).</li>
<li>CVE-2024-46673: scsi: aacraid: Fix double-free on probe failure (bsc#1230506).</li>
<li>CVE-2024-46721: pparmor: fix possible NULL pointer dereference (bsc#1230710)</li>
<li>CVE-2024-46677: gtp: fix a potential NULL pointer dereference (bsc#1230549).</li>
<li>CVE-2024-46676: nfc: pn533: Add poll mod list filling check (bsc#1230535).</li>
<li>CVE-2024-46679: ethtool: check device is present when getting link settings (bsc#1230556).</li>
<li>CVE-2024-43914: md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790).</li>
<li>CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).</li>
<li>CVE-2024-46707: KVM: arm64: Make ICC_<em>SGI</em>_EL1 undef in the absence of a vGICv3 (bsc#1230582).</li>
<li>CVE-2022-48799: perf: Fix list corruption in perf_cgroup_switch() (bsc#1227953).</li>
<li>CVE-2022-48789: nvme-tcp: fix possible use-after-free in transport error_recovery work (bsc#1228000).</li>
<li>CVE-2022-48790: nvme: fix a possible use-after-free in controller reset during load (bsc#1227941).</li>
<li>CVE-2024-41000: block/ioctl: prefer different overflow check (bsc#1227867).</li>
<li>CVE-2024-44948: x86/mtrr: Check if fixed MTRRs exist before saving them (bsc#1230174).</li>
<li>CVE-2022-48788: nvme-rdma: fix possible use-after-free in transport error_recovery work (bsc#1227952).</li>
<li>CVE-2024-45008: Input: MT - limit max slots (bsc#1230248).</li>
<li>CVE-2024-44987: ipv6: prevent UAF in ip6_send_skb() (bsc#1230185).</li>
<li>CVE-2024-44999: gtp: pull network headers in gtp_dev_xmit() (bsc#1230233).</li>
<li>CVE-2022-48943: KVM: x86/mmu: make apf token non-zero to fix bug (bsc#1229645).</li>
<li>CVE-2023-52915: media: dvb-usb-v2: af9035: fix missing unlock (bsc#1230270).</li>
<li>CVE-2022-48844: Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1228068).</li>
<li>CVE-2024-43912: wifi: nl80211: disallow setting special AP channel widths (bsc#1229830)</li>
<li>CVE-2022-48791: Fix use-after-free for aborted TMF sas_task (bsc#1228002)</li>
<li>CVE-2024-43898: ext4: sanity check for NULL pointer after ext4_force_shutdown (bsc#1229753).</li>
<li>CVE-2024-42306: udf: Avoid using corrupted block bitmap buffer (bsc#1229362).</li>
<li>CVE-2024-42305: ext4: check dot and dotdot of dx_root before making dir indexed (bsc#1229363).</li>
<li>CVE-2024-42265: protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334).</li>
<li>CVE-2024-44950: serial: sc16is7xx: fix invalid FIFO access with special register set (bsc#1230180).</li>
<li>CVE-2024-27024: net/rds: fix WARNING in rds_conn_connect_if_down (bsc#1223777).</li>
<li>CVE-2024-44954: ALSA: line6: Fix racy access to midibuf (bsc#1230176).</li>
<li>CVE-2024-44998: atm: idt77252: prevent use after free in dequeue_rx() (bsc#1230171).</li>
<li>CVE-2024-44952: driver core: Fix uevent_show() vs driver detach race (bsc#1230178).</li>
<li>CVE-2021-47387: cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory (bsc#1225316).</li>
<li>CVE-2024-44969: s390/sclp: Prevent release of buffer in I/O (bsc#1230200).</li>
<li>CVE-2024-43904: Add null checks for 'stream' and 'plane' before dereferencing (bsc#1229768)</li>
<li>CVE-2024-43884: Add error handling to pair_device() (bsc#1229739)</li>
<li>CVE-2024-38596: af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (bsc#1226846).</li>
<li>CVE-2024-42154: tcp_metrics: validate source addr length (bsc#1228507).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI: EC: Avoid printing confusing messages in acpi_ec_setup() (git-fixes).</li>
<li>ACPI / EC: Clean up EC GPE mask flag (git-fixes).</li>
<li>ACPI: EC: Fix an EC event IRQ storming issue (git-fixes).</li>
<li>ACPI: EC: tweak naming in preparation for GpioInt support (git-fixes).</li>
<li>ACPI: SPCR: Consider baud rate 0 as preconfigured state (git-fixes).</li>
<li>ACPI: SPCR: work around clock issue on xgene UART (git-fixes).</li>
<li>ACPI: SPCR: Workaround for APM X-Gene 8250 UART 32-alignment errata (git-fixes).</li>
<li>ACPI: video: Add new hw_changes_brightness quirk, set it on PB Easynote MZ35 (git-fixes).</li>
<li>af_unix: annotate lockless accesses to sk->sk_err (bsc#1226846).</li>
<li>af_unix: Fix data races around sk->sk_shutdown (bsc#1226846).</li>
<li>af_unix: Fix data-races around sk->sk_shutdown (git-fixes).</li>
<li>autofs4: use wait_event_killable (bsc#1207341).</li>
<li>ceph: remove the incorrect Fw reference check when dirtying pages (bsc#1231184).</li>
<li>Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (git-fixes).</li>
<li>Fix bsc#1054914 reference.</li>
<li>fuse: use unsigned type for getxattr/listxattr size truncation (bsc#1230151).</li>
<li>kabi fix for proc/mounts: add cursor (bsc#1207341).</li>
<li>kabi/severities: Ignore ppc instruction emulation (bsc#1230826 ltc#205848) These are lowlevel functions not used outside of exception handling and kernel debugging facilities.</li>
<li>kthread: Fix task state in kthread worker if being frozen (bsc#1231146).</li>
<li>media: vivid: avoid integer overflow (git-fixes).</li>
<li>media: vivid: dev->bitmap_cap wasn't freed in all cases (git-fixes).</li>
<li>media: vivid: fix assignment of dev->fbuf_out_flags (git-fixes).</li>
<li>media: vivid: s_fbuf: add more sanity checks (git-fixes).</li>
<li>net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup (git-fixes).</li>
<li>net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes).</li>
<li>net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes).</li>
<li>nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes).</li>
<li>nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes).</li>
<li>ocfs2: fix null-ptr-deref when journal load failed (git-fixes).</li>
<li>ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes).</li>
<li>ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes).</li>
<li>PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes).</li>
<li>powerpc/32: Move the inline keyword at the beginning of function declaration (bsc#1230826 ltc#205848).</li>
<li>powerpc/64: Fix update forms of loads and stores to write 64-bit EA (bsc#1230826 ltc#205848).</li>
<li>powerpc: Add emulation for the addpcis instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: Change analyse_instr so it does not modify *regs (bsc#1230826 ltc#205848).</li>
<li>powerpc: Do not check MSR FP/VMX/VSX enable bits in analyse_instr() (bsc#1230826 ltc#205848).</li>
<li>powerpc: Do not update CR0 in emulation of popcnt, prty, bpermd instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc: Emulate FP/vector/VSX loads/stores correctly when regs not live (bsc#1230826 ltc#205848).</li>
<li>powerpc: Emulate load/store floating double pair instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc: Emulate load/store floating point as integer word instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc: Emulate the dcbz instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: Emulate vector element load/store instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc: Fix emulation of the isel instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: Fix handling of alignment interrupt on dcbz instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: Fix kernel crash in emulation of vector loads and stores (bsc#1230826 ltc#205848).</li>
<li>powerpc/fpu: Drop cvt_fd() and cvt_df() (bsc#1230826 ltc#205848).</li>
<li>powerpc: Handle most loads and stores in instruction emulation code (bsc#1230826 ltc#205848).</li>
<li>powerpc: Handle opposite-endian processes in emulation code (bsc#1230826 ltc#205848).</li>
<li>powerpc/imc-pmu: Fix use of mutex in IRQs disabled section (bsc#1054914 git-fixes).</li>
<li>powerpc/imc-pmu: Revert nest_init_lock to being a mutex (bsc#1065729).</li>
<li>powerpc/iommu: Annotate nested lock for lockdep (bsc#1065729).</li>
<li>powerpc/kprobes: Update optprobes to use emulate_update_regs() (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib: Fix "integer constant is too large" build failure (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib: fix redundant inclusion of quad.o (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add bpermd instruction emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add cmpb instruction emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add isel instruction emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add popcnt instruction emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add prty instruction emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Add XER bits introduced in POWER ISA v3.0 (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Fix count leading zeros instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Fix fixed-point arithmetic instructions that set CA32 (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Fix fixed-point shift instructions that set CA32 (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: fix 'ptesync' build error (bsc#1230826 ltc#205848).</li>
<li>powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: Make load/store emulation use larger memory accesses (bsc#1230826 ltc#205848).</li>
<li>powerpc/ppc-opcode: Add divde and divdeu opcodes (bsc#1230826 ltc#205848).</li>
<li>powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1065729).</li>
<li>powerpc: Remove support for PowerPC 601 (Remove unused and malformed assembly causing build error).</li>
<li>powerpc: Separate out load/store emulation into its own function (bsc#1230826 ltc#205848).</li>
<li>powerpc: Set regs->dar if memory access fails in emulate_step() (bsc#1230826 ltc#205848).</li>
<li>powerpc sstep: Add support for cnttzw, cnttzd instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc: sstep: Add support for darn instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Add support for divde[.] and divdeu[.] instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc sstep: Add support for extswsli instruction (bsc#1230826 ltc#205848).</li>
<li>powerpc: sstep: Add support for maddhd, maddhdu, maddld instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc sstep: Add support for modsd, modud instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc sstep: Add support for modsw, moduw instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Avoid used uninitialized error (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Check instruction validity against ISA version before emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Fix darn emulation (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Fix incorrect return from analyze_instr() (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Fix issues with mcrf (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Fix issues with set_cr0() (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Fix kernel crash if VSX is not present (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: Introduce GETTYPE macro (bsc#1230826 ltc#205848).</li>
<li>powerpc/sstep: mullw should calculate a 64 bit signed result (bsc#1230826 ltc#205848).</li>
<li>powerpc: Use instruction emulation infrastructure to handle alignment faults (bsc#1230826 ltc#205848).</li>
<li>powerpc: Wrap register number correctly for string load/store instructions (bsc#1230826 ltc#205848).</li>
<li>powerpc/xmon: Fix disassembly CPU feature checks (bsc#1065729).</li>
<li>proc/mounts: add cursor (bsc#1207341).</li>
<li>profiling: fix shift too large makes kernel panic (git-fixes).</li>
<li>RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes)</li>
<li>RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes)</li>
<li>RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes)</li>
<li>Revert "ACPI / EC: Remove old CLEAR_ON_RESUME quirk" (git-fixes).</li>
<li>tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes).</li>
<li>uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (git-fixes).</li>
<li>usbnet: fix cyclical race on disconnect with work queue (git-fixes).</li>
<li>usbnet: modern method to get random MAC (git-fixes).</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Real Time 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-RT-12-SP5-2024-3566=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Real Time 12 SP5 (x86_64)
<ul>
<li>ocfs2-kmp-rt-4.12.14-10.203.1</li>
<li>kernel-rt_debug-devel-4.12.14-10.203.1</li>
<li>cluster-md-kmp-rt-debuginfo-4.12.14-10.203.1</li>
<li>kernel-rt-debugsource-4.12.14-10.203.1</li>
<li>kernel-rt_debug-devel-debuginfo-4.12.14-10.203.1</li>
<li>kernel-rt_debug-debuginfo-4.12.14-10.203.1</li>
<li>kernel-syms-rt-4.12.14-10.203.1</li>
<li>cluster-md-kmp-rt-4.12.14-10.203.1</li>
<li>kernel-rt_debug-debugsource-4.12.14-10.203.1</li>
<li>kernel-rt-devel-4.12.14-10.203.1</li>
<li>dlm-kmp-rt-4.12.14-10.203.1</li>
<li>gfs2-kmp-rt-debuginfo-4.12.14-10.203.1</li>
<li>gfs2-kmp-rt-4.12.14-10.203.1</li>
<li>kernel-rt-devel-debuginfo-4.12.14-10.203.1</li>
<li>kernel-rt-base-4.12.14-10.203.1</li>
<li>kernel-rt-debuginfo-4.12.14-10.203.1</li>
<li>kernel-rt-base-debuginfo-4.12.14-10.203.1</li>
<li>dlm-kmp-rt-debuginfo-4.12.14-10.203.1</li>
<li>ocfs2-kmp-rt-debuginfo-4.12.14-10.203.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Real Time 12 SP5 (noarch)
<ul>
<li>kernel-source-rt-4.12.14-10.203.1</li>
<li>kernel-devel-rt-4.12.14-10.203.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Real Time 12 SP5 (nosrc x86_64)
<ul>
<li>kernel-rt_debug-4.12.14-10.203.1</li>
<li>kernel-rt-4.12.14-10.203.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-4442.html">https://www.suse.com/security/cve/CVE-2021-4442.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47387.html">https://www.suse.com/security/cve/CVE-2021-47387.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47408.html">https://www.suse.com/security/cve/CVE-2021-47408.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47620.html">https://www.suse.com/security/cve/CVE-2021-47620.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47622.html">https://www.suse.com/security/cve/CVE-2021-47622.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48788.html">https://www.suse.com/security/cve/CVE-2022-48788.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48789.html">https://www.suse.com/security/cve/CVE-2022-48789.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48790.html">https://www.suse.com/security/cve/CVE-2022-48790.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48791.html">https://www.suse.com/security/cve/CVE-2022-48791.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48799.html">https://www.suse.com/security/cve/CVE-2022-48799.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48844.html">https://www.suse.com/security/cve/CVE-2022-48844.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48911.html">https://www.suse.com/security/cve/CVE-2022-48911.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48943.html">https://www.suse.com/security/cve/CVE-2022-48943.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48945.html">https://www.suse.com/security/cve/CVE-2022-48945.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52766.html">https://www.suse.com/security/cve/CVE-2023-52766.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52915.html">https://www.suse.com/security/cve/CVE-2023-52915.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27024.html">https://www.suse.com/security/cve/CVE-2024-27024.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38381.html">https://www.suse.com/security/cve/CVE-2024-38381.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38596.html">https://www.suse.com/security/cve/CVE-2024-38596.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-38632.html">https://www.suse.com/security/cve/CVE-2024-38632.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-40973.html">https://www.suse.com/security/cve/CVE-2024-40973.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41000.html">https://www.suse.com/security/cve/CVE-2024-41000.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41073.html">https://www.suse.com/security/cve/CVE-2024-41073.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41079.html">https://www.suse.com/security/cve/CVE-2024-41079.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-41082.html">https://www.suse.com/security/cve/CVE-2024-41082.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42154.html">https://www.suse.com/security/cve/CVE-2024-42154.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42265.html">https://www.suse.com/security/cve/CVE-2024-42265.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42305.html">https://www.suse.com/security/cve/CVE-2024-42305.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-42306.html">https://www.suse.com/security/cve/CVE-2024-42306.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43884.html">https://www.suse.com/security/cve/CVE-2024-43884.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43890.html">https://www.suse.com/security/cve/CVE-2024-43890.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43898.html">https://www.suse.com/security/cve/CVE-2024-43898.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43904.html">https://www.suse.com/security/cve/CVE-2024-43904.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43912.html">https://www.suse.com/security/cve/CVE-2024-43912.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-43914.html">https://www.suse.com/security/cve/CVE-2024-43914.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44946.html">https://www.suse.com/security/cve/CVE-2024-44946.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44947.html">https://www.suse.com/security/cve/CVE-2024-44947.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44948.html">https://www.suse.com/security/cve/CVE-2024-44948.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44950.html">https://www.suse.com/security/cve/CVE-2024-44950.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44952.html">https://www.suse.com/security/cve/CVE-2024-44952.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44954.html">https://www.suse.com/security/cve/CVE-2024-44954.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44969.html">https://www.suse.com/security/cve/CVE-2024-44969.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44972.html">https://www.suse.com/security/cve/CVE-2024-44972.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44982.html">https://www.suse.com/security/cve/CVE-2024-44982.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44987.html">https://www.suse.com/security/cve/CVE-2024-44987.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44998.html">https://www.suse.com/security/cve/CVE-2024-44998.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-44999.html">https://www.suse.com/security/cve/CVE-2024-44999.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-45008.html">https://www.suse.com/security/cve/CVE-2024-45008.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46673.html">https://www.suse.com/security/cve/CVE-2024-46673.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46675.html">https://www.suse.com/security/cve/CVE-2024-46675.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46676.html">https://www.suse.com/security/cve/CVE-2024-46676.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46677.html">https://www.suse.com/security/cve/CVE-2024-46677.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46679.html">https://www.suse.com/security/cve/CVE-2024-46679.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46685.html">https://www.suse.com/security/cve/CVE-2024-46685.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46686.html">https://www.suse.com/security/cve/CVE-2024-46686.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46702.html">https://www.suse.com/security/cve/CVE-2024-46702.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46707.html">https://www.suse.com/security/cve/CVE-2024-46707.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46714.html">https://www.suse.com/security/cve/CVE-2024-46714.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46715.html">https://www.suse.com/security/cve/CVE-2024-46715.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46717.html">https://www.suse.com/security/cve/CVE-2024-46717.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46720.html">https://www.suse.com/security/cve/CVE-2024-46720.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46721.html">https://www.suse.com/security/cve/CVE-2024-46721.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46722.html">https://www.suse.com/security/cve/CVE-2024-46722.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46723.html">https://www.suse.com/security/cve/CVE-2024-46723.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46727.html">https://www.suse.com/security/cve/CVE-2024-46727.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46731.html">https://www.suse.com/security/cve/CVE-2024-46731.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46737.html">https://www.suse.com/security/cve/CVE-2024-46737.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46738.html">https://www.suse.com/security/cve/CVE-2024-46738.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46739.html">https://www.suse.com/security/cve/CVE-2024-46739.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46743.html">https://www.suse.com/security/cve/CVE-2024-46743.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46744.html">https://www.suse.com/security/cve/CVE-2024-46744.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46745.html">https://www.suse.com/security/cve/CVE-2024-46745.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46746.html">https://www.suse.com/security/cve/CVE-2024-46746.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46747.html">https://www.suse.com/security/cve/CVE-2024-46747.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46750.html">https://www.suse.com/security/cve/CVE-2024-46750.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46753.html">https://www.suse.com/security/cve/CVE-2024-46753.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46759.html">https://www.suse.com/security/cve/CVE-2024-46759.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46761.html">https://www.suse.com/security/cve/CVE-2024-46761.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46770.html">https://www.suse.com/security/cve/CVE-2024-46770.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46772.html">https://www.suse.com/security/cve/CVE-2024-46772.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46773.html">https://www.suse.com/security/cve/CVE-2024-46773.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46774.html">https://www.suse.com/security/cve/CVE-2024-46774.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46778.html">https://www.suse.com/security/cve/CVE-2024-46778.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46783.html">https://www.suse.com/security/cve/CVE-2024-46783.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46784.html">https://www.suse.com/security/cve/CVE-2024-46784.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46787.html">https://www.suse.com/security/cve/CVE-2024-46787.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46822.html">https://www.suse.com/security/cve/CVE-2024-46822.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46853.html">https://www.suse.com/security/cve/CVE-2024-46853.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46854.html">https://www.suse.com/security/cve/CVE-2024-46854.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-46859.html">https://www.suse.com/security/cve/CVE-2024-46859.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1054914">https://bugzilla.suse.com/show_bug.cgi?id=1054914</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1065729">https://bugzilla.suse.com/show_bug.cgi?id=1065729</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207341">https://bugzilla.suse.com/show_bug.cgi?id=1207341</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1223777">https://bugzilla.suse.com/show_bug.cgi?id=1223777</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1225316">https://bugzilla.suse.com/show_bug.cgi?id=1225316</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226669">https://bugzilla.suse.com/show_bug.cgi?id=1226669</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226846">https://bugzilla.suse.com/show_bug.cgi?id=1226846</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226860">https://bugzilla.suse.com/show_bug.cgi?id=1226860</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1226878">https://bugzilla.suse.com/show_bug.cgi?id=1226878</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227487">https://bugzilla.suse.com/show_bug.cgi?id=1227487</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227867">https://bugzilla.suse.com/show_bug.cgi?id=1227867</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227890">https://bugzilla.suse.com/show_bug.cgi?id=1227890</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227917">https://bugzilla.suse.com/show_bug.cgi?id=1227917</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227941">https://bugzilla.suse.com/show_bug.cgi?id=1227941</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227952">https://bugzilla.suse.com/show_bug.cgi?id=1227952</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227953">https://bugzilla.suse.com/show_bug.cgi?id=1227953</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228000">https://bugzilla.suse.com/show_bug.cgi?id=1228000</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228002">https://bugzilla.suse.com/show_bug.cgi?id=1228002</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228068">https://bugzilla.suse.com/show_bug.cgi?id=1228068</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228507">https://bugzilla.suse.com/show_bug.cgi?id=1228507</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228615">https://bugzilla.suse.com/show_bug.cgi?id=1228615</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228620">https://bugzilla.suse.com/show_bug.cgi?id=1228620</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1228635">https://bugzilla.suse.com/show_bug.cgi?id=1228635</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229334">https://bugzilla.suse.com/show_bug.cgi?id=1229334</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229362">https://bugzilla.suse.com/show_bug.cgi?id=1229362</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229363">https://bugzilla.suse.com/show_bug.cgi?id=1229363</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229456">https://bugzilla.suse.com/show_bug.cgi?id=1229456</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229457">https://bugzilla.suse.com/show_bug.cgi?id=1229457</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229633">https://bugzilla.suse.com/show_bug.cgi?id=1229633</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229645">https://bugzilla.suse.com/show_bug.cgi?id=1229645</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229739">https://bugzilla.suse.com/show_bug.cgi?id=1229739</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229753">https://bugzilla.suse.com/show_bug.cgi?id=1229753</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229764">https://bugzilla.suse.com/show_bug.cgi?id=1229764</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229768">https://bugzilla.suse.com/show_bug.cgi?id=1229768</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229790">https://bugzilla.suse.com/show_bug.cgi?id=1229790</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229830">https://bugzilla.suse.com/show_bug.cgi?id=1229830</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1229912">https://bugzilla.suse.com/show_bug.cgi?id=1229912</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230015">https://bugzilla.suse.com/show_bug.cgi?id=1230015</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230151">https://bugzilla.suse.com/show_bug.cgi?id=1230151</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230171">https://bugzilla.suse.com/show_bug.cgi?id=1230171</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230174">https://bugzilla.suse.com/show_bug.cgi?id=1230174</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230176">https://bugzilla.suse.com/show_bug.cgi?id=1230176</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230178">https://bugzilla.suse.com/show_bug.cgi?id=1230178</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230180">https://bugzilla.suse.com/show_bug.cgi?id=1230180</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230185">https://bugzilla.suse.com/show_bug.cgi?id=1230185</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230200">https://bugzilla.suse.com/show_bug.cgi?id=1230200</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230204">https://bugzilla.suse.com/show_bug.cgi?id=1230204</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230212">https://bugzilla.suse.com/show_bug.cgi?id=1230212</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230233">https://bugzilla.suse.com/show_bug.cgi?id=1230233</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230248">https://bugzilla.suse.com/show_bug.cgi?id=1230248</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230270">https://bugzilla.suse.com/show_bug.cgi?id=1230270</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230398">https://bugzilla.suse.com/show_bug.cgi?id=1230398</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230506">https://bugzilla.suse.com/show_bug.cgi?id=1230506</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230515">https://bugzilla.suse.com/show_bug.cgi?id=1230515</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230517">https://bugzilla.suse.com/show_bug.cgi?id=1230517</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230533">https://bugzilla.suse.com/show_bug.cgi?id=1230533</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230535">https://bugzilla.suse.com/show_bug.cgi?id=1230535</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230549">https://bugzilla.suse.com/show_bug.cgi?id=1230549</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230556">https://bugzilla.suse.com/show_bug.cgi?id=1230556</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230582">https://bugzilla.suse.com/show_bug.cgi?id=1230582</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230589">https://bugzilla.suse.com/show_bug.cgi?id=1230589</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230620">https://bugzilla.suse.com/show_bug.cgi?id=1230620</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230699">https://bugzilla.suse.com/show_bug.cgi?id=1230699</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230700">https://bugzilla.suse.com/show_bug.cgi?id=1230700</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230702">https://bugzilla.suse.com/show_bug.cgi?id=1230702</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230707">https://bugzilla.suse.com/show_bug.cgi?id=1230707</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230709">https://bugzilla.suse.com/show_bug.cgi?id=1230709</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230710">https://bugzilla.suse.com/show_bug.cgi?id=1230710</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230712">https://bugzilla.suse.com/show_bug.cgi?id=1230712</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230719">https://bugzilla.suse.com/show_bug.cgi?id=1230719</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230724">https://bugzilla.suse.com/show_bug.cgi?id=1230724</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230730">https://bugzilla.suse.com/show_bug.cgi?id=1230730</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230731">https://bugzilla.suse.com/show_bug.cgi?id=1230731</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230732">https://bugzilla.suse.com/show_bug.cgi?id=1230732</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230747">https://bugzilla.suse.com/show_bug.cgi?id=1230747</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230748">https://bugzilla.suse.com/show_bug.cgi?id=1230748</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230751">https://bugzilla.suse.com/show_bug.cgi?id=1230751</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230752">https://bugzilla.suse.com/show_bug.cgi?id=1230752</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230756">https://bugzilla.suse.com/show_bug.cgi?id=1230756</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230761">https://bugzilla.suse.com/show_bug.cgi?id=1230761</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230763">https://bugzilla.suse.com/show_bug.cgi?id=1230763</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230767">https://bugzilla.suse.com/show_bug.cgi?id=1230767</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230771">https://bugzilla.suse.com/show_bug.cgi?id=1230771</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230772">https://bugzilla.suse.com/show_bug.cgi?id=1230772</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230776">https://bugzilla.suse.com/show_bug.cgi?id=1230776</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230783">https://bugzilla.suse.com/show_bug.cgi?id=1230783</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230791">https://bugzilla.suse.com/show_bug.cgi?id=1230791</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230796">https://bugzilla.suse.com/show_bug.cgi?id=1230796</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230810">https://bugzilla.suse.com/show_bug.cgi?id=1230810</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230814">https://bugzilla.suse.com/show_bug.cgi?id=1230814</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230815">https://bugzilla.suse.com/show_bug.cgi?id=1230815</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1230826">https://bugzilla.suse.com/show_bug.cgi?id=1230826</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231083">https://bugzilla.suse.com/show_bug.cgi?id=1231083</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231084">https://bugzilla.suse.com/show_bug.cgi?id=1231084</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231089">https://bugzilla.suse.com/show_bug.cgi?id=1231089</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231120">https://bugzilla.suse.com/show_bug.cgi?id=1231120</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231146">https://bugzilla.suse.com/show_bug.cgi?id=1231146</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1231184">https://bugzilla.suse.com/show_bug.cgi?id=1231184</a>
</li>
</ul>
</div>