<div class="container">
<h1>Security update for the Linux Kernel</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2025:0152-1</td>
</tr>
<tr>
<th>Release Date:</th>
<td>2025-01-17T09:13:58Z</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1027565">bsc#1027565</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1056588">bsc#1056588</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1059525">bsc#1059525</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202346">bsc#1202346</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227985">bsc#1227985</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">bsc#1234846</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">bsc#1234853</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">bsc#1234891</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">bsc#1234963</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">bsc#1235054</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">bsc#1235056</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">bsc#1235061</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">bsc#1235073</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235220">bsc#1235220</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235224">bsc#1235224</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2017-1000253.html">CVE-2017-1000253</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2017-14051.html">CVE-2017-14051</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2017-2636.html">CVE-2017-2636</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-20368.html">CVE-2022-20368</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48839.html">CVE-2022-48839</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53146.html">CVE-2024-53146</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53156.html">CVE-2024-53156</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53173.html">CVE-2024-53173</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-53239.html">CVE-2024-53239</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56539.html">CVE-2024-56539</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56548.html">CVE-2024-56548</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56598.html">CVE-2024-56598</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56604.html">CVE-2024-56604</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56605.html">CVE-2024-56605</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-56619.html">CVE-2024-56619</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-1000253</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-1000253</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-1000253</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-1000253</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-14051</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.4</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-14051</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-2636</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2017-2636</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-20368</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-20368</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48839</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2022-48839</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53146</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53156</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53173</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53239</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-53239</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.6</span>
<span class="cvss-vector">CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56539</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.0</span>
<span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56548</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.4</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56548</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.7</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56598</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56598</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.0</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56598</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56604</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56605</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">8.5</span>
<span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-56619</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise Server 11 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves 15 vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2017-14051: scsi/qla2xxx: Fix an integer overflow in sysfs code. (bsc#1056588)</li>
<li>CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853).</li>
<li>CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (bsc#1234846).</li>
<li>CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous open() (bsc#1234891).</li>
<li>CVE-2024-53239: ALSA: 6fire: Release resources at card release (bsc#1235054).</li>
<li>CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (bsc#1234963).</li>
<li>CVE-2024-56548: hfsplus: do not query the device logical block size multiple times (bsc#1235073).</li>
<li>CVE-2024-56598: jfs: array-index-out-of-bounds fix in dtReadFirst (bsc#1235220).</li>
<li>CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056).</li>
<li>CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (bsc#1235061).</li>
<li>CVE-2024-56619: nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() (bsc#1235224).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>Enable CONFIG_FIRMWARE_SIG ()</li>
<li>r8169: check ALDPS bit and disable it if enabled for the 8168g (bnc#845352).</li>
<li>rpm/kernel-binary.spec.in: Remove obsolete ext4-writeable. Needs to be handled differently. (bnc#830822)</li>
</ul>
<h2>Special Instructions and Notes:</h2>
<ul>
<li>Please reboot the system after installing this update.</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-152=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-152=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE (nosrc x86_64)
<ul>
<li>kernel-ec2-3.0.101-108.174.1</li>
<li>kernel-default-3.0.101-108.174.1</li>
<li>kernel-trace-3.0.101-108.174.1</li>
<li>kernel-xen-3.0.101-108.174.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE (x86_64)
<ul>
<li>kernel-trace-devel-3.0.101-108.174.1</li>
<li>kernel-default-base-3.0.101-108.174.1</li>
<li>kernel-ec2-base-3.0.101-108.174.1</li>
<li>kernel-xen-devel-3.0.101-108.174.1</li>
<li>kernel-ec2-devel-3.0.101-108.174.1</li>
<li>kernel-default-devel-3.0.101-108.174.1</li>
<li>kernel-trace-base-3.0.101-108.174.1</li>
<li>kernel-source-3.0.101-108.174.1</li>
<li>kernel-syms-3.0.101-108.174.1</li>
<li>kernel-xen-base-3.0.101-108.174.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 (nosrc x86_64)
<ul>
<li>kernel-ec2-3.0.101-108.174.1</li>
<li>kernel-default-3.0.101-108.174.1</li>
<li>kernel-trace-3.0.101-108.174.1</li>
<li>kernel-xen-3.0.101-108.174.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 11 SP4 (x86_64)
<ul>
<li>kernel-trace-devel-3.0.101-108.174.1</li>
<li>kernel-default-base-3.0.101-108.174.1</li>
<li>kernel-ec2-base-3.0.101-108.174.1</li>
<li>kernel-xen-devel-3.0.101-108.174.1</li>
<li>kernel-ec2-devel-3.0.101-108.174.1</li>
<li>kernel-default-devel-3.0.101-108.174.1</li>
<li>kernel-trace-base-3.0.101-108.174.1</li>
<li>kernel-source-3.0.101-108.174.1</li>
<li>kernel-syms-3.0.101-108.174.1</li>
<li>kernel-xen-base-3.0.101-108.174.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2017-1000253.html">https://www.suse.com/security/cve/CVE-2017-1000253.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2017-14051.html">https://www.suse.com/security/cve/CVE-2017-14051.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2017-2636.html">https://www.suse.com/security/cve/CVE-2017-2636.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-20368.html">https://www.suse.com/security/cve/CVE-2022-20368.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48839.html">https://www.suse.com/security/cve/CVE-2022-48839.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53146.html">https://www.suse.com/security/cve/CVE-2024-53146.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53156.html">https://www.suse.com/security/cve/CVE-2024-53156.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53173.html">https://www.suse.com/security/cve/CVE-2024-53173.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-53239.html">https://www.suse.com/security/cve/CVE-2024-53239.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56539.html">https://www.suse.com/security/cve/CVE-2024-56539.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56548.html">https://www.suse.com/security/cve/CVE-2024-56548.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56598.html">https://www.suse.com/security/cve/CVE-2024-56598.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56604.html">https://www.suse.com/security/cve/CVE-2024-56604.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56605.html">https://www.suse.com/security/cve/CVE-2024-56605.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-56619.html">https://www.suse.com/security/cve/CVE-2024-56619.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1027565">https://bugzilla.suse.com/show_bug.cgi?id=1027565</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1056588">https://bugzilla.suse.com/show_bug.cgi?id=1056588</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1059525">https://bugzilla.suse.com/show_bug.cgi?id=1059525</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202346">https://bugzilla.suse.com/show_bug.cgi?id=1202346</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227985">https://bugzilla.suse.com/show_bug.cgi?id=1227985</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234846">https://bugzilla.suse.com/show_bug.cgi?id=1234846</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234853">https://bugzilla.suse.com/show_bug.cgi?id=1234853</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234891">https://bugzilla.suse.com/show_bug.cgi?id=1234891</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1234963">https://bugzilla.suse.com/show_bug.cgi?id=1234963</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235054">https://bugzilla.suse.com/show_bug.cgi?id=1235054</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235056">https://bugzilla.suse.com/show_bug.cgi?id=1235056</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235061">https://bugzilla.suse.com/show_bug.cgi?id=1235061</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235073">https://bugzilla.suse.com/show_bug.cgi?id=1235073</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235220">https://bugzilla.suse.com/show_bug.cgi?id=1235220</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1235224">https://bugzilla.suse.com/show_bug.cgi?id=1235224</a>
</li>
</ul>
</div>