<div class="container">
    <h1>Security update for the Linux Kernel</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2025:1195-1</td>
        </tr>
        <tr>
            <th>Release Date:</th>
            <td>2025-04-10T13:48:07Z</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">bsc#1193629</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197227">bsc#1197227</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207034">bsc#1207034</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207186">bsc#1207186</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">bsc#1207878</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209262">bsc#1209262</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">bsc#1209547</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209788">bsc#1209788</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">bsc#1210647</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">bsc#1213167</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">bsc#1225742</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231375">bsc#1231375</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">bsc#1233479</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">bsc#1233557</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233558">bsc#1233558</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234464">bsc#1234464</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235528">bsc#1235528</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237029">bsc#1237029</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237530">bsc#1237530</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237875">bsc#1237875</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237877">bsc#1237877</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237890">bsc#1237890</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237918">bsc#1237918</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238911">bsc#1238911</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238919">bsc#1238919</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239016">bsc#1239016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239036">bsc#1239036</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239061">bsc#1239061</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239126">bsc#1239126</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239452">bsc#1239452</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239454">bsc#1239454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239968">bsc#1239968</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239969">bsc#1239969</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240133">bsc#1240133</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240195">bsc#1240195</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240205">bsc#1240205</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240207">bsc#1240207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240208">bsc#1240208</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240210">bsc#1240210</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240212">bsc#1240212</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240213">bsc#1240213</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240218">bsc#1240218</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240220">bsc#1240220</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240227">bsc#1240227</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240229">bsc#1240229</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240231">bsc#1240231</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240242">bsc#1240242</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240245">bsc#1240245</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240247">bsc#1240247</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240250">bsc#1240250</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240254">bsc#1240254</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240256">bsc#1240256</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240264">bsc#1240264</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240266">bsc#1240266</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240272">bsc#1240272</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240275">bsc#1240275</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240276">bsc#1240276</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240278">bsc#1240278</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240279">bsc#1240279</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240280">bsc#1240280</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240281">bsc#1240281</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240282">bsc#1240282</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240283">bsc#1240283</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240284">bsc#1240284</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240286">bsc#1240286</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240288">bsc#1240288</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240290">bsc#1240290</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240292">bsc#1240292</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240293">bsc#1240293</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240297">bsc#1240297</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240304">bsc#1240304</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240308">bsc#1240308</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240309">bsc#1240309</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240317">bsc#1240317</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240318">bsc#1240318</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240322">bsc#1240322</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">CVE-2017-5753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-4454.html">CVE-2021-4454</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-1016.html">CVE-2022-1016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49053.html">CVE-2022-49053</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49293.html">CVE-2022-49293</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49465.html">CVE-2022-49465</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49650.html">CVE-2022-49650</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49739.html">CVE-2022-49739</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49746.html">CVE-2022-49746</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49748.html">CVE-2022-49748</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49751.html">CVE-2022-49751</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49753.html">CVE-2022-49753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49755.html">CVE-2022-49755</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2022-49759.html">CVE-2022-49759</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0179.html">CVE-2023-0179</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-1652.html">CVE-2023-1652</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">CVE-2023-2162</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">CVE-2023-3567</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52930.html">CVE-2023-52930</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52933.html">CVE-2023-52933</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52935.html">CVE-2023-52935</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52939.html">CVE-2023-52939</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52941.html">CVE-2023-52941</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52973.html">CVE-2023-52973</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52974.html">CVE-2023-52974</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52975.html">CVE-2023-52975</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52976.html">CVE-2023-52976</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52979.html">CVE-2023-52979</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52983.html">CVE-2023-52983</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52984.html">CVE-2023-52984</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52988.html">CVE-2023-52988</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52989.html">CVE-2023-52989</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52992.html">CVE-2023-52992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-52993.html">CVE-2023-52993</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53000.html">CVE-2023-53000</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53005.html">CVE-2023-53005</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53006.html">CVE-2023-53006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53007.html">CVE-2023-53007</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53008.html">CVE-2023-53008</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53010.html">CVE-2023-53010</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53015.html">CVE-2023-53015</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53016.html">CVE-2023-53016</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53019.html">CVE-2023-53019</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53023.html">CVE-2023-53023</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53024.html">CVE-2023-53024</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53025.html">CVE-2023-53025</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53026.html">CVE-2023-53026</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53028.html">CVE-2023-53028</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53029.html">CVE-2023-53029</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53030.html">CVE-2023-53030</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-53033.html">CVE-2023-53033</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-50290.html">CVE-2024-50290</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53063.html">CVE-2024-53063</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-53064.html">CVE-2024-53064</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-56651.html">CVE-2024-56651</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-58083.html">CVE-2024-58083</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21693.html">CVE-2025-21693</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21714.html">CVE-2025-21714</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21732.html">CVE-2025-21732</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21753.html">CVE-2025-21753</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21772.html">CVE-2025-21772</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2025-21839.html">CVE-2025-21839</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2017-5753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.6</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4454</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-4454</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-1016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-1016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49053</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49053</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49053</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49293</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49465</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49465</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49465</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49650</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49739</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49746</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49748</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49748</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49751</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49751</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49755</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49759</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2022-49759</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0179</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-1652</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2162</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3567</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52930</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52933</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52935</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52935</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52939</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52941</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52973</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52973</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52974</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52975</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52975</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52975</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52976</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52979</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52983</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52983</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52984</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52988</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52989</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52992</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-52993</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53000</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53005</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53006</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53007</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53008</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.8</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53008</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53010</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53015</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53016</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53019</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53023</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53023</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53024</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53025</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53025</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53026</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53028</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53029</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53030</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-53033</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-50290</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53063</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53063</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-53064</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56651</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56651</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56651</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-56651</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-58083</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21693</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21693</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21693</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21714</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21714</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21732</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21753</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.5</span>
                                <span class="cvss-vector">CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21772</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2025-21839</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Availability Extension 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Live Patching 15-SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 62 vulnerabilities and has 14 security fixes can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).</li>
<li>CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled (bsc#1238919).</li>
<li>CVE-2022-49739: gfs2: Always check inode size of inline inodes (bsc#1240207).</li>
<li>CVE-2023-52935: mm/khugepaged: fix ->anon_vma race (bsc#1240276).</li>
<li>CVE-2024-53064: idpf: fix idpf_vc_core_init error path (bsc#1233558 bsc#1234464).</li>
<li>CVE-2024-56651: can: hi311x: hi3110_can_ist(): fix potential use-after-free (bsc#1235528).</li>
<li>CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).</li>
<li>CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).</li>
<li>CVE-2025-21714: RDMA/mlx5: Fix implicit ODP use after free (bsc#1237890).</li>
<li>CVE-2025-21732: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error (bsc#1237877).</li>
<li>CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).</li>
<li>CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).</li>
<li>RDMA/mana_ib: Prefer struct_size over open coded arithmetic (bsc#1239016).</li>
<li>RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1239016).</li>
<li>RDMA/mlx5: Fix implicit ODP hang on parent deregistration (git-fixes)</li>
<li>btrfs: defrag: do not use merged extent map for their generation check (bsc#1239968).</li>
<li>btrfs: fix defrag not merging contiguous extents due to merged extent maps (bsc#1239968).</li>
<li>btrfs: fix extent map merging not happening for adjacent extents (bsc#1239968).</li>
<li>btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1239969).</li>
<li>btrfs: send: fix invalid clone operation for file that got its size decreased (bsc#1239969).</li>
<li>gfs2: Fix inode height consistency check (git-fixes).</li>
<li>mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() (bsc#1239126).</li>
<li>mm: zswap: move allocations during CPU init outside the lock (git-fixes).</li>
<li>net: mana: Add flex array to struct mana_cfg_rx_steer_req_v2 (bsc#1239016).</li>
<li>net: mana: Allow variable size indirection table (bsc#1239016).</li>
<li>net: mana: Avoid open coded arithmetic (bsc#1239016).</li>
<li>net: mana: Fix error handling in mana_create_txq/rxq&#x27;s NAPI cleanup (bsc#1240195).</li>
<li>net: mana: Support holes in device list reply msg (bsc#1240133).</li>
</ul>



    
        <h2>Special Instructions and Notes:</h2>
        <ul>
            
            
                <li>Please reboot the system after installing this update.</li>
            
            
        </ul>
    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Live Patching 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-1195=1</code>
                    
                    
                        <br/>
                        Please note that this is the initial kernel livepatch without fixes itself,
                        this package is later updated by separate standalone kernel livepatch
                        updates.
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Availability Extension 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP4 LTSS
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2025-1195=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1195=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-vanilla-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-docs-html-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-debug-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-debug-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-debug-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-debug-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-kvmsmall-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-kvmsmall-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-default-base-rebuild-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-extra-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kselftests-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-optional-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kselftests-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-qa-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-extra-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-optional-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-1-150400.9.3.1</li>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_39-debugsource-1-150400.9.3.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-kvmsmall-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (nosrc)
                    <ul>
                        
                            <li>dtb-aarch64-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64)
                    <ul>
                        
                            <li>dtb-cavium-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>kselftests-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-altera-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-extra-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-freescale-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-arm-5.14.21-150400.24.161.1</li>
                        
                            <li>kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-amazon-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-optional-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-mediatek-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-apm-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-extra-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-apple-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-qcom-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-hisilicon-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-amd-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-lg-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-socionext-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-xilinx-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-broadcom-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-nvidia-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-exynos-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-optional-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-renesas-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-sprd-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-amlogic-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-rockchip-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-marvell-5.14.21-150400.24.161.1</li>
                        
                            <li>gfs2-kmp-64kb-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dtb-allwinner-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-livepatch-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_161-default-1-150400.9.3.1</li>
                        
                            <li>kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-1-150400.9.3.1</li>
                        
                            <li>kernel-livepatch-SLE15-SP4_Update_39-debugsource-1-150400.9.3.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-livepatch-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>gfs2-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>gfs2-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>dlm-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>ocfs2-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>cluster-md-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
                    <ul>
                        
                            <li>kernel-64kb-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
                    <ul>
                        
                            <li>kernel-64kb-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-64kb-devel-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
                    <ul>
                        
                            <li>reiserfs-kmp-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-debugsource-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-obs-build-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>reiserfs-kmp-default-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
                    <ul>
                        
                            <li>kernel-docs-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le x86_64)
                    <ul>
                        
                            <li>kernel-default-base-5.14.21-150400.24.161.1.150400.24.80.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>kernel-default-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-syms-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-devel-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-default-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (noarch)
                    <ul>
                        
                            <li>kernel-devel-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-source-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-macros-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (nosrc s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.3 (s390x)
                    <ul>
                        
                            <li>kernel-zfcpdump-debuginfo-5.14.21-150400.24.161.1</li>
                        
                            <li>kernel-zfcpdump-debugsource-5.14.21-150400.24.161.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2017-5753.html">https://www.suse.com/security/cve/CVE-2017-5753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-4454.html">https://www.suse.com/security/cve/CVE-2021-4454.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-1016.html">https://www.suse.com/security/cve/CVE-2022-1016.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49053.html">https://www.suse.com/security/cve/CVE-2022-49053.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49293.html">https://www.suse.com/security/cve/CVE-2022-49293.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49465.html">https://www.suse.com/security/cve/CVE-2022-49465.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49650.html">https://www.suse.com/security/cve/CVE-2022-49650.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49739.html">https://www.suse.com/security/cve/CVE-2022-49739.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49746.html">https://www.suse.com/security/cve/CVE-2022-49746.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49748.html">https://www.suse.com/security/cve/CVE-2022-49748.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49751.html">https://www.suse.com/security/cve/CVE-2022-49751.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49753.html">https://www.suse.com/security/cve/CVE-2022-49753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49755.html">https://www.suse.com/security/cve/CVE-2022-49755.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2022-49759.html">https://www.suse.com/security/cve/CVE-2022-49759.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0179.html">https://www.suse.com/security/cve/CVE-2023-0179.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-1652.html">https://www.suse.com/security/cve/CVE-2023-1652.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2162.html">https://www.suse.com/security/cve/CVE-2023-2162.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3567.html">https://www.suse.com/security/cve/CVE-2023-3567.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52930.html">https://www.suse.com/security/cve/CVE-2023-52930.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52933.html">https://www.suse.com/security/cve/CVE-2023-52933.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52935.html">https://www.suse.com/security/cve/CVE-2023-52935.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52939.html">https://www.suse.com/security/cve/CVE-2023-52939.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52941.html">https://www.suse.com/security/cve/CVE-2023-52941.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52973.html">https://www.suse.com/security/cve/CVE-2023-52973.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52974.html">https://www.suse.com/security/cve/CVE-2023-52974.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52975.html">https://www.suse.com/security/cve/CVE-2023-52975.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52976.html">https://www.suse.com/security/cve/CVE-2023-52976.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52979.html">https://www.suse.com/security/cve/CVE-2023-52979.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52983.html">https://www.suse.com/security/cve/CVE-2023-52983.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52984.html">https://www.suse.com/security/cve/CVE-2023-52984.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52988.html">https://www.suse.com/security/cve/CVE-2023-52988.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52989.html">https://www.suse.com/security/cve/CVE-2023-52989.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52992.html">https://www.suse.com/security/cve/CVE-2023-52992.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-52993.html">https://www.suse.com/security/cve/CVE-2023-52993.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53000.html">https://www.suse.com/security/cve/CVE-2023-53000.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53005.html">https://www.suse.com/security/cve/CVE-2023-53005.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53006.html">https://www.suse.com/security/cve/CVE-2023-53006.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53007.html">https://www.suse.com/security/cve/CVE-2023-53007.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53008.html">https://www.suse.com/security/cve/CVE-2023-53008.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53010.html">https://www.suse.com/security/cve/CVE-2023-53010.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53015.html">https://www.suse.com/security/cve/CVE-2023-53015.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53016.html">https://www.suse.com/security/cve/CVE-2023-53016.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53019.html">https://www.suse.com/security/cve/CVE-2023-53019.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53023.html">https://www.suse.com/security/cve/CVE-2023-53023.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53024.html">https://www.suse.com/security/cve/CVE-2023-53024.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53025.html">https://www.suse.com/security/cve/CVE-2023-53025.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53026.html">https://www.suse.com/security/cve/CVE-2023-53026.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53028.html">https://www.suse.com/security/cve/CVE-2023-53028.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53029.html">https://www.suse.com/security/cve/CVE-2023-53029.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53030.html">https://www.suse.com/security/cve/CVE-2023-53030.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-53033.html">https://www.suse.com/security/cve/CVE-2023-53033.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-50290.html">https://www.suse.com/security/cve/CVE-2024-50290.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53063.html">https://www.suse.com/security/cve/CVE-2024-53063.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-53064.html">https://www.suse.com/security/cve/CVE-2024-53064.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-56651.html">https://www.suse.com/security/cve/CVE-2024-56651.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-58083.html">https://www.suse.com/security/cve/CVE-2024-58083.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21693.html">https://www.suse.com/security/cve/CVE-2025-21693.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21714.html">https://www.suse.com/security/cve/CVE-2025-21714.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21732.html">https://www.suse.com/security/cve/CVE-2025-21732.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21753.html">https://www.suse.com/security/cve/CVE-2025-21753.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21772.html">https://www.suse.com/security/cve/CVE-2025-21772.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2025-21839.html">https://www.suse.com/security/cve/CVE-2025-21839.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1193629">https://bugzilla.suse.com/show_bug.cgi?id=1193629</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1197227">https://bugzilla.suse.com/show_bug.cgi?id=1197227</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207034">https://bugzilla.suse.com/show_bug.cgi?id=1207034</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207186">https://bugzilla.suse.com/show_bug.cgi?id=1207186</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207878">https://bugzilla.suse.com/show_bug.cgi?id=1207878</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209262">https://bugzilla.suse.com/show_bug.cgi?id=1209262</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209547">https://bugzilla.suse.com/show_bug.cgi?id=1209547</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1209788">https://bugzilla.suse.com/show_bug.cgi?id=1209788</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1210647">https://bugzilla.suse.com/show_bug.cgi?id=1210647</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213167">https://bugzilla.suse.com/show_bug.cgi?id=1213167</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1225742">https://bugzilla.suse.com/show_bug.cgi?id=1225742</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1231375">https://bugzilla.suse.com/show_bug.cgi?id=1231375</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233479">https://bugzilla.suse.com/show_bug.cgi?id=1233479</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233557">https://bugzilla.suse.com/show_bug.cgi?id=1233557</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1233558">https://bugzilla.suse.com/show_bug.cgi?id=1233558</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1234464">https://bugzilla.suse.com/show_bug.cgi?id=1234464</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1235528">https://bugzilla.suse.com/show_bug.cgi?id=1235528</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237029">https://bugzilla.suse.com/show_bug.cgi?id=1237029</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237530">https://bugzilla.suse.com/show_bug.cgi?id=1237530</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237875">https://bugzilla.suse.com/show_bug.cgi?id=1237875</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237877">https://bugzilla.suse.com/show_bug.cgi?id=1237877</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237890">https://bugzilla.suse.com/show_bug.cgi?id=1237890</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1237918">https://bugzilla.suse.com/show_bug.cgi?id=1237918</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238911">https://bugzilla.suse.com/show_bug.cgi?id=1238911</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1238919">https://bugzilla.suse.com/show_bug.cgi?id=1238919</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239016">https://bugzilla.suse.com/show_bug.cgi?id=1239016</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239036">https://bugzilla.suse.com/show_bug.cgi?id=1239036</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239061">https://bugzilla.suse.com/show_bug.cgi?id=1239061</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239126">https://bugzilla.suse.com/show_bug.cgi?id=1239126</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239452">https://bugzilla.suse.com/show_bug.cgi?id=1239452</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239454">https://bugzilla.suse.com/show_bug.cgi?id=1239454</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239968">https://bugzilla.suse.com/show_bug.cgi?id=1239968</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1239969">https://bugzilla.suse.com/show_bug.cgi?id=1239969</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240133">https://bugzilla.suse.com/show_bug.cgi?id=1240133</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240195">https://bugzilla.suse.com/show_bug.cgi?id=1240195</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240205">https://bugzilla.suse.com/show_bug.cgi?id=1240205</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240207">https://bugzilla.suse.com/show_bug.cgi?id=1240207</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240208">https://bugzilla.suse.com/show_bug.cgi?id=1240208</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240210">https://bugzilla.suse.com/show_bug.cgi?id=1240210</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240212">https://bugzilla.suse.com/show_bug.cgi?id=1240212</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240213">https://bugzilla.suse.com/show_bug.cgi?id=1240213</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240218">https://bugzilla.suse.com/show_bug.cgi?id=1240218</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240220">https://bugzilla.suse.com/show_bug.cgi?id=1240220</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240227">https://bugzilla.suse.com/show_bug.cgi?id=1240227</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240229">https://bugzilla.suse.com/show_bug.cgi?id=1240229</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240231">https://bugzilla.suse.com/show_bug.cgi?id=1240231</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240242">https://bugzilla.suse.com/show_bug.cgi?id=1240242</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240245">https://bugzilla.suse.com/show_bug.cgi?id=1240245</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240247">https://bugzilla.suse.com/show_bug.cgi?id=1240247</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240250">https://bugzilla.suse.com/show_bug.cgi?id=1240250</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240254">https://bugzilla.suse.com/show_bug.cgi?id=1240254</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240256">https://bugzilla.suse.com/show_bug.cgi?id=1240256</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240264">https://bugzilla.suse.com/show_bug.cgi?id=1240264</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240266">https://bugzilla.suse.com/show_bug.cgi?id=1240266</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240272">https://bugzilla.suse.com/show_bug.cgi?id=1240272</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240275">https://bugzilla.suse.com/show_bug.cgi?id=1240275</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240276">https://bugzilla.suse.com/show_bug.cgi?id=1240276</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240278">https://bugzilla.suse.com/show_bug.cgi?id=1240278</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240279">https://bugzilla.suse.com/show_bug.cgi?id=1240279</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240280">https://bugzilla.suse.com/show_bug.cgi?id=1240280</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240281">https://bugzilla.suse.com/show_bug.cgi?id=1240281</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240282">https://bugzilla.suse.com/show_bug.cgi?id=1240282</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240283">https://bugzilla.suse.com/show_bug.cgi?id=1240283</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240284">https://bugzilla.suse.com/show_bug.cgi?id=1240284</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240286">https://bugzilla.suse.com/show_bug.cgi?id=1240286</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240288">https://bugzilla.suse.com/show_bug.cgi?id=1240288</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240290">https://bugzilla.suse.com/show_bug.cgi?id=1240290</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240292">https://bugzilla.suse.com/show_bug.cgi?id=1240292</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240293">https://bugzilla.suse.com/show_bug.cgi?id=1240293</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240297">https://bugzilla.suse.com/show_bug.cgi?id=1240297</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240304">https://bugzilla.suse.com/show_bug.cgi?id=1240304</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240308">https://bugzilla.suse.com/show_bug.cgi?id=1240308</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240309">https://bugzilla.suse.com/show_bug.cgi?id=1240309</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240317">https://bugzilla.suse.com/show_bug.cgi?id=1240317</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240318">https://bugzilla.suse.com/show_bug.cgi?id=1240318</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1240322">https://bugzilla.suse.com/show_bug.cgi?id=1240322</a>
                    </li>
                
            
        </ul>
    
</div>