Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: SUSE-SU-2024:1480-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Linux Enterprise Workstation Extension 15 SP5, SUSE Linux Enterprise High Availability Extension 15 SP5, SUSE Linux Enterprise Live Patching 15-SP5, SUSE Linux Enterprise Micro 5.5, SUSE Development Tools Module 15-SP5, SUSE Basesystem Module 15-SP5, SUSE Legacy Module 15-SP5, SUSE openSUSE Leap 15.5
Datum: Di, 30. April 2024, 22:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52563
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52597
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52594
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52484
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6536
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47095
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52574
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26695
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47100
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52637
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52482
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47107
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4881
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52509
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52591
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47105
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26599
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52453
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52617
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48629
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52576
Applikationen: Linux

Originalnachricht

--===============2063839636474653709==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:1480-1
Rating: important
References:

* bsc#1194869
* bsc#1200465
* bsc#1205316
* bsc#1207948
* bsc#1209635
* bsc#1209657
* bsc#1212514
* bsc#1213456
* bsc#1214852
* bsc#1215221
* bsc#1215322
* bsc#1217339
* bsc#1217829
* bsc#1217959
* bsc#1217987
* bsc#1217988
* bsc#1217989
* bsc#1218321
* bsc#1218336
* bsc#1218479
* bsc#1218562
* bsc#1218643
* bsc#1218777
* bsc#1219169
* bsc#1219170
* bsc#1219264
* bsc#1219443
* bsc#1219834
* bsc#1220114
* bsc#1220176
* bsc#1220237
* bsc#1220251
* bsc#1220320
* bsc#1220325
* bsc#1220328
* bsc#1220337
* bsc#1220340
* bsc#1220365
* bsc#1220366
* bsc#1220393
* bsc#1220398
* bsc#1220411
* bsc#1220413
* bsc#1220433
* bsc#1220439
* bsc#1220443
* bsc#1220445
* bsc#1220466
* bsc#1220469
* bsc#1220478
* bsc#1220482
* bsc#1220484
* bsc#1220486
* bsc#1220487
* bsc#1220492
* bsc#1220703
* bsc#1220735
* bsc#1220736
* bsc#1220775
* bsc#1220790
* bsc#1220797
* bsc#1220831
* bsc#1220833
* bsc#1220836
* bsc#1220839
* bsc#1220840
* bsc#1220843
* bsc#1220845
* bsc#1220848
* bsc#1220870
* bsc#1220871
* bsc#1220872
* bsc#1220878
* bsc#1220879
* bsc#1220883
* bsc#1220885
* bsc#1220887
* bsc#1220898
* bsc#1220917
* bsc#1220918
* bsc#1220920
* bsc#1220921
* bsc#1220926
* bsc#1220927
* bsc#1220929
* bsc#1220930
* bsc#1220931
* bsc#1220932
* bsc#1220933
* bsc#1220937
* bsc#1220938
* bsc#1220940
* bsc#1220954
* bsc#1220955
* bsc#1220959
* bsc#1220960
* bsc#1220961
* bsc#1220965
* bsc#1220969
* bsc#1220978
* bsc#1220979
* bsc#1220981
* bsc#1220982
* bsc#1220983
* bsc#1220985
* bsc#1220986
* bsc#1220987
* bsc#1220989
* bsc#1220990
* bsc#1221009
* bsc#1221012
* bsc#1221015
* bsc#1221022
* bsc#1221039
* bsc#1221040
* bsc#1221044
* bsc#1221045
* bsc#1221046
* bsc#1221048
* bsc#1221055
* bsc#1221056
* bsc#1221058
* bsc#1221060
* bsc#1221061
* bsc#1221062
* bsc#1221066
* bsc#1221067
* bsc#1221068
* bsc#1221069
* bsc#1221070
* bsc#1221071
* bsc#1221077
* bsc#1221082
* bsc#1221090
* bsc#1221097
* bsc#1221156
* bsc#1221252
* bsc#1221273
* bsc#1221274
* bsc#1221276
* bsc#1221277
* bsc#1221291
* bsc#1221293
* bsc#1221298
* bsc#1221337
* bsc#1221338
* bsc#1221375
* bsc#1221379
* bsc#1221551
* bsc#1221553
* bsc#1221613
* bsc#1221614
* bsc#1221616
* bsc#1221618
* bsc#1221631
* bsc#1221633
* bsc#1221713
* bsc#1221725
* bsc#1221777
* bsc#1221814
* bsc#1221816
* bsc#1221830
* bsc#1221951
* bsc#1222033
* bsc#1222056
* bsc#1222060
* bsc#1222070
* bsc#1222073
* bsc#1222117
* bsc#1222274
* bsc#1222291
* bsc#1222300
* bsc#1222304
* bsc#1222317
* bsc#1222331
* bsc#1222355
* bsc#1222356
* bsc#1222360
* bsc#1222366
* bsc#1222373
* bsc#1222619
* bsc#1222952
* jsc#PED-5759
* jsc#PED-7167
* jsc#PED-7618
* jsc#PED-7619


Cross-References:

* CVE-2021-46925
* CVE-2021-46926
* CVE-2021-46927
* CVE-2021-46929
* CVE-2021-46930
* CVE-2021-46931
* CVE-2021-46933
* CVE-2021-46934
* CVE-2021-46936
* CVE-2021-47082
* CVE-2021-47083
* CVE-2021-47087
* CVE-2021-47091
* CVE-2021-47093
* CVE-2021-47094
* CVE-2021-47095
* CVE-2021-47096
* CVE-2021-47097
* CVE-2021-47098
* CVE-2021-47099
* CVE-2021-47100
* CVE-2021-47101
* CVE-2021-47102
* CVE-2021-47104
* CVE-2021-47105
* CVE-2021-47107
* CVE-2021-47108
* CVE-2022-4744
* CVE-2022-48626
* CVE-2022-48627
* CVE-2022-48628
* CVE-2022-48629
* CVE-2022-48630
* CVE-2023-0160
* CVE-2023-28746
* CVE-2023-35827
* CVE-2023-4881
* CVE-2023-52447
* CVE-2023-52450
* CVE-2023-52453
* CVE-2023-52454
* CVE-2023-52462
* CVE-2023-52463
* CVE-2023-52467
* CVE-2023-52469
* CVE-2023-52470
* CVE-2023-52474
* CVE-2023-52476
* CVE-2023-52477
* CVE-2023-52481
* CVE-2023-52482
* CVE-2023-52484
* CVE-2023-52486
* CVE-2023-52492
* CVE-2023-52493
* CVE-2023-52494
* CVE-2023-52497
* CVE-2023-52500
* CVE-2023-52501
* CVE-2023-52502
* CVE-2023-52504
* CVE-2023-52507
* CVE-2023-52508
* CVE-2023-52509
* CVE-2023-52510
* CVE-2023-52511
* CVE-2023-52513
* CVE-2023-52515
* CVE-2023-52517
* CVE-2023-52518
* CVE-2023-52519
* CVE-2023-52520
* CVE-2023-52523
* CVE-2023-52524
* CVE-2023-52525
* CVE-2023-52528
* CVE-2023-52529
* CVE-2023-52530
* CVE-2023-52531
* CVE-2023-52532
* CVE-2023-52559
* CVE-2023-52563
* CVE-2023-52564
* CVE-2023-52566
* CVE-2023-52567
* CVE-2023-52569
* CVE-2023-52574
* CVE-2023-52575
* CVE-2023-52576
* CVE-2023-52582
* CVE-2023-52583
* CVE-2023-52587
* CVE-2023-52591
* CVE-2023-52594
* CVE-2023-52595
* CVE-2023-52597
* CVE-2023-52598
* CVE-2023-52599
* CVE-2023-52600
* CVE-2023-52601
* CVE-2023-52602
* CVE-2023-52603
* CVE-2023-52604
* CVE-2023-52605
* CVE-2023-52606
* CVE-2023-52607
* CVE-2023-52608
* CVE-2023-52612
* CVE-2023-52615
* CVE-2023-52617
* CVE-2023-52619
* CVE-2023-52621
* CVE-2023-52623
* CVE-2023-52628
* CVE-2023-52632
* CVE-2023-52637
* CVE-2023-52639
* CVE-2023-6270
* CVE-2023-6356
* CVE-2023-6535
* CVE-2023-6536
* CVE-2023-7042
* CVE-2023-7192
* CVE-2024-0841
* CVE-2024-2201
* CVE-2024-22099
* CVE-2024-23307
* CVE-2024-25739
* CVE-2024-25742
* CVE-2024-25743
* CVE-2024-26599
* CVE-2024-26600
* CVE-2024-26602
* CVE-2024-26607
* CVE-2024-26612
* CVE-2024-26614
* CVE-2024-26620
* CVE-2024-26627
* CVE-2024-26629
* CVE-2024-26642
* CVE-2024-26645
* CVE-2024-26646
* CVE-2024-26651
* CVE-2024-26654
* CVE-2024-26659
* CVE-2024-26664
* CVE-2024-26667
* CVE-2024-26670
* CVE-2024-26695
* CVE-2024-26717


CVSS scores:

* CVE-2021-46925 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46925 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46926 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46927 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46927 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46929 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-46929 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46930 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-46930 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46931 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46931 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46933 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2021-46933 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46934 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2021-46934 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2021-46936 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-46936 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2021-47082 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47083 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L
* CVE-2021-47087 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-47091 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47093 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
* CVE-2021-47094 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2021-47095 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47096 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2021-47097 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47099 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47100 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47101 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2021-47102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-47104 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2021-47105 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2021-47107 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2021-47108 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-4744 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-4744 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48626 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2022-48626 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-48627 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2022-48628 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2022-48629 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-48630 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0160 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0160 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-28746 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-35827 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-4881 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
* CVE-2023-4881 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2023-52447 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52447 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52450 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52450 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52454 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52454 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52462 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-52462 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-52463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52463 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52467 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52467 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52469 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-52469 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52470 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52470 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52474 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-52474 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52476 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52477 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52482 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2023-52484 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52486 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52492 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52493 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52494 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52497 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-52500 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-52501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-52502 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52507 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-52508 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52509 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52510 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52511 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52513 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52515 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52517 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52518 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52519 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52520 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52523 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52524 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52525 ( SUSE ): 3.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-52528 ( SUSE ): 3.5 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-52529 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52531 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52532 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52563 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52564 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52566 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52567 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-52569 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52574 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52575 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52576 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52582 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52587 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52591 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-52594 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52595 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52597 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-52598 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52605 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52606 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52607 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52608 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52612 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-52615 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52617 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52621 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52623 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52628 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52632 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52637 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-52639 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6270 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-6270 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-6356 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6356 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6535 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6535 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6536 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6536 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-7042 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-7042 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-7192 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-7192 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0841 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0841 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-22099 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-22099 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-23307 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-23307 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-25739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-25739 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-25742 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-25743 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-26599 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
* CVE-2024-26599 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26600 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26600 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26602 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-26602 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26607 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26612 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26614 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26627 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26629 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-26642 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26646 ( SUSE ): 4.9 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2024-26651 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26654 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26659 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26664 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26667 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Availability Extension 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP5



An update that solves 150 vulnerabilities, contains four features and has 32
security fixes can now be installed.

## Description:

The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security
bugfixes.

The following security bugs were fixed:

* CVE-2021-46925: Fixed kernel panic caused by race of smc_sock
(bsc#1220466).
* CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw-
acpi (bsc#1220478).
* CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use
get_user_pages_unlocked() (bsc#1220443).
* CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump()
(bsc#1220482).
* CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).
* CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq()
(bsc#1220486).
* CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).
* CVE-2021-46934: Fixed a bug by validating user data in compat ioctl
(bsc#1220469).
* CVE-2021-46936: Fixed use-after-free in tw_timer_handler() (bsc#1220439).
* CVE-2021-47082: Fixed ouble free in tun_free_netdev() (bsc#1220969).
* CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek:
(bsc#1220917).
* CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).
* CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path
(bsc#1220959).
* CVE-2021-47093: Fixed memleak on registration failure in intel_pmc_core
(bsc#1220978).
* CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu (bsc#1221551).
* CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).
* CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi
(bsc#1220981).
* CVE-2021-47097: Fixed stack out of bound access in
elantech_change_report_id() (bsc#1220982).
* CVE-2021-47098: Fixed integer overflow/underflow in hysteresis calculations
hwmon: (lm90) (bsc#1220983).
* CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO are
cloned (bsc#1220955).
* CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).
* CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).
* CVE-2021-47102: Fixed incorrect structure access In line: upper =
info->upper_dev in net/marvell/prestera (bsc#1221009).
* CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts()
(bsc#1220960).
* CVE-2021-47105: Fixed potential memory leak in ice/xsk (bsc#1220961).
* CVE-2021-47107: Fixed READDIR buffer overflow in NFSD (bsc#1220965).
* CVE-2021-47108: Fixed possible NULL pointer dereference for mtk_hdmi_conf
in
drm/mediatek (bsc#1220986).
* CVE-2022-4744: Fixed double-free that could lead to DoS or privilege
escalation in TUN/TAP device driver functionality (bsc#1209635).
* CVE-2022-48626: Fixed a potential use-after-free on remove path moxart
(bsc#1220366).
* CVE-2022-48627: Fixed a memory overlapping when deleting chars in the
buffer
(bsc#1220845).
* CVE-2022-48628: Fixed possible lock in ceph (bsc#1220848).
* CVE-2022-48629: Fixed possible memory leak in qcom-rng (bsc#1220989).
* CVE-2022-48630: Fixed infinite loop on requests not multiple of WORD_SZ in
crypto: qcom-rng (bsc#1220990).
* CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to
potentially crash the system (bsc#1209657).
* CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
* CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work()
(bsc#1212514).
* CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem
that could lead to potential information disclosure or a denial of service
(bsc#1215221).
* CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround
(bsc#1220251).
* CVE-2023-52450: Fixed NULL pointer dereference issue in upi_fill_topology()
(bsc#1220237).
* CVE-2023-52453: Fixed data corruption in hisi_acc_vfio_pci (bsc#1220337).
* CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU
length (bsc#1220320).
* CVE-2023-52462: Fixed check for attempt to corrupt spilled pointer
(bsc#1220325).
* CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
* CVE-2023-52467: Fixed a null pointer dereference in of_syscon_register
(bsc#1220433).
* CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table
(bsc#1220411).
* CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).
* CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec
user SDMA requests (bsc#1220445).
* CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI
during vsyscall (bsc#1220703).
* CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors
(bsc#1220790).
* CVE-2023-52481: Fixed speculative unprivileged load in Cortex-A520
(bsc#1220887).
* CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors
(bsc#1220735).
* CVE-2023-52484: Fixed a soft lockup triggered by
arm_smmu_mm_invalidate_range (bsc#1220797).
* CVE-2023-52486: Fixed possible use-after-free in drm (bsc#1221277).
* CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration
function __dma_async_device_channel_register() (bsc#1221276).
* CVE-2023-52493: Fixed possible soft lockup in bus/mhi/host (bsc#1221274).
* CVE-2023-52494: Fixed missing alignment check for event ring read pointer
in
bus/mhi/host (bsc#1221273).
* CVE-2023-52497: Fixed data corruption in erofs (bsc#1220879).
* CVE-2023-52500: Fixed information leaking when processing
OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).
* CVE-2023-52501: Fixed possible memory corruption in ring-buffer
(bsc#1220885).
* CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1220831).
* CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives() on a
5-level paging machine (bsc#1221553).
* CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci
(bsc#1220833).
* CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid()
(bsc#1221015).
* CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work()
(bsc#1220836).
* CVE-2023-52510: Fixed a potential UAF in ca8210_probe() (bsc#1220898).
* CVE-2023-52511: Fixed possible memory corruption in spi/sun6i
(bsc#1221012).
* CVE-2023-52513: Fixed connection failure handling in RDMA/siw
(bsc#1221022).
* CVE-2023-52515: Fixed possible use-after-free in RDMA/srp (bsc#1221048).
* CVE-2023-52517: Fixed race between DMA RX transfer completion and RX FIFO
drain in spi/sun6i (bsc#1221055).
* CVE-2023-52518: Fixed information leak in bluetooth/hci_codec
(bsc#1221056).
* CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc
(bsc#1220920).
* CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi
(bsc#1220921).
* CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf
(bsc#1220926).
* CVE-2023-52524: Fixed possible corruption in nfc/llcp (bsc#1220927).
* CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet()
(bsc#1220840).
* CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg()
(bsc#1220843).
* CVE-2023-52529: Fixed a potential memory leak in sony_probe()
(bsc#1220929).
* CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211
(bsc#1220930).
* CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
* CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
* CVE-2023-52559: Fixed a bug by avoiding memory allocation in iommu_suspend
(bsc#1220933).
* CVE-2023-52563: Fixed memory leak on ->hpd_notify callback() in
drm/meson
(bsc#1220937).
* CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux()
(bsc#1220938).
* CVE-2023-52566: Fixed potential use after free in
nilfs_gccache_submit_read_data() (bsc#1220940).
* CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using IRQ
polling (irq = 0) (bsc#1220839).
* CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to
insert delayed dir index item (bsc#1220918).
* CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
* CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off
(bsc#1220871).
* CVE-2023-52576: Fixed potential use after free in memblock_isolate_range()
(bsc#1220872).
* CVE-2023-52582: Fixed possible oops in netfs (bsc#1220878).
* CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph
(bsc#1221058).
* CVE-2023-52587: Fixed mcast list locking in IB/ipoib (bsc#1221082).
* CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via
directory renaming (bsc#1221044).
* CVE-2023-52594: Fixed potential array-index-out-of-bounds read in
ath9k_htc_txstatus() (bsc#1221045).
* CVE-2023-52595: Fixed possible deadlock in wifi/rt2x00 (bsc#1221046).
* CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
* CVE-2023-52598: Fixed wrong setting of fpc register in s390/ptrace
(bsc#1221060).
* CVE-2023-52599: Fixed array-index-out-of-bounds in diNewExt() in jfs
(bsc#1221062).
* CVE-2023-52600: Fixed uaf in jfs_evict_inode() (bsc#1221071).
* CVE-2023-52601: Fixed array-index-out-of-bounds in dbAdjTree() in jfs
(bsc#1221068).
* CVE-2023-52602: Fixed slab-out-of-bounds Read in dtSearch() in jfs
(bsc#1221070).
* CVE-2023-52603: Fixed array-index-out-of-bounds in dtSplitRoot()
(bsc#1221066).
* CVE-2023-52604: Fixed array-index-out-of-bounds in dbAdjTree()
(bsc#1221067).
* CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
* CVE-2023-52606: Fixed possible kernel stack corruption in powerpc/lib
(bsc#1221069).
* CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add
kasprintf() (bsc#1221061).
* CVE-2023-52608: Fixed possible race condition in firmware/arm_scmi
(bsc#1221375).
* CVE-2023-52612: Fixed req->dst buffer overflow in crypto/scomp
(bsc#1221616).
* CVE-2023-52615: Fixed page fault dead lock on mmap-ed hwrng (bsc#1221614).
* CVE-2023-52617: Fixed stdev_release() crash after surprise hot remove
(bsc#1221613).
* CVE-2023-52619: Fixed possible crash when setting number of cpus to an odd
number in pstore/ram (bsc#1221618).
* CVE-2023-52621: Fixed missing asserion in bpf (bsc#1222073).
* CVE-2023-52623: Fixed suspicious RCU usage in SUNRPC (bsc#1222060).
* CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).
* CVE-2023-52632: Fixed lock dependency warning with srcu in drm/amdkfd
(bsc#1222274).
* CVE-2023-52637: Fixed UAF in j1939_sk_match_filter() in can/k1939
(bsc#1222291).
* CVE-2023-52639: Fixed race during shadow creation in KVM/s390/vsie Fixed
(bsc#1222300).
* CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts
(bsc#1218562).
* CVE-2023-6356: Fixed a NULL pointer dereference in
nvmet_tcp_build_pdu_iovec
(bsc#1217987).
* CVE-2023-6535: Fixed a NULL pointer dereference in
nvmet_tcp_execute_request
(bsc#1217988).
* CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete
(bsc#1217989).
* CVE-2023-7042: Fixed a null-pointer-dereference in
ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).
* CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in
net/netfilter/nf_conntrack_netlink.c (bsc#1218479).
* CVE-2024-0841: Fixed a null pointer dereference in the hugetlbfs_fill_super
function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264).
* CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).
* CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security
(bsc#1219170).
* CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86
and ARM md, raid, raid5 modules (bsc#1219169).
* CVE-2024-25739: Fixed possible crash in create_empty_lvol() in
drivers/mtd/ubi/vtbl.c (bsc#1219834).
* CVE-2024-25742: Fixed insufficient validation during #VC instruction
emulation in x86/sev (bsc#1221725).
* CVE-2024-25743: Fixed insufficient validation during #VC instruction
emulation in x86/sev (bsc#1221725).
* CVE-2024-26599: Fixed out-of-bounds access in of_pwm_single_xlate()
(bsc#1220365).
* CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2
(bsc#1220340).
* CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
* CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
* CVE-2024-26612: Fixed Oops in fscache_put_cache() This function
dereferences
(bsc#1221291).
* CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks
(bsc#1221293).
* CVE-2024-26620: Fixed possible device model violation in s390/vfio-ap
(bsc#1221298).
* CVE-2024-26627: Fixed possible hard lockup in scsi (bsc#1221090).
* CVE-2024-26629: Fixed possible protocol violation via RELEASE_LOCKOWNER in
nfsd (bsc#1221379).
* CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter
nf_tables (bsc#1221830).
* CVE-2024-26645: Fixed missing visibility when inserting an element into
tracing_map (bsc#1222056).
* CVE-2024-26646: Fixed potential memory corruption when resuming from
suspend
or hibernation in thermal/intel/hfi (bsc#1222070).
* CVE-2024-26651: Fixed possible oops via malicious devices in sr9800
(bsc#1221337).
* CVE-2024-26654: Fixed use after free in ALSA/sh/aica (bsc#1222304).
* CVE-2024-26659: Fixed wrong handling of isoc Babble and Buffer Overrun
events in xhci (bsc#1222317).
* CVE-2024-26664: Fixed out-of-bounds memory access in create_core_data() in
hwmon coretemp (bsc#1222355).
* CVE-2024-26667: Fixed null pointer reference in
dpu_encoder_helper_phys_cleanup in drm/msm/dpu (bsc#1222331).
* CVE-2024-26670: Fixed ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD workaround
in
kernel arm64 (bsc#1222356).
* CVE-2024-26695: Fixed null pointer dereference in
__sev_platform_shutdown_locked in crypto ccp (bsc#1222373).
* CVE-2024-26717: Fixed null pointer dereference on failed power up in HID
i2c-hid-of (bsc#1222360).

The following non-security bugs were fixed:

* acpi: CPPC: enable AMD CPPC V2 support for family 17h processors (git-
fixes).
* acpi: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-
fixes).
* acpi: resource: Add Infinity laptops to irq1_edge_low_force_override
(stable-fixes).
* acpi: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-
fixes).
* acpi: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
* acpi: scan: Fix device check notification handling (git-fixes).
* acpica: debugger: check status of acpi_evaluate_object() in
acpi_db_walk_for_fields() (git-fixes).
* alsa: aaci: Delete unused variable in aaci_do_suspend (git-fixes).
* alsa: aoa: avoid false-positive format truncation warning (git-fixes).
* alsa: aw2: avoid casting function pointers (git-fixes).
* alsa: ctxfi: avoid casting function pointers (git-fixes).
* alsa: hda/realtek - ALC285 reduce pop noise from Headphone port (stable-
fixes).
* alsa: hda/realtek - Add Headset Mic supported Acer NB platform (stable-
fixes).
* alsa: hda/realtek - Fix headset Mic no show at resume back for Lenovo
ALC897
platform (git-fixes).
* alsa: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes).
* alsa: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with
microphone (git-fixes).
* alsa: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
(stable-fixes).
* alsa: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes).
* alsa: hda/realtek: fix mute/micmute LEDs for HP EliteBook (stable-fixes).
* alsa: seq: fix function cast warnings (git-fixes).
* alsa: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
* alsa: usb-audio: Stop parsing channels bits when all channels are found
(git-fixes).
* arm64: dts: allwinner: h6: add rx dma channel for spdif (git-fixes)
* arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells
(git-fixes)
* arm64: dts: imx8mm-kontron: add support for ultra high speed modes on (git-
fixes)
* arm64: dts: imx8mm-venice-gw71xx: fix usb otg vbus (git-fixes)
* arm64: dts: marvell: reorder crypto interrupts on armada socs (git-fixes)
* arm64: dts: rockchip: add es8316 codec for rock pi 4 (git-fixes)
* arm64: dts: rockchip: add spdif node for rock pi 4 (git-fixes)
* arm64: dts: rockchip: fix regulator name on rk3399-rock-4 (git-fixes)
* arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes)
* arm64: mm: fix va-range sanity check (git-fixes)
* arm64: set __exception_irq_entry with __irq_entry as a default (git-fixes)
* asoc: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet
(stable-fixes).
* asoc: amd: acp: Add missing error handling in sof-mach (git-fixes).
* asoc: amd: acp: fix for acp_init function error handling (git-fixes).
* asoc: madera: Fix typo in madera_set_fll_clks shift value (git-fixes).
* asoc: meson: Use dev_err_probe() helper (stable-fixes).
* asoc: meson: aiu: fix function pointer type mismatch (git-fixes).
* asoc: meson: axg-tdm-interface: add frame rate constraint (git-fixes).
* asoc: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes).
* asoc: meson: t9015: fix function pointer type mismatch (git-fixes).
* asoc: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
* asoc: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes).
* asoc: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
* asoc: rt5682-sdw: fix locking sequence (git-fixes).
* asoc: rt711-sdca: fix locking sequence (git-fixes).
* asoc: rt711-sdw: fix locking sequence (git-fixes).
* asoc: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (stable-
fixes).
* asoc: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (stable-fixes).
* asoc: wm8962: Fix up incorrect error message in wm8962_set_fll (stable-
fixes).
* ata: sata_mv: fix pci device id table declaration compilation warning (git-
fixes).
* ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
* backlight: da9052: fully initialize backlight_properties during probe (git-
fixes).
* backlight: lm3630a: do not set bl->props.brightness in get_brightness
(git-
fixes).
* backlight: lm3630a: initialize backlight_properties on init (git-fixes).
* backlight: lm3639: fully initialize backlight_properties during probe (git-
fixes).
* backlight: lp8788: fully initialize backlight_properties during probe (git-
fixes).
* blocklayoutdriver: fix reference leak of pnfs_device_node (git-fixes).
* bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).
* bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes).
* bluetooth: hci_core: Fix possible buffer overflow (git-fixes).
* bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes).
* bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (stable-
fixes).
* bpf, scripts: correct gpl license name (git-fixes).
* bpf, sockmap: fix preempt_rt splat when using raw_spin_lock_t (git-fixes).
* can: softing: remove redundant null check (git-fixes).
* clk: zynq: prevent null pointer dereference caused by kmalloc failure (git-
fixes).
* comedi: comedi_test: prevent timers rescheduling during deletion (git-
fixes).
* coresight: etm4x: do not access trcidr1 for identification (bsc#1220775)
* coresight: etm4x: fix accesses to trcseqrstevr and trcseqstr (bsc#1220775)
* coresight: etm: override trcidr3.ccitmin on errata affected cpus
(bsc#1220775)
* cpufreq: amd-pstate: fix min_perf assignment in amd_pstate_adjust_perf()
(git-fixes).
* cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return
value
(git-fixes).
* crypto: arm/sha - fix function cast warnings (git-fixes).
* crypto: qat - avoid division by zero (git-fixes).
* crypto: qat - fix deadlock in backlog processing (git-fixes).
* crypto: qat - fix double free during reset (git-fixes).
* crypto: qat - fix state machines cleanup paths (bsc#1218321).
* crypto: qat - fix unregistration of compression algorithms (git-fixes).
* crypto: qat - fix unregistration of crypto algorithms (git-fixes).
* crypto: qat - ignore subsequent state up commands (git-fixes).
* crypto: qat - increase size of buffers (git-fixes).
* crypto: qat - resolve race condition during aer recovery (git-fixes).
* crypto: xilinx - call finalize with bh disabled (git-fixes).
* doc-guide: kernel-doc: tell about object-like macros (git-fixes).
* doc/readme.suse: update information about module support status
(jsc#ped-5759)
* drivers: hv: vmbus: Calculate ring buffer size for more efficient use of
memory (git-fixes).
* drm/amd/display: add fams validation before trying to use it (git-fixes).
* drm/amd/display: add fb_damage_clips support (git-fixes).
* drm/amd/display: add function for validate and update new stream (git-
fixes).
* drm/amd/display: add odm case when looking for first split pipe
(git-fixes).
* drm/amd/display: always switch off odm before committing more streams (git-
fixes).
* drm/amd/display: avoid abm when odm combine is enabled for edp (git-fixes).
* drm/amd/display: blocking invalid 420 modes on hdmi tmds for dcn31 (git-
fixes).
* drm/amd/display: check if link state is valid (git-fixes).
* drm/amd/display: clean code-style issues in dcn30_set_mpc_shaper_3dlut
(git-
fixes).
* drm/amd/display: copy dc context in the commit streams (git-fixes).
* drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes).
* drm/amd/display: disable psr-su on parade 0803 tcon again (git-fixes).
* drm/amd/display: enable fast plane updates on dcn3.2 and above (git-fixes).
* drm/amd/display: enable new commit sequence only for dcn32x (git-fixes).
* drm/amd/display: ensure async flips are only accepted for fast updates
(git-
fixes).
* drm/amd/display: exit idle optimizations before attempt to access phy (git-
fixes).
* drm/amd/display: expand kernel doc for dc (git-fixes).
* drm/amd/display: fix a bug when searching for insert_above_mpcc
(git-fixes).
* drm/amd/display: fix a null pointer dereference in amdgpu_dm_i2c_xfer()
(git-fixes).
* drm/amd/display: fix a potential buffer overflow in
'dp_dsc_clock_en_read()'
(git-fixes).
* drm/amd/display: fix abm disablement (git-fixes).
* drm/amd/display: fix dc/core/dc.c kernel-doc (git-fixes).
* drm/amd/display: fix hw rotated modes when psr-su is enabled (git-fixes).
* drm/amd/display: fix kernel-doc issues in dc.h (git-fixes).
* drm/amd/display: fix possible underflow for displays with large vblank
(git-
fixes).
* drm/amd/display: fix the delta clamping for shaper lut (git-fixes).
* drm/amd/display: fix unbounded requesting for high pixel rate modes on
dcn315 (git-fixes).
* drm/amd/display: fix underflow issue on 175hz timing (git-fixes).
* drm/amd/display: for prefetch mode > 0, extend prefetch if possible
(git-
fixes).
* drm/amd/display: guard against invalid rptr/wptr being set (git-fixes).
* drm/amd/display: guard dcn31 phyd32clk logic against chip family (git-
fixes).
* drm/amd/display: handle range offsets in vrr ranges (stable-fixes).
* drm/amd/display: handle seamless boot stream (git-fixes).
* drm/amd/display: handle virtual hardware detect (git-fixes).
* drm/amd/display: include surface of unaffected streams (git-fixes).
* drm/amd/display: include udelay when waiting for inbox0 ack (git-fixes).
* drm/amd/display: increase frame warning limit with kasan or kcsan in dml
(git-fixes).
* drm/amd/display: keep phy active for dp config (git-fixes).
* drm/amd/display: perform a bounds check before filling dirty rectangles
(git-fixes).
* drm/amd/display: prevent vtotal from being set to 0 (git-fixes).
* drm/amd/display: remove min_dst_y_next_start check for z8 (git-fixes).
* drm/amd/display: restore rptr/wptr for dmcub as workaround (git-fixes).
* drm/amd/display: return the correct hdcp error code (stable-fixes).
* drm/amd/display: revert vblank change that causes null pointer crash (git-
fixes).
* drm/amd/display: rework comments on dc file (git-fixes).
* drm/amd/display: rework context change check (git-fixes).
* drm/amd/display: set minimum requirement for using psr-su on phoenix (git-
fixes).
* drm/amd/display: set minimum requirement for using psr-su on rembrandt
(git-
fixes).
* drm/amd/display: set per pipe dppclk to 0 when dpp is off (git-fixes).
* drm/amd/display: update correct dcn314 register header (git-fixes).
* drm/amd/display: update extended blank for dcn314 onwards (git-fixes).
* drm/amd/display: update min z8 residency time to 2100 for dcn314 (git-
fixes).
* drm/amd/display: update otg instance in the commit stream (git-fixes).
* drm/amd/display: use dram speed from validation for dummy p-state (git-
fixes).
* drm/amd/display: use dtbclk as refclk instead of dprefclk (git-fixes).
* drm/amd/display: use low clocks for no plane configs (git-fixes).
* drm/amd/display: use min transition for all subvp plane add/remove (git-
fixes).
* drm/amd/display: write to correct dirty_rect (git-fixes).
* drm/amd/display: wrong colorimetry workaround (git-fixes).
* drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes).
* drm/amd/pm: fix error of maco flag setting code (git-fixes).
* drm/amd/smu: use averagegfxclkfrequency* to replace previous gfx curr clock
(git-fixes).
* drm/amd: enable pcie pme from d3 (git-fixes).
* drm/amdgpu/pm: fix the error of pwm1_enable setting (stable-fixes).
* drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (git-fixes).
* drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (git-fixes).
* drm/amdgpu/smu13: drop compute workload workaround (git-fixes).
* drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
* drm/amdgpu: enable gpu reset for s3 abort cases on raven series (stable-
fixes).
* drm/amdgpu: fix missing break in atom_arg_imm case of atom_get_src_int()
(git-fixes).
* drm/amdgpu: force order between a read and write to the same address (git-
fixes).
* drm/amdgpu: lower cs errors to debug severity (git-fixes).
* drm/amdgpu: match against exact bootloader status (git-fixes).
* drm/amdgpu: unset context priority is now invalid (git-fixes).
* drm/amdgpu: update min() to min_t() in 'amdgpu_info_ioctl'
(git-fixes).
* drm/amdkfd: fix tlb flush after unmap for gfx9.4.2 (stable-fixes).
* drm/bridge: tc358762: instruct dsi host to generate hse packets
(git-fixes).
* drm/display: fix typo (git-fixes).
* drm/edid: add quirk for osvr hdk 2.0 (git-fixes).
* drm/etnaviv: restore some id values (git-fixes).
* drm/exynos: do not return negative values from .get_modes() (stable-fixes).
* drm/exynos: fix a possible null-pointer dereference due to data race in
exynos_drm_crtc_atomic_disable() (git-fixes).
* drm/i915/bios: tolerate devdata==null in
intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
* drm/i915/gt: do not generate the command streamer for all the ccs (git-
fixes).
* drm/i915/gt: reset queue_priority_hint on parking (git-fixes).
* drm/i915/gt: use i915_vm_put on ppgtt_create error paths (git-fixes).
* drm/i915/selftests: fix dependency of some timeouts on hz (git-fixes).
* drm/i915: add missing ccs documentation (git-fixes).
* drm/i915: call intel_pre_plane_updates() also for pipes getting enabled
(git-fixes).
* drm/i915: check before removing mm notifier (git-fixes).
* drm/lima: fix a memleak in lima_heap_alloc (git-fixes).
* drm/mediatek: dsi: fix dsi rgb666 formats and definitions (git-fixes).
* drm/mediatek: fix a null pointer crash in mtk_drm_crtc_finish_page_flip
(git-fixes).
* drm/msm/dpu: add division of drm_display_mode's hskew parameter
(git-fixes).
* drm/msm/dpu: fix the programming of intf_cfg2_data_hctl_en (git-fixes).
* drm/msm/dpu: improve dsc allocation (git-fixes).
* drm/msm/dpu: only enable dsc_mode_multiplex if dsc_merge is enabled (git-
fixes).
* drm/panel-edp: use put_sync in unprepare (git-fixes).
* drm/panel: auo,b101uan08.3: fine tune the panel power sequence (git-fixes).
* drm/panel: boe-tv101wum-nl6: fine tune the panel power sequence
(git-fixes).
* drm/panel: do not return negative error codes from drm_panel_get_modes()
(stable-fixes).
* drm/panel: move aux b116xw03 out of panel-edp back to panel-simple (git-
fixes).
* drm/panfrost: fix power transition timeout warnings (git-fixes).
* drm/probe-helper: warn about negative .get_modes() (stable-fixes).
* drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-
fixes).
* drm/qxl: remove unused variable from `qxl_process_single_command()` (git-
fixes).
* drm/radeon/ni: fix wrong firmware size logging in ni_init_microcode() (git-
fixes).
* drm/radeon/ni_dpm: remove redundant null check (git-fixes).
* drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes).
* drm/rockchip: dsi: clean up 'usage_mode' when failing to attach
(git-fixes).
* drm/rockchip: inno_hdmi: fix video timing (git-fixes).
* drm/rockchip: lvds: do not overwrite error code (git-fixes).
* drm/rockchip: lvds: do not print scary message when probing defer (git-
fixes).
* drm/tegra: dpaux: fix pm disable depth imbalance in tegra_dpaux_probe (git-
fixes).
* drm/tegra: dsi: add missing check for of_find_device_by_node (git-fixes).
* drm/tegra: dsi: fix missing pm_runtime_disable() in the error handling path
of tegra_dsi_probe() (git-fixes).
* drm/tegra: dsi: fix some error handling paths in tegra_dsi_probe() (git-
fixes).
* drm/tegra: dsi: make use of the helper function dev_err_probe() (stable-
fixes).
* drm/tegra: hdmi: convert to devm_platform_ioremap_resource()
(stable-fixes).
* drm/tegra: hdmi: fix some error handling paths in tegra_hdmi_probe() (git-
fixes).
* drm/tegra: output: fix missing i2c_put_adapter() in the error handling
paths
of tegra_output_probe() (git-fixes).
* drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes).
* drm/tegra: rgb: fix missing clk_put() in the error handling paths of
tegra_dc_rgb_probe() (git-fixes).
* drm/tegra: rgb: fix some error handling paths in tegra_dc_rgb_probe() (git-
fixes).
* drm/tidss: fix initial plane zpos values (git-fixes).
* drm/tidss: fix sync-lost issue with two displays (git-fixes).
* drm/ttm: do not leak a resource on eviction error (git-fixes).
* drm/ttm: do not print error message if eviction was interrupted
(git-fixes).
* drm/vc4: add module dependency on hdmi-codec (git-fixes).
* drm/vmwgfx: create debugfs ttm_resource_manager entry only if needed (git-
fixes).
* drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes).
* drm/vmwgfx: fix possible null pointer derefence with invalid contexts (git-
fixes).
* drm: do not treat 0 as -1 in drm_fixp2int_ceil (git-fixes).
* drm: fix drm_fixp2int_round() making it add 0.5 (git-fixes).
* drm: panel-orientation-quirks: add quirk for acer switch v 10 (sw5-017)
(git-fixes).
* firewire: core: use long bus reset on gap count error (stable-fixes).
* fix "coresight: etm4x: Change etm4_platform_driver driver for MMIO
devices"
(bsc#1220775)
* hid: amd_sfh: Update HPD sensor structure elements (git-fixes).
* hid: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes).
* hid: multitouch: Add required quirk for Synaptics 0xcddc device (stable-
fixes).
* hv_netvsc: calculate correct ring size when page_size is not 4 kbytes (git-
fixes).
* hv_netvsc: fix race condition between netvsc_probe and netvsc_remove (git-
fixes).
* hv_netvsc: register vf in netvsc_probe if net_device_register missed (git-
fixes).
* i2c: aspeed: fix the dummy irq expected print (git-fixes).
* i2c: i801: avoid potential double call to gpiod_remove_lookup_table (git-
fixes).
* i2c: wmt: fix an error handling path in wmt_i2c_probe() (git-fixes).
* ib/ipoib: Fix mcast list locking (git-fixes)
* iio: dummy_evgen: remove excess kernel-doc comments (git-fixes).
* iio: pressure: dlhl60d: initialize empty dlh bytes (git-fixes).
* input: gpio_keys_polled - suppress deferred probe error for gpio (stable-
fixes).
* input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes).
* input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes).
* input: i8042 - add quirk for Fujitsu Lifebook A574/H (git-fixes).
* input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
(git-fixes).
* input: pm8941-powerkey - fix debounce on gen2+ PMICs (git-fixes).
* input: pm8941-pwrkey - add software key press debouncing support (git-
fixes).
* input: pm8941-pwrkey - add support for PON GEN3 base addresses (git-fixes).
* input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal
(git-fixes).
* input: xpad - add Lenovo Legion Go controllers (git-fixes).
* iommu/amd: mark interrupt as managed (git-fixes).
* iommu/dma: trace bounce buffer usage when mapping buffers (git-fixes).
* iommu/mediatek-v1: fix an error handling path in mtk_iommu_v1_probe() (git-
fixes).
* iommu/mediatek: fix forever loop in error handling (git-fixes).
* iommu/vt-d: allow to use flush-queue when first level is default (git-
fixes).
* iommu/vt-d: do not issue ats invalidation request when device is
disconnected (git-fixes).
* iommu/vt-d: fix pasid directory pointer coherency (git-fixes).
* iommu/vt-d: set no execute enable bit in pasid table entry (git-fixes).
* kabi: pci: add locking to rmw pci express capability register accessors
(kabi).
* kconfig: fix infinite loop when expanding a macro at the end of file (git-
fixes).
* kvm: s390: only deliver the set service event bits (git-fixes bsc#1221631).
* lan78xx: enable auto speed configuration for lan7850 if no eeprom is
detected (git-commit).
* leds: aw2013: unlock mutex before destroying it (git-fixes).
* lib/cmdline: fix an invalid format specifier in an assertion msg (git-
fixes).
* make nvidiA Grace-Hopper TPM related drivers build-ins (bsc#1221156)
* md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (git-fixes).
* md/raid5: release batch_last before waiting for another stripe_head (git-
fixes).
* md/raid6: use valid sector values to determine if an i/o should wait on the
reshape (git-fixes).
* md: do not ignore suspended array in md_check_recovery() (git-fixes).
* md: do not leave 'md_recovery_frozen' in error path of
md_set_readonly()
(git-fixes).
* md: fix data corruption for raid456 when reshape restart while grow up
(git-
fixes).
* md: introduce md_ro_state (git-fixes).
* md: make sure md_do_sync() will set md_recovery_done (git-fixes).
* md: whenassemble the array, consult the superblock of the freshest device
(git-fixes).
* media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes).
* media: edia: dvbdev: fix a use-after-free (git-fixes).
* media: em28xx: annotate unchecked call to media_device_register() (git-
fixes).
* media: go7007: add check of return value of go7007_read_addr() (git-fixes).
* media: go7007: fix a memleak in go7007_load_encoder (git-fixes).
* media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes).
* media: pvrusb2: fix pvr2_stream_callback casts (git-fixes).
* media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes).
* media: pvrusb2: remove redundant null check (git-fixes).
* media: staging: ipu3-imgu: set fields before media_entity_pads_init() (git-
fixes).
* media: sun8i-di: fix chroma difference threshold (git-fixes).
* media: sun8i-di: fix coefficient writes (git-fixes).
* media: sun8i-di: fix power on/off sequences (git-fixes).
* media: tc358743: register v4l2 async device only after successful setup
(git-fixes).
* media: ttpci: fix two memleaks in budget_av_attach (git-fixes).
* media: usbtv: remove useless locks in usbtv_video_free() (git-fixes).
* media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes).
* media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes).
* media: xc4000: fix atomicity violation in xc4000_get_frequency (git-fixes).
* mfd: altera-sysmgr: call of_node_put() only when of_parse_phandle() takes a
ref (git-fixes).
* mfd: syscon: call of_node_put() only when of_parse_phandle() takes a ref
(git-fixes).
* mm,page_owner: Defer enablement of static branch (bsc#1222366).
* mm,page_owner: check for null stack_record before bumping its refcount
(bsc#1222366).
* mm,page_owner: drop unnecessary check (bsc#1222366).
* mm,page_owner: fix accounting of pages when migrating (bsc#1222366).
* mm,page_owner: fix printing of stack records (bsc#1222366).
* mm,page_owner: fix recursion (bsc#1222366).
* mm,page_owner: fix refcount imbalance (bsc#1222366).
* mm,page_owner: update metadata for tail pages (bsc#1222366).
* mm/vmalloc: huge vmalloc backing pages should be split rather than compound
(bsc#1217829).
* mmc: core: avoid negative index with array access (git-fixes).
* mmc: core: fix switch on gp3 partition (git-fixes).
* mmc: core: initialize mmc_blk_ioc_data (git-fixes).
* mmc: mmci: stm32: fix dma api overlapping mappings warning (git-fixes).
* mmc: mmci: stm32: use a buffer for unaligned dma requests (git-fixes).
* mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes).
* mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the
.remove
function (git-fixes).
* mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes).
* mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes).
* mtd: rawnand: meson: fix scrambling mode value in command macro
(git-fixes).
* net/bnx2x: prevent access to a freed page in page_pool (bsc#1215322).
* net/x25: fix incorrect parameter validation in the x25_getsockopt()
function
(git-fixes).
* net: fix features skip in for_each_netdev_feature() (git-fixes).
* net: lan78xx: fix runtime pm count underflow on link stop (git-fixes).
* net: ll_temac: platform_get_resource replaced by wrong function
(git-fixes).
* net: mana: fix rx dma datasize and skb_over_panic (git-fixes).
* net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes).
* net: sunrpc: fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
* net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes).
* nfc: nci: fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
* nfs: fix an off by one in root_nfs_cat() (git-fixes).
* nfs: rename nfs_client_kset to nfs_kset (git-fixes).
* nfsd: change LISTXATTRS cookie encoding to big-endian (git-fixes).
* nfsd: convert the callback workqueue to use delayed_work (git-fixes).
* nfsd: do not take fi_lock in nfsd_break_deleg_cb() (git-fixes).
* nfsd: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
* nfsd: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
* nfsd: fix file memleak on client_opens_release (git-fixes).
* nfsd: fix nfsd4_listxattr_validate_cookie (git-fixes).
* nfsd: lock_rename() needs both directories to live on the same fs (git-
fixes).
* nfsd: reschedule CB operations when backchannel rpc_clnt is shut down (git-
fixes).
* nfsd: reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
* nfsd: retransmit callbacks after client reconnects (git-fixes).
* nfsd: use vfs setgid helper (git-fixes).
* nfsv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
(git-fixes).
* nfsv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes).
* nfsv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).
* nfsv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes).
* nfsv4.2: fix listxattr maximum XDR buffer size (git-fixes).
* nfsv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
* nfsv4.2: fix wrong shrinker_id (git-fixes).
* nfsv4: fix a nfs4_state_manager() race (git-fixes).
* nfsv4: fix a state manager thread deadlock regression (git-fixes).
* nilfs2: fix failure to detect dat corruption in btree and direct mappings
(git-fixes).
* nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).
* nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
* nouveau: reset the bo resource bus info after an eviction (git-fixes).
* ntfs: fix use-after-free in ntfs_ucsncmp() (bsc#1221713).
* nvme-fc: do not wait in vain when unloading module (git-fixes).
* nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
* nvmet-fc: abort command when there is no binding (git-fixes).
* nvmet-fc: avoid deadlock on delete association path (git-fixes).
* nvmet-fc: defer cleanup using rcu properly (git-fixes).
* nvmet-fc: hold reference on hostport match (git-fixes).
* nvmet-fc: release reference on target port (git-fixes).
* nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
* nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
* nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
* pci/aer: fix rootport attribute paths in ABI docs (git-fixes).
* pci/aspm: Use RMW accessors for changing LNKCTL (git-fixes).
* pci/dpc: print all TLP Prefixes, not just the first (git-fixes).
* pci/msi: prevent MSI hardware interrupt number truncation (bsc#1218777)
* pci/p2pdma: Fix a sleeping issue in a RCU read section (git-fixes).
* pci: add locking to RMW PCI Express Capability Register accessors (git-
fixes).
* pci: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes).
* pci: dwc: endpoint: Fix advertised resizable BAR size (git-fixes).
* pci: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-
fixes).
* pci: fu740: Set the number of MSI vectors (git-fixes).
* pci: lengthen reset delay for VideoPropulsion Torrent QN16e card (git-
fixes).
* pci: make link retraining use RMW accessors for changing LNKCTL
(git-fixes).
* pci: mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes).
* pci: mediatek-gen3: Fix translation window size calculation (git-fixes).
* pci: mediatek: Clear interrupt status before dispatching handler (git-
fixes).
* pci: qcom: Enable BDF to SID translation properly (git-fixes).
* pci: qcom: Use DWC helpers for modifying the read-only DBI registers (git-
fixes).
* pci: rockchip: Do not advertise MSI-X in PCIe capabilities (git-fixes).
* pci: rockchip: Fix window mapping and address translation for endpoint
(git-
fixes).
* pci: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes).
* pci: switchtec: Fix an error handling path in switchtec_pci_probe() (git-
fixes).
* pinctrl: mediatek: drop bogus slew rate register range for mt8192 (git-
fixes).
* platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes).
* pm: suspend: Set mem_sleep_current during kernel command line setup (git-
fixes).
* pnfs/flexfiles: check the layout validity in ff_layout_mirror_prepare_stats
(git-fixes).
* pnfs: fix a hang in nfs4_evict_inode() (git-fixes).
* pnfs: fix the pnfs block driver's calculation of layoutget size
(git-fixes).
* powerpc/64s: POWER10 CPU Kconfig build option (bsc#1194869).
* powerpc/boot: Disable power10 features after BOOTAFLAGS assignment
(bsc#1194869).
* powerpc/boot: Fix boot wrapper code generation with CONFIG_POWER10_CPU
(bsc#1194869).
* powerpc/lib/sstep: Do not use __{get/put}_user() on kernel addresses
(bsc#1194869).
* powerpc/lib/sstep: Remove unneeded #ifdef **powerpc64** (bsc#1194869).
* powerpc/lib/sstep: Use l1_dcache_bytes() instead of opencoding
(bsc#1194869).
* powerpc/lib/sstep: use truncate_if_32bit() (bsc#1194869).
* powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV
(bsc#1220492 ltc#205270).
* powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1200465
ltc#197256 jsc#SLE-18130 git-fixes).
* powerpc/sstep: Use bitwise instead of arithmetic operator for flags
(bsc#1194869).
* powerpc: add compile-time support for lbarx, lharx (bsc#1194869).
* pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-
fixes).
* qedf: Do not process stag work during unload (bsc#1214852).
* qedf: Wait for stag work during unload (bsc#1214852).
* raid1: fix use-after-free for original bio in raid1_write_request()
(bsc#1221097).
* ras/amd/fmpm: Add debugfs interface to print record entries (jsc#PED-7619).
* ras/amd/fmpm: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
* ras/amd/fmpm: Fix build when debugfs is not enabled (jsc#PED-7619).
* ras/amd/fmpm: Fix off by one when unwinding on error (jsc#PED-7619).
* ras/amd/fmpm: Safely handle saved records of various sizes (jsc#PED-7619).
* ras/amd/fmpm: Save SPA values (jsc#PED-7619).
* ras: Avoid build errors when CONFIG_DEBUG_FS=n (git-fixes).
* ras: export helper to get ras_debugfs_dir (jsc#PED-7619).
* rdma/device: fix a race between mad_client and cm_client init (git-fixes)
* rdma/hns: fix mis-modifying default congestion control algorithm
(git-fixes)
* rdma/ipoib: fix error code return in ipoib_mcast_join (git-fixes)
* rdma/irdma: remove duplicate assignment (git-fixes)
* rdma/mana_ib: fix bug in creation of dma regions (git-fixes).
* rdma/mlx5: fix fortify source warning while accessing eth segment (git-
fixes)
* rdma/mlx5: relax devx access upon modify commands (git-fixes)
* rdma/rtrs-clt: check strnlen return len in sysfs mpath_policy_store() (git-
fixes)
* rdma/srpt: do not register event handler until srpt device is fully setup
(git-fixes)
* revert "drm/amd: disable psr-su on parade 0803 tcon" (git-fixes).
* revert "drm/amd: disable s/g for apus when 64gb or more host
memory" (git-
fixes).
* revert "drm/amdgpu/display: change pipe policy for dcn 2.0"
(git-fixes).
* revert "drm/amdgpu/display: change pipe policy for dcn 2.1"
(git-fixes).
* revert "drm/vc4: hdmi: enforce the minimum rate at runtime_resume"
(git-
fixes).
* revert "fbdev: flush deferred io before closing (git-fixes)."
(bsc#1221814)
* revert "pci: tegra194: enable support for 256 byte payload"
(git-fixes).
* revert "revert "drm/amdgpu/display: change pipe policy for dcn
2.0"" (git-
fixes).
* revert "sunrpc dont update timeout value on connection reset"
(git-fixes).
* ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes).
* rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
* s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes
bsc#1221633).
* s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1205316).
* s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1205316).
* s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316).
* s390/vtime: fix average steal time calculation (git-fixes bsc#1221951).
* sched/rt: Disallow writing invalid values to sched_rt_period_us
(bsc#1220176).
* sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset
(bsc#1220176).
* scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
* scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
* scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
* scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
* scsi: lpfc: Define types in a union for generic void *context3 ptr
(bsc#1221777).
* scsi: lpfc: Move NPIV's transport unregistration to after resource
clean up
(bsc#1221777).
* scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
* scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777
bsc#1217959).
* scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
* scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port()
(bsc#1221777).
* scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
* scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
* scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
* scsi: qedf: Remove set but unused variable 'page' (bsc#1214852).
* scsi: qedf: Remove unused 'num_handled' variable (bsc#1214852).
* scsi: qedf: Remove unused declaration (bsc#1214852).
* scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
* scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
* scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
* scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
* scsi: qla2xxx: Fix double free of fcport (bsc1221816).
* scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
* scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
* scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
* scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
* scsi: qla2xxx: Update manufacturer detail (bsc1221816).
* scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
* scsi: storvsc: Fix ring buffer size calculation (git-fixes).
* scsi: target: core: Silence the message about unknown VPD pages
(bsc#1221252).
* selftests/bpf: add generic BPF program tester-loader (bsc#1222033).
* serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
* serial: max310x: fix syntax error in IRQ error message (git-fixes).
* slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-
fixes).
* soc: fsl: qbman: Always disable interrupts when taking cgr_lock
(git-fixes).
* spi: lm70llp: fix links in doc and comments (git-fixes).
* spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
* sr9800: Add check for usbnet_get_endpoints (git-fixes).
* stackdepot: rename pool_index to pool_index_plus_1 (git-fixes).
* staging: vc04_services: fix information leak in create_component() (git-
fixes).
* sunrpc: add an is_err() check back to where it was (git-fixes).
* sunrpc: econnreset might require a rebind (git-fixes).
* sunrpc: fix a memleak in gss_import_v2_context (git-fixes).
* sunrpc: fix a suspicious rcu usage warning (git-fixes).
* sunrpc: fix rpc client cleaned up the freed pipefs dentries (git-fixes).
* sunrpc: fix some memleaks in gssx_dec_option_array (git-fixes).
* svcrdma: Drop connection after an RDMA Read error (git-fixes).
* topology/sysfs: Hide PPIN on systems that do not support it (jsc#PED-7618).
* topology: Fix up build warning in topology_is_visible() (jsc#PED-7618).
* tracing/probes: Fix to show a parse error for bad type for $comm (git-
fixes).
* tracing: Fix wasted memory in saved_cmdlines logic (git-fixes).
* tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes).
* tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).
* tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled
(git-
fixes).
* tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
* tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
* ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
* ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
* ubifs: Set page uptodate in the correct place (git-fixes).
* ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed
(git-fixes).
* ubifs: fix sort function prototype (git-fixes).
* usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor
(git-fixes).
* usb: cdc-wdm: close race between read and workqueue (git-fixes).
* usb: core: fix deadlock in usb_deauthorize_interface() (git-fixes).
* usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
* usb: dwc2: gadget: LPM flow fix (git-fixes).
* usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
* usb: dwc2: host: Fix hibernation flow (git-fixes).
* usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
* usb: dwc3: Properly set system wakeup (git-fixes).
* usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes).
* usb: gadget: ncm: Fix handling of zero block length packets (git-fixes).
* usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-
fixes).
* usb: hub: Replace hardcoded quirk value with BIT() macro (git-fixes).
* usb: port: Do not try to peer unused USB ports based on location (git-
fixes).
* usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
* usb: typec: ucsi: Check for notifications after init (git-fixes).
* usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
* usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
* usb: usb-storage: prevent divide-by-0 error in isd200_ata_command (git-
fixes).
* usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
* vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
* vt: fix unicode buffer corruption when deleting characters (git-fixes).
* watchdog: stm32_iwdg: initialize default timeout (git-fixes).
* wifi: ath10k: fix NULL pointer dereference in
ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).
* wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
* wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes).
* wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
(git-fixes).
* wifi: b43: Disable QoS for bcm4331 (git-fixes).
* wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-
fixes).
* wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
(git-
fixes).
* wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled
(git-
fixes).
* wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-
fixes).
* wifi: brcmsmac: avoid function pointer casts (git-fixes).
* wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes).
* wifi: iwlwifi: fix EWRD table validity check (git-fixes).
* wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
* wifi: iwlwifi: mvm: do not set replay counters to 0xff (git-fixes).
* wifi: iwlwifi: mvm: report beacon protection failures (git-fixes).
* wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
* wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-
fixes).
* wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes).
* wifi: mwifiex: debugfs: Drop unnecessary error check for
debugfs_create_dir() (git-fixes).
* wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes).
* wifi: rtw88: 8821c: Fix false alarm count (git-fixes).
* wifi: wilc1000: fix RCU usage in connect path (git-fixes).
* wifi: wilc1000: fix declarations ordering (stable-fixes).
* wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes).
* wifi: wilc1000: prevent use-after-free on vif when cleaning up all
interfaces (git-fixes).
* x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
* x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
* x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
* xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes).
* xhci: process isoc TD properly when there was a transaction error mid TD
(git-fixes).

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1480=1 openSUSE-SLE-15.5-2024-1480=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1480=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1480=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480=1

* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-1480=1

* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-1480=1
Please note that this is the initial kernel livepatch without fixes itself,
this
package is later updated by separate standalone kernel livepatch updates.

* SUSE Linux Enterprise High Availability Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-1480=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1480=1

## Package List:

* openSUSE Leap 15.5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (noarch)
* kernel-docs-html-5.14.21-150500.55.59.1
* kernel-source-5.14.21-150500.55.59.1
* kernel-devel-5.14.21-150500.55.59.1
* kernel-source-vanilla-5.14.21-150500.55.59.1
* kernel-macros-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (nosrc ppc64le x86_64)
* kernel-debug-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (ppc64le x86_64)
* kernel-debug-devel-debuginfo-5.14.21-150500.55.59.1
* kernel-debug-livepatch-devel-5.14.21-150500.55.59.1
* kernel-debug-debugsource-5.14.21-150500.55.59.1
* kernel-debug-devel-5.14.21-150500.55.59.1
* kernel-debug-debuginfo-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (x86_64)
* kernel-default-vdso-debuginfo-5.14.21-150500.55.59.1
* kernel-kvmsmall-vdso-5.14.21-150500.55.59.1
* kernel-debug-vdso-5.14.21-150500.55.59.1
* kernel-default-vdso-5.14.21-150500.55.59.1
* kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.59.1
* kernel-debug-vdso-debuginfo-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7
* kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.59.1
* kernel-kvmsmall-devel-5.14.21-150500.55.59.1
* kernel-kvmsmall-debugsource-5.14.21-150500.55.59.1
* kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.59.1
* kernel-default-base-rebuild-5.14.21-150500.55.59.1.150500.6.25.7
* kernel-kvmsmall-debuginfo-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kernel-syms-5.14.21-150500.55.59.1
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-optional-debuginfo-5.14.21-150500.55.59.1
* dlm-kmp-default-5.14.21-150500.55.59.1
* kselftests-kmp-default-5.14.21-150500.55.59.1
* kernel-default-extra-5.14.21-150500.55.59.1
* kernel-default-optional-5.14.21-150500.55.59.1
* kernel-obs-build-debugsource-5.14.21-150500.55.59.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* cluster-md-kmp-default-5.14.21-150500.55.59.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-devel-debuginfo-5.14.21-150500.55.59.1
* reiserfs-kmp-default-5.14.21-150500.55.59.1
* kselftests-kmp-default-debuginfo-5.14.21-150500.55.59.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-extra-debuginfo-5.14.21-150500.55.59.1
* gfs2-kmp-default-5.14.21-150500.55.59.1
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-devel-5.14.21-150500.55.59.1
* kernel-obs-build-5.14.21-150500.55.59.1
* kernel-default-livepatch-devel-5.14.21-150500.55.59.1
* ocfs2-kmp-default-5.14.21-150500.55.59.1
* kernel-obs-qa-5.14.21-150500.55.59.1
* kernel-default-livepatch-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_59-default-debuginfo-1-150500.11.7.1
* kernel-livepatch-5_14_21-150500_55_59-default-1-150500.11.7.1
* kernel-livepatch-SLE15-SP5_Update_12-debugsource-1-150500.11.7.1
* openSUSE Leap 15.5 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.59.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (nosrc)
* dtb-aarch64-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64)
* dlm-kmp-64kb-5.14.21-150500.55.59.1
* dtb-sprd-5.14.21-150500.55.59.1
* dtb-qcom-5.14.21-150500.55.59.1
* dtb-socionext-5.14.21-150500.55.59.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* dtb-allwinner-5.14.21-150500.55.59.1
* dtb-nvidia-5.14.21-150500.55.59.1
* dtb-lg-5.14.21-150500.55.59.1
* reiserfs-kmp-64kb-5.14.21-150500.55.59.1
* dtb-exynos-5.14.21-150500.55.59.1
* kselftests-kmp-64kb-5.14.21-150500.55.59.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-debugsource-5.14.21-150500.55.59.1
* dtb-apm-5.14.21-150500.55.59.1
* dtb-amlogic-5.14.21-150500.55.59.1
* kernel-64kb-extra-debuginfo-5.14.21-150500.55.59.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-devel-5.14.21-150500.55.59.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* dlm-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* dtb-freescale-5.14.21-150500.55.59.1
* dtb-arm-5.14.21-150500.55.59.1
* dtb-marvell-5.14.21-150500.55.59.1
* dtb-hisilicon-5.14.21-150500.55.59.1
* dtb-cavium-5.14.21-150500.55.59.1
* kernel-64kb-optional-5.14.21-150500.55.59.1
* kernel-64kb-optional-debuginfo-5.14.21-150500.55.59.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-debuginfo-5.14.21-150500.55.59.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-livepatch-devel-5.14.21-150500.55.59.1
* dtb-rockchip-5.14.21-150500.55.59.1
* dtb-altera-5.14.21-150500.55.59.1
* dtb-broadcom-5.14.21-150500.55.59.1
* dtb-amd-5.14.21-150500.55.59.1
* dtb-xilinx-5.14.21-150500.55.59.1
* dtb-amazon-5.14.21-150500.55.59.1
* kernel-64kb-extra-5.14.21-150500.55.59.1
* ocfs2-kmp-64kb-5.14.21-150500.55.59.1
* gfs2-kmp-64kb-5.14.21-150500.55.59.1
* dtb-mediatek-5.14.21-150500.55.59.1
* dtb-renesas-5.14.21-150500.55.59.1
* cluster-md-kmp-64kb-5.14.21-150500.55.59.1
* dtb-apple-5.14.21-150500.55.59.1
* openSUSE Leap 15.5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
* kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (aarch64 nosrc)
* kernel-64kb-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (aarch64)
* kernel-64kb-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-devel-5.14.21-150500.55.59.1
* kernel-64kb-devel-debuginfo-5.14.21-150500.55.59.1
* kernel-64kb-debugsource-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-devel-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (noarch)
* kernel-devel-5.14.21-150500.55.59.1
* kernel-macros-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150500.55.59.1
* Basesystem Module 15-SP5 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150500.55.59.1
* kernel-zfcpdump-debuginfo-5.14.21-150500.55.59.1
* Development Tools Module 15-SP5 (noarch nosrc)
* kernel-docs-5.14.21-150500.55.59.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-debugsource-5.14.21-150500.55.59.1
* kernel-syms-5.14.21-150500.55.59.1
* kernel-obs-build-5.14.21-150500.55.59.1
* Development Tools Module 15-SP5 (noarch)
* kernel-source-5.14.21-150500.55.59.1
* Legacy Module 15-SP5 (nosrc)
* kernel-default-5.14.21-150500.55.59.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* reiserfs-kmp-default-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Live Patching 15-SP5 (nosrc)
* kernel-default-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150500.55.59.1
* kernel-livepatch-SLE15-SP5_Update_12-debugsource-1-150500.11.7.1
* kernel-default-livepatch-devel-5.14.21-150500.55.59.1
* kernel-livepatch-5_14_21-150500_55_59-default-debuginfo-1-150500.11.7.1
* kernel-livepatch-5_14_21-150500_55_59-default-1-150500.11.7.1
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-livepatch-5.14.21-150500.55.59.1
* SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
s390x x86_64)
* gfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1
* dlm-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* cluster-md-kmp-default-5.14.21-150500.55.59.1
* gfs2-kmp-default-5.14.21-150500.55.59.1
* ocfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1
* dlm-kmp-default-5.14.21-150500.55.59.1
* ocfs2-kmp-default-5.14.21-150500.55.59.1
* cluster-md-kmp-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* SUSE Linux Enterprise High Availability Extension 15 SP5 (nosrc)
* kernel-default-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (nosrc)
* kernel-default-5.14.21-150500.55.59.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* kernel-default-debuginfo-5.14.21-150500.55.59.1
* kernel-default-extra-5.14.21-150500.55.59.1
* kernel-default-debugsource-5.14.21-150500.55.59.1
* kernel-default-extra-debuginfo-5.14.21-150500.55.59.1

## References:

* https://www.suse.com/security/cve/CVE-2021-46925.html
* https://www.suse.com/security/cve/CVE-2021-46926.html
* https://www.suse.com/security/cve/CVE-2021-46927.html
* https://www.suse.com/security/cve/CVE-2021-46929.html
* https://www.suse.com/security/cve/CVE-2021-46930.html
* https://www.suse.com/security/cve/CVE-2021-46931.html
* https://www.suse.com/security/cve/CVE-2021-46933.html
* https://www.suse.com/security/cve/CVE-2021-46934.html
* https://www.suse.com/security/cve/CVE-2021-46936.html
* https://www.suse.com/security/cve/CVE-2021-47082.html
* https://www.suse.com/security/cve/CVE-2021-47083.html
* https://www.suse.com/security/cve/CVE-2021-47087.html
* https://www.suse.com/security/cve/CVE-2021-47091.html
* https://www.suse.com/security/cve/CVE-2021-47093.html
* https://www.suse.com/security/cve/CVE-2021-47094.html
* https://www.suse.com/security/cve/CVE-2021-47095.html
* https://www.suse.com/security/cve/CVE-2021-47096.html
* https://www.suse.com/security/cve/CVE-2021-47097.html
* https://www.suse.com/security/cve/CVE-2021-47098.html
* https://www.suse.com/security/cve/CVE-2021-47099.html
* https://www.suse.com/security/cve/CVE-2021-47100.html
* https://www.suse.com/security/cve/CVE-2021-47101.html
* https://www.suse.com/security/cve/CVE-2021-47102.html
* https://www.suse.com/security/cve/CVE-2021-47104.html
* https://www.suse.com/security/cve/CVE-2021-47105.html
* https://www.suse.com/security/cve/CVE-2021-47107.html
* https://www.suse.com/security/cve/CVE-2021-47108.html
* https://www.suse.com/security/cve/CVE-2022-4744.html
* https://www.suse.com/security/cve/CVE-2022-48626.html
* https://www.suse.com/security/cve/CVE-2022-48627.html
* https://www.suse.com/security/cve/CVE-2022-48628.html
* https://www.suse.com/security/cve/CVE-2022-48629.html
* https://www.suse.com/security/cve/CVE-2022-48630.html
* https://www.suse.com/security/cve/CVE-2023-0160.html
* https://www.suse.com/security/cve/CVE-2023-28746.html
* https://www.suse.com/security/cve/CVE-2023-35827.html
* https://www.suse.com/security/cve/CVE-2023-4881.html
* https://www.suse.com/security/cve/CVE-2023-52447.html
* https://www.suse.com/security/cve/CVE-2023-52450.html
* https://www.suse.com/security/cve/CVE-2023-52453.html
* https://www.suse.com/security/cve/CVE-2023-52454.html
* https://www.suse.com/security/cve/CVE-2023-52462.html
* https://www.suse.com/security/cve/CVE-2023-52463.html
* https://www.suse.com/security/cve/CVE-2023-52467.html
* https://www.suse.com/security/cve/CVE-2023-52469.html
* https://www.suse.com/security/cve/CVE-2023-52470.html
* https://www.suse.com/security/cve/CVE-2023-52474.html
* https://www.suse.com/security/cve/CVE-2023-52476.html
* https://www.suse.com/security/cve/CVE-2023-52477.html
* https://www.suse.com/security/cve/CVE-2023-52481.html
* https://www.suse.com/security/cve/CVE-2023-52482.html
* https://www.suse.com/security/cve/CVE-2023-52484.html
* https://www.suse.com/security/cve/CVE-2023-52486.html
* https://www.suse.com/security/cve/CVE-2023-52492.html
* https://www.suse.com/security/cve/CVE-2023-52493.html
* https://www.suse.com/security/cve/CVE-2023-52494.html
* https://www.suse.com/security/cve/CVE-2023-52497.html
* https://www.suse.com/security/cve/CVE-2023-52500.html
* https://www.suse.com/security/cve/CVE-2023-52501.html
* https://www.suse.com/security/cve/CVE-2023-52502.html
* https://www.suse.com/security/cve/CVE-2023-52504.html
* https://www.suse.com/security/cve/CVE-2023-52507.html
* https://www.suse.com/security/cve/CVE-2023-52508.html
* https://www.suse.com/security/cve/CVE-2023-52509.html
* https://www.suse.com/security/cve/CVE-2023-52510.html
* https://www.suse.com/security/cve/CVE-2023-52511.html
* https://www.suse.com/security/cve/CVE-2023-52513.html
* https://www.suse.com/security/cve/CVE-2023-52515.html
* https://www.suse.com/security/cve/CVE-2023-52517.html
* https://www.suse.com/security/cve/CVE-2023-52518.html
* https://www.suse.com/security/cve/CVE-2023-52519.html
* https://www.suse.com/security/cve/CVE-2023-52520.html
* https://www.suse.com/security/cve/CVE-2023-52523.html
* https://www.suse.com/security/cve/CVE-2023-52524.html
* https://www.suse.com/security/cve/CVE-2023-52525.html
* https://www.suse.com/security/cve/CVE-2023-52528.html
* https://www.suse.com/security/cve/CVE-2023-52529.html
* https://www.suse.com/security/cve/CVE-2023-52530.html
* https://www.suse.com/security/cve/CVE-2023-52531.html
* https://www.suse.com/security/cve/CVE-2023-52532.html
* https://www.suse.com/security/cve/CVE-2023-52559.html
* https://www.suse.com/security/cve/CVE-2023-52563.html
* https://www.suse.com/security/cve/CVE-2023-52564.html
* https://www.suse.com/security/cve/CVE-2023-52566.html
* https://www.suse.com/security/cve/CVE-2023-52567.html
* https://www.suse.com/security/cve/CVE-2023-52569.html
* https://www.suse.com/security/cve/CVE-2023-52574.html
* https://www.suse.com/security/cve/CVE-2023-52575.html
* https://www.suse.com/security/cve/CVE-2023-52576.html
* https://www.suse.com/security/cve/CVE-2023-52582.html
* https://www.suse.com/security/cve/CVE-2023-52583.html
* https://www.suse.com/security/cve/CVE-2023-52587.html
* https://www.suse.com/security/cve/CVE-2023-52591.html
* https://www.suse.com/security/cve/CVE-2023-52594.html
* https://www.suse.com/security/cve/CVE-2023-52595.html
* https://www.suse.com/security/cve/CVE-2023-52597.html
* https://www.suse.com/security/cve/CVE-2023-52598.html
* https://www.suse.com/security/cve/CVE-2023-52599.html
* https://www.suse.com/security/cve/CVE-2023-52600.html
* https://www.suse.com/security/cve/CVE-2023-52601.html
* https://www.suse.com/security/cve/CVE-2023-52602.html
* https://www.suse.com/security/cve/CVE-2023-52603.html
* https://www.suse.com/security/cve/CVE-2023-52604.html
* https://www.suse.com/security/cve/CVE-2023-52605.html
* https://www.suse.com/security/cve/CVE-2023-52606.html
* https://www.suse.com/security/cve/CVE-2023-52607.html
* https://www.suse.com/security/cve/CVE-2023-52608.html
* https://www.suse.com/security/cve/CVE-2023-52612.html
* https://www.suse.com/security/cve/CVE-2023-52615.html
* https://www.suse.com/security/cve/CVE-2023-52617.html
* https://www.suse.com/security/cve/CVE-2023-52619.html
* https://www.suse.com/security/cve/CVE-2023-52621.html
* https://www.suse.com/security/cve/CVE-2023-52623.html
* https://www.suse.com/security/cve/CVE-2023-52628.html
* https://www.suse.com/security/cve/CVE-2023-52632.html
* https://www.suse.com/security/cve/CVE-2023-52637.html
* https://www.suse.com/security/cve/CVE-2023-52639.html
* https://www.suse.com/security/cve/CVE-2023-6270.html
* https://www.suse.com/security/cve/CVE-2023-6356.html
* https://www.suse.com/security/cve/CVE-2023-6535.html
* https://www.suse.com/security/cve/CVE-2023-6536.html
* https://www.suse.com/security/cve/CVE-2023-7042.html
* https://www.suse.com/security/cve/CVE-2023-7192.html
* https://www.suse.com/security/cve/CVE-2024-0841.html
* https://www.suse.com/security/cve/CVE-2024-2201.html
* https://www.suse.com/security/cve/CVE-2024-22099.html
* https://www.suse.com/security/cve/CVE-2024-23307.html
* https://www.suse.com/security/cve/CVE-2024-25739.html
* https://www.suse.com/security/cve/CVE-2024-25742.html
* https://www.suse.com/security/cve/CVE-2024-25743.html
* https://www.suse.com/security/cve/CVE-2024-26599.html
* https://www.suse.com/security/cve/CVE-2024-26600.html
* https://www.suse.com/security/cve/CVE-2024-26602.html
* https://www.suse.com/security/cve/CVE-2024-26607.html
* https://www.suse.com/security/cve/CVE-2024-26612.html
* https://www.suse.com/security/cve/CVE-2024-26614.html
* https://www.suse.com/security/cve/CVE-2024-26620.html
* https://www.suse.com/security/cve/CVE-2024-26627.html
* https://www.suse.com/security/cve/CVE-2024-26629.html
* https://www.suse.com/security/cve/CVE-2024-26642.html
* https://www.suse.com/security/cve/CVE-2024-26645.html
* https://www.suse.com/security/cve/CVE-2024-26646.html
* https://www.suse.com/security/cve/CVE-2024-26651.html
* https://www.suse.com/security/cve/CVE-2024-26654.html
* https://www.suse.com/security/cve/CVE-2024-26659.html
* https://www.suse.com/security/cve/CVE-2024-26664.html
* https://www.suse.com/security/cve/CVE-2024-26667.html
* https://www.suse.com/security/cve/CVE-2024-26670.html
* https://www.suse.com/security/cve/CVE-2024-26695.html
* https://www.suse.com/security/cve/CVE-2024-26717.html
* https://bugzilla.suse.com/show_bug.cgi?id=1194869
* https://bugzilla.suse.com/show_bug.cgi?id=1200465
* https://bugzilla.suse.com/show_bug.cgi?id=1205316
* https://bugzilla.suse.com/show_bug.cgi?id=1207948
* https://bugzilla.suse.com/show_bug.cgi?id=1209635
* https://bugzilla.suse.com/show_bug.cgi?id=1209657
* https://bugzilla.suse.com/show_bug.cgi?id=1212514
* https://bugzilla.suse.com/show_bug.cgi?id=1213456
* https://bugzilla.suse.com/show_bug.cgi?id=1214852
* https://bugzilla.suse.com/show_bug.cgi?id=1215221
* https://bugzilla.suse.com/show_bug.cgi?id=1215322
* https://bugzilla.suse.com/show_bug.cgi?id=1217339
* https://bugzilla.suse.com/show_bug.cgi?id=1217829
* https://bugzilla.suse.com/show_bug.cgi?id=1217959
* https://bugzilla.suse.com/show_bug.cgi?id=1217987
* https://bugzilla.suse.com/show_bug.cgi?id=1217988
* https://bugzilla.suse.com/show_bug.cgi?id=1217989
* https://bugzilla.suse.com/show_bug.cgi?id=1218321
* https://bugzilla.suse.com/show_bug.cgi?id=1218336
* https://bugzilla.suse.com/show_bug.cgi?id=1218479
* https://bugzilla.suse.com/show_bug.cgi?id=1218562
* https://bugzilla.suse.com/show_bug.cgi?id=1218643
* https://bugzilla.suse.com/show_bug.cgi?id=1218777
* https://bugzilla.suse.com/show_bug.cgi?id=1219169
* https://bugzilla.suse.com/show_bug.cgi?id=1219170
* https://bugzilla.suse.com/show_bug.cgi?id=1219264
* https://bugzilla.suse.com/show_bug.cgi?id=1219443
* https://bugzilla.suse.com/show_bug.cgi?id=1219834
* https://bugzilla.suse.com/show_bug.cgi?id=1220114
* https://bugzilla.suse.com/show_bug.cgi?id=1220176
* https://bugzilla.suse.com/show_bug.cgi?id=1220237
* https://bugzilla.suse.com/show_bug.cgi?id=1220251
* https://bugzilla.suse.com/show_bug.cgi?id=1220320
* https://bugzilla.suse.com/show_bug.cgi?id=1220325
* https://bugzilla.suse.com/show_bug.cgi?id=1220328
* https://bugzilla.suse.com/show_bug.cgi?id=1220337
* https://bugzilla.suse.com/show_bug.cgi?id=1220340
* https://bugzilla.suse.com/show_bug.cgi?id=1220365
* https://bugzilla.suse.com/show_bug.cgi?id=1220366
* https://bugzilla.suse.com/show_bug.cgi?id=1220393
* https://bugzilla.suse.com/show_bug.cgi?id=1220398
* https://bugzilla.suse.com/show_bug.cgi?id=1220411
* https://bugzilla.suse.com/show_bug.cgi?id=1220413
* https://bugzilla.suse.com/show_bug.cgi?id=1220433
* https://bugzilla.suse.com/show_bug.cgi?id=1220439
* https://bugzilla.suse.com/show_bug.cgi?id=1220443
* https://bugzilla.suse.com/show_bug.cgi?id=1220445
* https://bugzilla.suse.com/show_bug.cgi?id=1220466
* https://bugzilla.suse.com/show_bug.cgi?id=1220469
* https://bugzilla.suse.com/show_bug.cgi?id=1220478
* https://bugzilla.suse.com/show_bug.cgi?id=1220482
* https://bugzilla.suse.com/show_bug.cgi?id=1220484
* https://bugzilla.suse.com/show_bug.cgi?id=1220486
* https://bugzilla.suse.com/show_bug.cgi?id=1220487
* https://bugzilla.suse.com/show_bug.cgi?id=1220492
* https://bugzilla.suse.com/show_bug.cgi?id=1220703
* https://bugzilla.suse.com/show_bug.cgi?id=1220735
* https://bugzilla.suse.com/show_bug.cgi?id=1220736
* https://bugzilla.suse.com/show_bug.cgi?id=1220775
* https://bugzilla.suse.com/show_bug.cgi?id=1220790
* https://bugzilla.suse.com/show_bug.cgi?id=1220797
* https://bugzilla.suse.com/show_bug.cgi?id=1220831
* https://bugzilla.suse.com/show_bug.cgi?id=1220833
* https://bugzilla.suse.com/show_bug.cgi?id=1220836
* https://bugzilla.suse.com/show_bug.cgi?id=1220839
* https://bugzilla.suse.com/show_bug.cgi?id=1220840
* https://bugzilla.suse.com/show_bug.cgi?id=1220843
* https://bugzilla.suse.com/show_bug.cgi?id=1220845
* https://bugzilla.suse.com/show_bug.cgi?id=1220848
* https://bugzilla.suse.com/show_bug.cgi?id=1220870
* https://bugzilla.suse.com/show_bug.cgi?id=1220871
* https://bugzilla.suse.com/show_bug.cgi?id=1220872
* https://bugzilla.suse.com/show_bug.cgi?id=1220878
* https://bugzilla.suse.com/show_bug.cgi?id=1220879
* https://bugzilla.suse.com/show_bug.cgi?id=1220883
* https://bugzilla.suse.com/show_bug.cgi?id=1220885
* https://bugzilla.suse.com/show_bug.cgi?id=1220887
* https://bugzilla.suse.com/show_bug.cgi?id=1220898
* https://bugzilla.suse.com/show_bug.cgi?id=1220917
* https://bugzilla.suse.com/show_bug.cgi?id=1220918
* https://bugzilla.suse.com/show_bug.cgi?id=1220920
* https://bugzilla.suse.com/show_bug.cgi?id=1220921
* https://bugzilla.suse.com/show_bug.cgi?id=1220926
* https://bugzilla.suse.com/show_bug.cgi?id=1220927
* https://bugzilla.suse.com/show_bug.cgi?id=1220929
* https://bugzilla.suse.com/show_bug.cgi?id=1220930
* https://bugzilla.suse.com/show_bug.cgi?id=1220931
* https://bugzilla.suse.com/show_bug.cgi?id=1220932
* https://bugzilla.suse.com/show_bug.cgi?id=1220933
* https://bugzilla.suse.com/show_bug.cgi?id=1220937
* https://bugzilla.suse.com/show_bug.cgi?id=1220938
* https://bugzilla.suse.com/show_bug.cgi?id=1220940
* https://bugzilla.suse.com/show_bug.cgi?id=1220954
* https://bugzilla.suse.com/show_bug.cgi?id=1220955
* https://bugzilla.suse.com/show_bug.cgi?id=1220959
* https://bugzilla.suse.com/show_bug.cgi?id=1220960
* https://bugzilla.suse.com/show_bug.cgi?id=1220961
* https://bugzilla.suse.com/show_bug.cgi?id=1220965
* https://bugzilla.suse.com/show_bug.cgi?id=1220969
* https://bugzilla.suse.com/show_bug.cgi?id=1220978
* https://bugzilla.suse.com/show_bug.cgi?id=1220979
* https://bugzilla.suse.com/show_bug.cgi?id=1220981
* https://bugzilla.suse.com/show_bug.cgi?id=1220982
* https://bugzilla.suse.com/show_bug.cgi?id=1220983
* https://bugzilla.suse.com/show_bug.cgi?id=1220985
* https://bugzilla.suse.com/show_bug.cgi?id=1220986
* https://bugzilla.suse.com/show_bug.cgi?id=1220987
* https://bugzilla.suse.com/show_bug.cgi?id=1220989
* https://bugzilla.suse.com/show_bug.cgi?id=1220990
* https://bugzilla.suse.com/show_bug.cgi?id=1221009
* https://bugzilla.suse.com/show_bug.cgi?id=1221012
* https://bugzilla.suse.com/show_bug.cgi?id=1221015
* https://bugzilla.suse.com/show_bug.cgi?id=1221022
* https://bugzilla.suse.com/show_bug.cgi?id=1221039
* https://bugzilla.suse.com/show_bug.cgi?id=1221040
* https://bugzilla.suse.com/show_bug.cgi?id=1221044
* https://bugzilla.suse.com/show_bug.cgi?id=1221045
* https://bugzilla.suse.com/show_bug.cgi?id=1221046
* https://bugzilla.suse.com/show_bug.cgi?id=1221048
* https://bugzilla.suse.com/show_bug.cgi?id=1221055
* https://bugzilla.suse.com/show_bug.cgi?id=1221056
* https://bugzilla.suse.com/show_bug.cgi?id=1221058
* https://bugzilla.suse.com/show_bug.cgi?id=1221060
* https://bugzilla.suse.com/show_bug.cgi?id=1221061
* https://bugzilla.suse.com/show_bug.cgi?id=1221062
* https://bugzilla.suse.com/show_bug.cgi?id=1221066
* https://bugzilla.suse.com/show_bug.cgi?id=1221067
* https://bugzilla.suse.com/show_bug.cgi?id=1221068
* https://bugzilla.suse.com/show_bug.cgi?id=1221069
* https://bugzilla.suse.com/show_bug.cgi?id=1221070
* https://bugzilla.suse.com/show_bug.cgi?id=1221071
* https://bugzilla.suse.com/show_bug.cgi?id=1221077
* https://bugzilla.suse.com/show_bug.cgi?id=1221082
* https://bugzilla.suse.com/show_bug.cgi?id=1221090
* https://bugzilla.suse.com/show_bug.cgi?id=1221097
* https://bugzilla.suse.com/show_bug.cgi?id=1221156
* https://bugzilla.suse.com/show_bug.cgi?id=1221252
* https://bugzilla.suse.com/show_bug.cgi?id=1221273
* https://bugzilla.suse.com/show_bug.cgi?id=1221274
* https://bugzilla.suse.com/show_bug.cgi?id=1221276
* https://bugzilla.suse.com/show_bug.cgi?id=1221277
* https://bugzilla.suse.com/show_bug.cgi?id=1221291
* https://bugzilla.suse.com/show_bug.cgi?id=1221293
* https://bugzilla.suse.com/show_bug.cgi?id=1221298
* https://bugzilla.suse.com/show_bug.cgi?id=1221337
* https://bugzilla.suse.com/show_bug.cgi?id=1221338
* https://bugzilla.suse.com/show_bug.cgi?id=1221375
* https://bugzilla.suse.com/show_bug.cgi?id=1221379
* https://bugzilla.suse.com/show_bug.cgi?id=1221551
* https://bugzilla.suse.com/show_bug.cgi?id=1221553
* https://bugzilla.suse.com/show_bug.cgi?id=1221613
* https://bugzilla.suse.com/show_bug.cgi?id=1221614
* https://bugzilla.suse.com/show_bug.cgi?id=1221616
* https://bugzilla.suse.com/show_bug.cgi?id=1221618
* https://bugzilla.suse.com/show_bug.cgi?id=1221631
* https://bugzilla.suse.com/show_bug.cgi?id=1221633
* https://bugzilla.suse.com/show_bug.cgi?id=1221713
* https://bugzilla.suse.com/show_bug.cgi?id=1221725
* https://bugzilla.suse.com/show_bug.cgi?id=1221777
* https://bugzilla.suse.com/show_bug.cgi?id=1221814
* https://bugzilla.suse.com/show_bug.cgi?id=1221816
* https://bugzilla.suse.com/show_bug.cgi?id=1221830
* https://bugzilla.suse.com/show_bug.cgi?id=1221951
* https://bugzilla.suse.com/show_bug.cgi?id=1222033
* https://bugzilla.suse.com/show_bug.cgi?id=1222056
* https://bugzilla.suse.com/show_bug.cgi?id=1222060
* https://bugzilla.suse.com/show_bug.cgi?id=1222070
* https://bugzilla.suse.com/show_bug.cgi?id=1222073
* https://bugzilla.suse.com/show_bug.cgi?id=1222117
* https://bugzilla.suse.com/show_bug.cgi?id=1222274
* https://bugzilla.suse.com/show_bug.cgi?id=1222291
* https://bugzilla.suse.com/show_bug.cgi?id=1222300
* https://bugzilla.suse.com/show_bug.cgi?id=1222304
* https://bugzilla.suse.com/show_bug.cgi?id=1222317
* https://bugzilla.suse.com/show_bug.cgi?id=1222331
* https://bugzilla.suse.com/show_bug.cgi?id=1222355
* https://bugzilla.suse.com/show_bug.cgi?id=1222356
* https://bugzilla.suse.com/show_bug.cgi?id=1222360
* https://bugzilla.suse.com/show_bug.cgi?id=1222366
* https://bugzilla.suse.com/show_bug.cgi?id=1222373
* https://bugzilla.suse.com/show_bug.cgi?id=1222619
* https://bugzilla.suse.com/show_bug.cgi?id=1222952
* https://jira.suse.com/browse/PED-5759
* https://jira.suse.com/browse/PED-7167
* https://jira.suse.com/browse/PED-7618
* https://jira.suse.com/browse/PED-7619


--===============2063839636474653709==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for the Linux Kernel</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:1480-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">bsc#1194869</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200465">bsc#1200465</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205316">bsc#1205316</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">bsc#1207948</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">bsc#1209635</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">bsc#1209657</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">bsc#1212514</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">bsc#1213456</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214852">bsc#1214852</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215221">bsc#1215221</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215322">bsc#1215322</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217339">bsc#1217339</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217829">bsc#1217829</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217959">bsc#1217959</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">bsc#1217987</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">bsc#1217988</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">bsc#1217989</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218321">bsc#1218321</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218336">bsc#1218336</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218479">bsc#1218479</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">bsc#1218562</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218643">bsc#1218643</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218777">bsc#1218777</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219169">bsc#1219169</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">bsc#1219170</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219264">bsc#1219264</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219443">bsc#1219443</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219834">bsc#1219834</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220114">bsc#1220114</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220176">bsc#1220176</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220237">bsc#1220237</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">bsc#1220251</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220320">bsc#1220320</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220325">bsc#1220325</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">bsc#1220328</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220337">bsc#1220337</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">bsc#1220340</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220365">bsc#1220365</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220366">bsc#1220366</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220393">bsc#1220393</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">bsc#1220398</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220411">bsc#1220411</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220413">bsc#1220413</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220433">bsc#1220433</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220439">bsc#1220439</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220443">bsc#1220443</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220445">bsc#1220445</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220466">bsc#1220466</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220469">bsc#1220469</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220478">bsc#1220478</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">bsc#1220482</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220484">bsc#1220484</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220486">bsc#1220486</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220487">bsc#1220487</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220492">bsc#1220492</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220703">bsc#1220703</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">bsc#1220735</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220736">bsc#1220736</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220775">bsc#1220775</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220790">bsc#1220790</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220797">bsc#1220797</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">bsc#1220831</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220833">bsc#1220833</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220836">bsc#1220836</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220839">bsc#1220839</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220840">bsc#1220840</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220843">bsc#1220843</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">bsc#1220845</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220848">bsc#1220848</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">bsc#1220870</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220871">bsc#1220871</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220872">bsc#1220872</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220878">bsc#1220878</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220879">bsc#1220879</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220883">bsc#1220883</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220885">bsc#1220885</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220887">bsc#1220887</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220898">bsc#1220898</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220917">bsc#1220917</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">bsc#1220918</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220920">bsc#1220920</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220921">bsc#1220921</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220926">bsc#1220926</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220927">bsc#1220927</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220929">bsc#1220929</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">bsc#1220930</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">bsc#1220931</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">bsc#1220932</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220933">bsc#1220933</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220937">bsc#1220937</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220938">bsc#1220938</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220940">bsc#1220940</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220954">bsc#1220954</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220955">bsc#1220955</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220959">bsc#1220959</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220960">bsc#1220960</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220961">bsc#1220961</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220965">bsc#1220965</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220969">bsc#1220969</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220978">bsc#1220978</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220979">bsc#1220979</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220981">bsc#1220981</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220982">bsc#1220982</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220983">bsc#1220983</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220985">bsc#1220985</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220986">bsc#1220986</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220987">bsc#1220987</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220989">bsc#1220989</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220990">bsc#1220990</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221009">bsc#1221009</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221012">bsc#1221012</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221015">bsc#1221015</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221022">bsc#1221022</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">bsc#1221039</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">bsc#1221040</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">bsc#1221044</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221045">bsc#1221045</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221046">bsc#1221046</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221048">bsc#1221048</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221055">bsc#1221055</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221056">bsc#1221056</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221058">bsc#1221058</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221060">bsc#1221060</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221061">bsc#1221061</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221062">bsc#1221062</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221066">bsc#1221066</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221067">bsc#1221067</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221068">bsc#1221068</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221069">bsc#1221069</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221070">bsc#1221070</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221071">bsc#1221071</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221077">bsc#1221077</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221082">bsc#1221082</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221090">bsc#1221090</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221097">bsc#1221097</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221156">bsc#1221156</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221252">bsc#1221252</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221273">bsc#1221273</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221274">bsc#1221274</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221276">bsc#1221276</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221277">bsc#1221277</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221291">bsc#1221291</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221293">bsc#1221293</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221298">bsc#1221298</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221337">bsc#1221337</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221338">bsc#1221338</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221375">bsc#1221375</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221379">bsc#1221379</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221551">bsc#1221551</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221553">bsc#1221553</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221613">bsc#1221613</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221614">bsc#1221614</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221616">bsc#1221616</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221618">bsc#1221618</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221631">bsc#1221631</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221633">bsc#1221633</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221713">bsc#1221713</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221725">bsc#1221725</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">bsc#1221777</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221814">bsc#1221814</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221816">bsc#1221816</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221830">bsc#1221830</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221951">bsc#1221951</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222033">bsc#1222033</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222056">bsc#1222056</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222060">bsc#1222060</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222070">bsc#1222070</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222073">bsc#1222073</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222117">bsc#1222117</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222274">bsc#1222274</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222291">bsc#1222291</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222300">bsc#1222300</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222304">bsc#1222304</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222317">bsc#1222317</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222331">bsc#1222331</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222355">bsc#1222355</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222356">bsc#1222356</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222360">bsc#1222360</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222366">bsc#1222366</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222373">bsc#1222373</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">bsc#1222619</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222952">bsc#1222952</a>
</li>


<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-5759">jsc#PED-5759</a>
</li>

<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7167">jsc#PED-7167</a>
</li>

<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7618">jsc#PED-7618</a>
</li>

<li style="display: inline;">
<a href="https://jira.suse.com/browse/PED-7619">jsc#PED-7619</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46925.html">CVE-2021-46925</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46926.html">CVE-2021-46926</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46927.html">CVE-2021-46927</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46929.html">CVE-2021-46929</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46930.html">CVE-2021-46930</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46931.html">CVE-2021-46931</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46933.html">CVE-2021-46933</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46934.html">CVE-2021-46934</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-46936.html">CVE-2021-46936</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47082.html">CVE-2021-47082</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47083.html">CVE-2021-47083</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47087.html">CVE-2021-47087</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47091.html">CVE-2021-47091</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47093.html">CVE-2021-47093</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47094.html">CVE-2021-47094</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47095.html">CVE-2021-47095</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47096.html">CVE-2021-47096</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47097.html">CVE-2021-47097</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47098.html">CVE-2021-47098</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47099.html">CVE-2021-47099</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47100.html">CVE-2021-47100</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47101.html">CVE-2021-47101</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47102.html">CVE-2021-47102</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47104.html">CVE-2021-47104</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47105.html">CVE-2021-47105</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47107.html">CVE-2021-47107</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-47108.html">CVE-2021-47108</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-4744.html">CVE-2022-4744</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48626.html">CVE-2022-48626</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48627.html">CVE-2022-48627</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48628.html">CVE-2022-48628</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48629.html">CVE-2022-48629</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-48630.html">CVE-2022-48630</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-0160.html">CVE-2023-0160</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-28746.html">CVE-2023-28746</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-35827.html">CVE-2023-35827</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4881.html">CVE-2023-4881</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52447.html">CVE-2023-52447</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52450.html">CVE-2023-52450</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52453.html">CVE-2023-52453</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52454.html">CVE-2023-52454</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52462.html">CVE-2023-52462</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52463.html">CVE-2023-52463</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52467.html">CVE-2023-52467</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52469.html">CVE-2023-52469</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52470.html">CVE-2023-52470</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52474.html">CVE-2023-52474</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52476.html">CVE-2023-52476</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52477.html">CVE-2023-52477</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52481.html">CVE-2023-52481</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52482.html">CVE-2023-52482</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52484.html">CVE-2023-52484</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52486.html">CVE-2023-52486</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52492.html">CVE-2023-52492</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52493.html">CVE-2023-52493</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52494.html">CVE-2023-52494</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52497.html">CVE-2023-52497</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52500.html">CVE-2023-52500</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52501.html">CVE-2023-52501</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52502.html">CVE-2023-52502</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52504.html">CVE-2023-52504</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52507.html">CVE-2023-52507</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52508.html">CVE-2023-52508</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52509.html">CVE-2023-52509</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52510.html">CVE-2023-52510</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52511.html">CVE-2023-52511</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52513.html">CVE-2023-52513</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52515.html">CVE-2023-52515</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52517.html">CVE-2023-52517</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52518.html">CVE-2023-52518</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52519.html">CVE-2023-52519</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52520.html">CVE-2023-52520</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52523.html">CVE-2023-52523</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52524.html">CVE-2023-52524</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52525.html">CVE-2023-52525</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52528.html">CVE-2023-52528</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52529.html">CVE-2023-52529</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52530.html">CVE-2023-52530</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52531.html">CVE-2023-52531</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52532.html">CVE-2023-52532</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52559.html">CVE-2023-52559</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52563.html">CVE-2023-52563</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52564.html">CVE-2023-52564</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52566.html">CVE-2023-52566</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52567.html">CVE-2023-52567</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52569.html">CVE-2023-52569</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52574.html">CVE-2023-52574</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52575.html">CVE-2023-52575</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52576.html">CVE-2023-52576</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52582.html">CVE-2023-52582</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52583.html">CVE-2023-52583</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52587.html">CVE-2023-52587</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52591.html">CVE-2023-52591</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52594.html">CVE-2023-52594</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52595.html">CVE-2023-52595</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52597.html">CVE-2023-52597</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52598.html">CVE-2023-52598</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52599.html">CVE-2023-52599</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52600.html">CVE-2023-52600</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52601.html">CVE-2023-52601</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52602.html">CVE-2023-52602</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52603.html">CVE-2023-52603</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52604.html">CVE-2023-52604</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52605.html">CVE-2023-52605</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52606.html">CVE-2023-52606</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52607.html">CVE-2023-52607</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52608.html">CVE-2023-52608</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52612.html">CVE-2023-52612</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52615.html">CVE-2023-52615</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52617.html">CVE-2023-52617</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52619.html">CVE-2023-52619</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52621.html">CVE-2023-52621</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52623.html">CVE-2023-52623</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52628.html">CVE-2023-52628</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52632.html">CVE-2023-52632</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52637.html">CVE-2023-52637</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-52639.html">CVE-2023-52639</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">CVE-2023-6270</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6356.html">CVE-2023-6356</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6535.html">CVE-2023-6535</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-6536.html">CVE-2023-6536</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-7042.html">CVE-2023-7042</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-7192.html">CVE-2023-7192</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-0841.html">CVE-2024-0841</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-2201.html">CVE-2024-2201</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22099.html">CVE-2024-22099</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-23307.html">CVE-2024-23307</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-25739.html">CVE-2024-25739</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-25742.html">CVE-2024-25742</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-25743.html">CVE-2024-25743</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26599.html">CVE-2024-26599</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26600.html">CVE-2024-26600</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26602.html">CVE-2024-26602</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26607.html">CVE-2024-26607</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26612.html">CVE-2024-26612</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26614.html">CVE-2024-26614</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26620.html">CVE-2024-26620</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26627.html">CVE-2024-26627</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26629.html">CVE-2024-26629</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26642.html">CVE-2024-26642</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26645.html">CVE-2024-26645</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26646.html">CVE-2024-26646</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26651.html">CVE-2024-26651</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26654.html">CVE-2024-26654</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26659.html">CVE-2024-26659</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26664.html">CVE-2024-26664</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26667.html">CVE-2024-26667</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26670.html">CVE-2024-26670</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26695.html">CVE-2024-26695</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-26717.html">CVE-2024-26717</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46925</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46925</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46926</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46927</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46927</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46929</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46929</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46930</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46930</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46931</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46931</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46933</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46933</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46934</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46934</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46936</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-46936</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47082</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47083</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47087</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47091</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47093</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47094</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47095</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47096</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47097</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47099</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47100</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47101</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47102</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47104</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47105</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47107</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-47108</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4744</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4744</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48626</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48626</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48627</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48628</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48629</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-48630</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0160</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0160</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-28746</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-35827</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-4881</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-4881</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">6.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52447</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52447</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52450</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52450</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52454</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52454</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52462</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52462</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52463</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52463</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52467</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52467</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52469</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52469</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52470</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52470</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52474</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52474</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52476</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52477</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52482</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.6</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52484</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52486</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52492</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52493</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52494</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52497</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52500</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52501</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52502</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52504</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52507</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52508</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52509</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52510</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52511</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52513</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52515</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52517</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52518</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52519</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52520</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52523</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52524</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52525</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52528</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52529</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52530</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52531</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52532</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52559</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52563</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52564</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52566</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52567</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52569</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52574</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52575</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52576</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52582</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52583</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52587</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52591</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52594</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52595</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52597</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52598</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52603</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52605</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52606</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52607</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52608</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52612</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52615</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52617</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52619</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52621</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52623</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52628</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52632</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52637</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-52639</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6270</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.0</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6356</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6356</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6535</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6535</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6536</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-6536</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-7042</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-7042</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-7192</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-7192</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0841</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-0841</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-2201</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-22099</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-22099</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-23307</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-23307</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-25739</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-25739</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-25742</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-25743</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26599</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26599</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26600</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26600</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26602</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26602</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26607</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26612</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26614</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26627</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26629</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26642</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26645</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26646</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">4.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26651</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26654</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26659</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26664</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26667</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26670</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26695</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-26717</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP5</li>

<li class="list-group-item">Development
Tools Module 15-SP5</li>

<li class="list-group-item">Legacy Module
15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Availability Extension 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Live Patching 15-SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Workstation Extension 15 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves 150 vulnerabilities, contains four features
and has 32 security fixes can now be installed.</p>





<h2>Description:</h2>

<p>The SUSE Linux Enterprise 15 SP5 kernel was updated to receive
various security bugfixes.</p>
<p>The following security bugs were fixed:</p>
<ul>
<li>CVE-2021-46925: Fixed kernel panic caused by race of smc_sock
(bsc#1220466).</li>
<li>CVE-2021-46926: Fixed bug when detecting controllers in
ALSA/hda/intel-sdw-acpi (bsc#1220478).</li>
<li>CVE-2021-46927: Fixed assertion bug in nitro_enclaves: Use
get_user_pages_unlocked() (bsc#1220443).</li>
<li>CVE-2021-46929: Fixed use-after-free issue in sctp_sock_dump()
(bsc#1220482).</li>
<li>CVE-2021-46930: Fixed usb/mtu3 list_head check warning
(bsc#1220484).</li>
<li>CVE-2021-46931: Fixed wrong type casting in
mlx5e_tx_reporter_dump_sq() (bsc#1220486).</li>
<li>CVE-2021-46933: Fixed possible underflow in ffs_data_clear()
(bsc#1220487).</li>
<li>CVE-2021-46934: Fixed a bug by validating user data in compat ioctl
(bsc#1220469).</li>
<li>CVE-2021-46936: Fixed use-after-free in tw_timer_handler()
(bsc#1220439).</li>
<li>CVE-2021-47082: Fixed ouble free in tun_free_netdev()
(bsc#1220969).</li>
<li>CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek:
(bsc#1220917).</li>
<li>CVE-2021-47087: Fixed incorrect page free bug in tee/optee
(bsc#1220954).</li>
<li>CVE-2021-47091: Fixed locking in ieee80211_start_ap()) error path
(bsc#1220959).</li>
<li>CVE-2021-47093: Fixed memleak on registration failure in
intel_pmc_core (bsc#1220978).</li>
<li>CVE-2021-47094: Fixed possible memory leak in KVM x86/mmu
(bsc#1221551).</li>
<li>CVE-2021-47095: Fixed missing initialization in ipmi/ssif
(bsc#1220979).</li>
<li>CVE-2021-47096: Fixed uninitalized user_pversion in ALSA rawmidi
(bsc#1220981).</li>
<li>CVE-2021-47097: Fixed stack out of bound access in
elantech_change_report_id() (bsc#1220982).</li>
<li>CVE-2021-47098: Fixed integer overflow/underflow in hysteresis
calculations hwmon: (lm90) (bsc#1220983).</li>
<li>CVE-2021-47099: Fixed BUG_ON assertion in veth when skb entering GRO
are cloned (bsc#1220955).</li>
<li>CVE-2021-47100: Fixed UAF when uninstall in ipmi
(bsc#1220985).</li>
<li>CVE-2021-47101: Fixed uninit-value in asix_mdio_read()
(bsc#1220987).</li>
<li>CVE-2021-47102: Fixed incorrect structure access In line: upper =
info-&gt;upper_dev in net/marvell/prestera (bsc#1221009).</li>
<li>CVE-2021-47104: Fixed memory leak in qib_user_sdma_queue_pkts()
(bsc#1220960).</li>
<li>CVE-2021-47105: Fixed potential memory leak in ice/xsk
(bsc#1220961).</li>
<li>CVE-2021-47107: Fixed READDIR buffer overflow in NFSD
(bsc#1220965).</li>
<li>CVE-2021-47108: Fixed possible NULL pointer dereference for
mtk_hdmi_conf in drm/mediatek (bsc#1220986).</li>
<li>CVE-2022-4744: Fixed double-free that could lead to DoS or privilege
escalation in TUN/TAP device driver functionality (bsc#1209635).</li>
<li>CVE-2022-48626: Fixed a potential use-after-free on remove path
moxart (bsc#1220366).</li>
<li>CVE-2022-48627: Fixed a memory overlapping when deleting chars in the
buffer (bsc#1220845).</li>
<li>CVE-2022-48628: Fixed possible lock in ceph (bsc#1220848).</li>
<li>CVE-2022-48629: Fixed possible memory leak in qcom-rng
(bsc#1220989).</li>
<li>CVE-2022-48630: Fixed infinite loop on requests not multiple of
WORD_SZ in crypto: qcom-rng (bsc#1220990).</li>
<li>CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local
user to potentially crash the system (bsc#1209657).</li>
<li>CVE-2023-28746: Fixed Register File Data Sampling
(bsc#1213456).</li>
<li>CVE-2023-35827: Fixed a use-after-free issue in
ravb_tx_timeout_work() (bsc#1212514).</li>
<li>CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter
subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).</li>
<li>CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround
(bsc#1220251).</li>
<li>CVE-2023-52450: Fixed NULL pointer dereference issue in
upi_fill_topology() (bsc#1220237).</li>
<li>CVE-2023-52453: Fixed data corruption in hisi_acc_vfio_pci
(bsc#1220337).</li>
<li>CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C
PDU length (bsc#1220320).</li>
<li>CVE-2023-52462: Fixed check for attempt to corrupt spilled pointer
(bsc#1220325).</li>
<li>CVE-2023-52463: Fixed null pointer dereference in efivarfs
(bsc#1220328).</li>
<li>CVE-2023-52467: Fixed a null pointer dereference in
of_syscon_register (bsc#1220433).</li>
<li>CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table
(bsc#1220411).</li>
<li>CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init()
(bsc#1220413).</li>
<li>CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end
multi-iovec user SDMA requests (bsc#1220445).</li>
<li>CVE-2023-52476: Fixed possible unhandled page fault via perf sampling
NMI during vsyscall (bsc#1220703).</li>
<li>CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS
descriptors (bsc#1220790).</li>
<li>CVE-2023-52481: Fixed speculative unprivileged load in Cortex-A520
(bsc#1220887).</li>
<li>CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon
processors (bsc#1220735).</li>
<li>CVE-2023-52484: Fixed a soft lockup triggered by
arm_smmu_mm_invalidate_range (bsc#1220797).</li>
<li>CVE-2023-52486: Fixed possible use-after-free in drm
(bsc#1221277).</li>
<li>CVE-2023-52492: Fixed a null-pointer-dereference in channel
unregistration function __dma_async_device_channel_register() (bsc#1221276).</li>
<li>CVE-2023-52493: Fixed possible soft lockup in bus/mhi/host
(bsc#1221274).</li>
<li>CVE-2023-52494: Fixed missing alignment check for event ring read
pointer in bus/mhi/host (bsc#1221273).</li>
<li>CVE-2023-52497: Fixed data corruption in erofs
(bsc#1220879).</li>
<li>CVE-2023-52500: Fixed information leaking when processing
OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).</li>
<li>CVE-2023-52501: Fixed possible memory corruption in ring-buffer
(bsc#1220885).</li>
<li>CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and
nfc_llcp_sock_get_sn() (bsc#1220831).</li>
<li>CVE-2023-52504: Fixed possible out-of bounds in apply_alternatives()
on a 5-level paging machine (bsc#1221553).</li>
<li>CVE-2023-52507: Fixed possible shift-out-of-bounds in nfc/nci
(bsc#1220833).</li>
<li>CVE-2023-52508: Fixed null pointer dereference in
nvme_fc_io_getuuid() (bsc#1221015).</li>
<li>CVE-2023-52509: Fixed a use-after-free issue in
ravb_tx_timeout_work() (bsc#1220836).</li>
<li>CVE-2023-52510: Fixed a potential UAF in ca8210_probe()
(bsc#1220898).</li>
<li>CVE-2023-52511: Fixed possible memory corruption in spi/sun6i
(bsc#1221012).</li>
<li>CVE-2023-52513: Fixed connection failure handling in RDMA/siw
(bsc#1221022).</li>
<li>CVE-2023-52515: Fixed possible use-after-free in RDMA/srp
(bsc#1221048).</li>
<li>CVE-2023-52517: Fixed race between DMA RX transfer completion and RX
FIFO drain in spi/sun6i (bsc#1221055).</li>
<li>CVE-2023-52518: Fixed information leak in bluetooth/hci_codec
(bsc#1221056).</li>
<li>CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc
(bsc#1220920).</li>
<li>CVE-2023-52520: Fixed reference leak in platform/x86/think-lmi
(bsc#1220921).</li>
<li>CVE-2023-52523: Fixed wrong redirects to non-TCP sockets in bpf
(bsc#1220926).</li>
<li>CVE-2023-52524: Fixed possible corruption in nfc/llcp
(bsc#1220927).</li>
<li>CVE-2023-52525: Fixed out of bounds check mwifiex_process_rx_packet()
(bsc#1220840).</li>
<li>CVE-2023-52528: Fixed uninit-value access in __smsc75xx_read_reg()
(bsc#1220843).</li>
<li>CVE-2023-52529: Fixed a potential memory leak in sony_probe()
(bsc#1220929).</li>
<li>CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211
(bsc#1220930).</li>
<li>CVE-2023-52531: Fixed a memory corruption issue in iwlwifi
(bsc#1220931).</li>
<li>CVE-2023-52532: Fixed a bug in TX CQE error handling
(bsc#1220932).</li>
<li>CVE-2023-52559: Fixed a bug by avoiding memory allocation in
iommu_suspend (bsc#1220933).</li>
<li>CVE-2023-52563: Fixed memory leak on -&gt;hpd_notify callback()
in drm/meson (bsc#1220937).</li>
<li>CVE-2023-52564: Reverted invalid fix for UAF in gsm_cleanup_mux()
(bsc#1220938).</li>
<li>CVE-2023-52566: Fixed potential use after free in
nilfs_gccache_submit_read_data() (bsc#1220940).</li>
<li>CVE-2023-52567: Fixed possible Oops in serial/8250_port: when using
IRQ polling (irq = 0) (bsc#1220839).</li>
<li>CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure
to insert delayed dir index item (bsc#1220918).</li>
<li>CVE-2023-52574: Fixed a bug by hiding new member header_ops
(bsc#1220870).</li>
<li>CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off
(bsc#1220871).</li>
<li>CVE-2023-52576: Fixed potential use after free in
memblock_isolate_range() (bsc#1220872).</li>
<li>CVE-2023-52582: Fixed possible oops in netfs
(bsc#1220878).</li>
<li>CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside
ceph (bsc#1221058).</li>
<li>CVE-2023-52587: Fixed mcast list locking in IB/ipoib
(bsc#1221082).</li>
<li>CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via
directory renaming (bsc#1221044).</li>
<li>CVE-2023-52594: Fixed potential array-index-out-of-bounds read in
ath9k_htc_txstatus() (bsc#1221045).</li>
<li>CVE-2023-52595: Fixed possible deadlock in wifi/rt2x00
(bsc#1221046).</li>
<li>CVE-2023-52597: Fixed a setting of fpc register in KVM
(bsc#1221040).</li>
<li>CVE-2023-52598: Fixed wrong setting of fpc register in s390/ptrace
(bsc#1221060).</li>
<li>CVE-2023-52599: Fixed array-index-out-of-bounds in diNewExt() in jfs
(bsc#1221062).</li>
<li>CVE-2023-52600: Fixed uaf in jfs_evict_inode()
(bsc#1221071).</li>
<li>CVE-2023-52601: Fixed array-index-out-of-bounds in dbAdjTree() in jfs
(bsc#1221068).</li>
<li>CVE-2023-52602: Fixed slab-out-of-bounds Read in dtSearch() in jfs
(bsc#1221070).</li>
<li>CVE-2023-52603: Fixed array-index-out-of-bounds in dtSplitRoot()
(bsc#1221066).</li>
<li>CVE-2023-52604: Fixed array-index-out-of-bounds in dbAdjTree()
(bsc#1221067).</li>
<li>CVE-2023-52605: Fixed a NULL pointer dereference check
(bsc#1221039)</li>
<li>CVE-2023-52606: Fixed possible kernel stack corruption in powerpc/lib
(bsc#1221069).</li>
<li>CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add
kasprintf() (bsc#1221061).</li>
<li>CVE-2023-52608: Fixed possible race condition in firmware/arm_scmi
(bsc#1221375).</li>
<li>CVE-2023-52612: Fixed req-&gt;dst buffer overflow in crypto/scomp
(bsc#1221616).</li>
<li>CVE-2023-52615: Fixed page fault dead lock on mmap-ed hwrng
(bsc#1221614).</li>
<li>CVE-2023-52617: Fixed stdev_release() crash after surprise hot remove
(bsc#1221613).</li>
<li>CVE-2023-52619: Fixed possible crash when setting number of cpus to
an odd number in pstore/ram (bsc#1221618).</li>
<li>CVE-2023-52621: Fixed missing asserion in bpf
(bsc#1222073).</li>
<li>CVE-2023-52623: Fixed suspicious RCU usage in SUNRPC
(bsc#1222060).</li>
<li>CVE-2023-52628: Fixed 4-byte stack OOB write in nftables
(bsc#1222117).</li>
<li>CVE-2023-52632: Fixed lock dependency warning with srcu in drm/amdkfd
(bsc#1222274).</li>
<li>CVE-2023-52637: Fixed UAF in j1939_sk_match_filter() in can/k1939
(bsc#1222291).</li>
<li>CVE-2023-52639: Fixed race during shadow creation in KVM/s390/vsie
Fixed (bsc#1222300).</li>
<li>CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts
(bsc#1218562).</li>
<li>CVE-2023-6356: Fixed a NULL pointer dereference in
nvmet_tcp_build_pdu_iovec (bsc#1217987).</li>
<li>CVE-2023-6535: Fixed a NULL pointer dereference in
nvmet_tcp_execute_request (bsc#1217988).</li>
<li>CVE-2023-6536: Fixed a NULL pointer dereference in
__nvmet_req_complete (bsc#1217989).</li>
<li>CVE-2023-7042: Fixed a null-pointer-dereference in
ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).</li>
<li>CVE-2023-7192: Fixed a memory leak problem in
ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).</li>
<li>CVE-2024-0841: Fixed a null pointer dereference in the
hugetlbfs_fill_super function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264).</li>
<li>CVE-2024-2201: Fixed information leak in x86/BHI
(bsc#1217339).</li>
<li>CVE-2024-22099: Fixed a null-pointer-dereference in
rfcomm_check_security (bsc#1219170).</li>
<li>CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in
x86 and ARM md, raid, raid5 modules (bsc#1219169).</li>
<li>CVE-2024-25739: Fixed possible crash in create_empty_lvol() in
drivers/mtd/ubi/vtbl.c (bsc#1219834).</li>
<li>CVE-2024-25742: Fixed insufficient validation during #VC instruction
emulation in x86/sev (bsc#1221725).</li>
<li>CVE-2024-25743: Fixed insufficient validation during #VC instruction
emulation in x86/sev (bsc#1221725).</li>
<li>CVE-2024-26599: Fixed out-of-bounds access in of_pwm_single_xlate()
(bsc#1220365).</li>
<li>CVE-2024-26600: Fixed NULL pointer dereference for SRP in
phy-omap-usb2 (bsc#1220340).</li>
<li>CVE-2024-26602: Fixed overall slowdowns with sys_membarrier
(bsc1220398).</li>
<li>CVE-2024-26607: Fixed a probing race issue in sii902x:
(bsc#1220736).</li>
<li>CVE-2024-26612: Fixed Oops in fscache_put_cache() This function
dereferences (bsc#1221291).</li>
<li>CVE-2024-26614: Fixed the initialization of accept_queue&#x27;s
spinlocks (bsc#1221293).</li>
<li>CVE-2024-26620: Fixed possible device model violation in s390/vfio-ap
(bsc#1221298).</li>
<li>CVE-2024-26627: Fixed possible hard lockup in scsi
(bsc#1221090).</li>
<li>CVE-2024-26629: Fixed possible protocol violation via
RELEASE_LOCKOWNER in nfsd (bsc#1221379).</li>
<li>CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter
nf_tables (bsc#1221830).</li>
<li>CVE-2024-26645: Fixed missing visibility when inserting an element
into tracing_map (bsc#1222056).</li>
<li>CVE-2024-26646: Fixed potential memory corruption when resuming from
suspend or hibernation in thermal/intel/hfi (bsc#1222070).</li>
<li>CVE-2024-26651: Fixed possible oops via malicious devices in sr9800
(bsc#1221337).</li>
<li>CVE-2024-26654: Fixed use after free in ALSA/sh/aica
(bsc#1222304).</li>
<li>CVE-2024-26659: Fixed wrong handling of isoc Babble and Buffer
Overrun events in xhci (bsc#1222317).</li>
<li>CVE-2024-26664: Fixed out-of-bounds memory access in
create_core_data() in hwmon coretemp (bsc#1222355).</li>
<li>CVE-2024-26667: Fixed null pointer reference in
dpu_encoder_helper_phys_cleanup in drm/msm/dpu (bsc#1222331).</li>
<li>CVE-2024-26670: Fixed ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD
workaround in kernel arm64 (bsc#1222356).</li>
<li>CVE-2024-26695: Fixed null pointer dereference in
__sev_platform_shutdown_locked in crypto ccp (bsc#1222373).</li>
<li>CVE-2024-26717: Fixed null pointer dereference on failed power up in
HID i2c-hid-of (bsc#1222360).</li>
</ul>
<p>The following non-security bugs were fixed:</p>
<ul>
<li>acpi: CPPC: enable AMD CPPC V2 support for family 17h processors
(git-fixes).</li>
<li>acpi: processor_idle: Fix memory leak in acpi_processor_power_exit()
(git-fixes).</li>
<li>acpi: resource: Add Infinity laptops to irq1_edge_low_force_override
(stable-fixes).</li>
<li>acpi: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override
(git-fixes).</li>
<li>acpi: resource: Do IRQ override on Lunnen Ground laptops
(stable-fixes).</li>
<li>acpi: scan: Fix device check notification handling
(git-fixes).</li>
<li>acpica: debugger: check status of acpi_evaluate_object() in
acpi_db_walk_for_fields() (git-fixes).</li>
<li>alsa: aaci: Delete unused variable in aaci_do_suspend
(git-fixes).</li>
<li>alsa: aoa: avoid false-positive format truncation warning
(git-fixes).</li>
<li>alsa: aw2: avoid casting function pointers (git-fixes).</li>
<li>alsa: ctxfi: avoid casting function pointers (git-fixes).</li>
<li>alsa: hda/realtek - ALC285 reduce pop noise from Headphone port
(stable-fixes).</li>
<li>alsa: hda/realtek - Add Headset Mic supported Acer NB platform
(stable-fixes).</li>
<li>alsa: hda/realtek - Fix headset Mic no show at resume back for Lenovo
ALC897 platform (git-fixes).</li>
<li>alsa: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8)
(git-fixes).</li>
<li>alsa: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset
with microphone (git-fixes).</li>
<li>alsa: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
(stable-fixes).</li>
<li>alsa: hda/realtek: fix mute/micmute LED For HP mt440
(git-fixes).</li>
<li>alsa: hda/realtek: fix mute/micmute LEDs for HP EliteBook
(stable-fixes).</li>
<li>alsa: seq: fix function cast warnings (git-fixes).</li>
<li>alsa: sh: aica: reorder cleanup operations to avoid UAF bugs
(git-fixes).</li>
<li>alsa: usb-audio: Stop parsing channels bits when all channels are
found (git-fixes).</li>
<li>arm64: dts: allwinner: h6: add rx dma channel for spdif
(git-fixes)</li>
<li>arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells
(git-fixes)</li>
<li>arm64: dts: imx8mm-kontron: add support for ultra high speed modes on
(git-fixes)</li>
<li>arm64: dts: imx8mm-venice-gw71xx: fix usb otg vbus
(git-fixes)</li>
<li>arm64: dts: marvell: reorder crypto interrupts on armada socs
(git-fixes)</li>
<li>arm64: dts: rockchip: add es8316 codec for rock pi 4
(git-fixes)</li>
<li>arm64: dts: rockchip: add spdif node for rock pi 4
(git-fixes)</li>
<li>arm64: dts: rockchip: fix regulator name on rk3399-rock-4
(git-fixes)</li>
<li>arm64: dts: rockchip: set num-cs property for spi on px30
(git-fixes)</li>
<li>arm64: mm: fix va-range sanity check (git-fixes)</li>
<li>arm64: set __exception_irq_entry with __irq_entry as a default
(git-fixes)</li>
<li>asoc: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8
tablet (stable-fixes).</li>
<li>asoc: amd: acp: Add missing error handling in sof-mach
(git-fixes).</li>
<li>asoc: amd: acp: fix for acp_init function error handling
(git-fixes).</li>
<li>asoc: madera: Fix typo in madera_set_fll_clks shift value
(git-fixes).</li>
<li>asoc: meson: Use dev_err_probe() helper (stable-fixes).</li>
<li>asoc: meson: aiu: fix function pointer type mismatch
(git-fixes).</li>
<li>asoc: meson: axg-tdm-interface: add frame rate constraint
(git-fixes).</li>
<li>asoc: meson: axg-tdm-interface: fix mclk setup without mclk-fs
(git-fixes).</li>
<li>asoc: meson: t9015: fix function pointer type mismatch
(git-fixes).</li>
<li>asoc: ops: Fix wraparound for mask in snd_soc_get_volsw
(git-fixes).</li>
<li>asoc: rcar: adg: correct TIMSEL setting for SSI9
(git-fixes).</li>
<li>asoc: rt5645: Make LattePanda board DMI match more precise
(stable-fixes).</li>
<li>asoc: rt5682-sdw: fix locking sequence (git-fixes).</li>
<li>asoc: rt711-sdca: fix locking sequence (git-fixes).</li>
<li>asoc: rt711-sdw: fix locking sequence (git-fixes).</li>
<li>asoc: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode
(stable-fixes).</li>
<li>asoc: wm8962: Enable oscillator if selecting WM8962_FLL_OSC
(stable-fixes).</li>
<li>asoc: wm8962: Fix up incorrect error message in wm8962_set_fll
(stable-fixes).</li>
<li>ata: sata_mv: fix pci device id table declaration compilation warning
(git-fixes).</li>
<li>ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit
(git-fixes).</li>
<li>backlight: da9052: fully initialize backlight_properties during probe
(git-fixes).</li>
<li>backlight: lm3630a: do not set bl-&gt;props.brightness in
get_brightness (git-fixes).</li>
<li>backlight: lm3630a: initialize backlight_properties on init
(git-fixes).</li>
<li>backlight: lm3639: fully initialize backlight_properties during probe
(git-fixes).</li>
<li>backlight: lp8788: fully initialize backlight_properties during probe
(git-fixes).</li>
<li>blocklayoutdriver: fix reference leak of pnfs_device_node
(git-fixes).</li>
<li>bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).</li>
<li>bluetooth: Remove superfluous call to hci_conn_check_pending()
(git-fixes).</li>
<li>bluetooth: hci_core: Fix possible buffer overflow
(git-fixes).</li>
<li>bluetooth: mgmt: Remove leftover queuing of power_off work
(git-fixes).</li>
<li>bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
(stable-fixes).</li>
<li>bpf, scripts: correct gpl license name (git-fixes).</li>
<li>bpf, sockmap: fix preempt_rt splat when using raw_spin_lock_t
(git-fixes).</li>
<li>can: softing: remove redundant null check (git-fixes).</li>
<li>clk: zynq: prevent null pointer dereference caused by kmalloc failure
(git-fixes).</li>
<li>comedi: comedi_test: prevent timers rescheduling during deletion
(git-fixes).</li>
<li>coresight: etm4x: do not access trcidr1 for identification
(bsc#1220775)</li>
<li>coresight: etm4x: fix accesses to trcseqrstevr and trcseqstr
(bsc#1220775)</li>
<li>coresight: etm: override trcidr3.ccitmin on errata affected cpus
(bsc#1220775)</li>
<li>cpufreq: amd-pstate: fix min_perf assignment in
amd_pstate_adjust_perf() (git-fixes).</li>
<li>cpufreq: brcmstb-avs-cpufreq: add check for
cpufreq_cpu_get&#x27;s return value (git-fixes).</li>
<li>crypto: arm/sha - fix function cast warnings (git-fixes).</li>
<li>crypto: qat - avoid division by zero (git-fixes).</li>
<li>crypto: qat - fix deadlock in backlog processing
(git-fixes).</li>
<li>crypto: qat - fix double free during reset (git-fixes).</li>
<li>crypto: qat - fix state machines cleanup paths
(bsc#1218321).</li>
<li>crypto: qat - fix unregistration of compression algorithms
(git-fixes).</li>
<li>crypto: qat - fix unregistration of crypto algorithms
(git-fixes).</li>
<li>crypto: qat - ignore subsequent state up commands
(git-fixes).</li>
<li>crypto: qat - increase size of buffers (git-fixes).</li>
<li>crypto: qat - resolve race condition during aer recovery
(git-fixes).</li>
<li>crypto: xilinx - call finalize with bh disabled
(git-fixes).</li>
<li>doc-guide: kernel-doc: tell about object-like macros
(git-fixes).</li>
<li>doc/readme.suse: update information about module support status
(jsc#ped-5759)</li>
<li>drivers: hv: vmbus: Calculate ring buffer size for more efficient use
of memory (git-fixes).</li>
<li>drm/amd/display: add fams validation before trying to use it
(git-fixes).</li>
<li>drm/amd/display: add fb_damage_clips support (git-fixes).</li>
<li>drm/amd/display: add function for validate and update new stream
(git-fixes).</li>
<li>drm/amd/display: add odm case when looking for first split pipe
(git-fixes).</li>
<li>drm/amd/display: always switch off odm before committing more streams
(git-fixes).</li>
<li>drm/amd/display: avoid abm when odm combine is enabled for edp
(git-fixes).</li>
<li>drm/amd/display: blocking invalid 420 modes on hdmi tmds for dcn31
(git-fixes).</li>
<li>drm/amd/display: check if link state is valid (git-fixes).</li>
<li>drm/amd/display: clean code-style issues in
dcn30_set_mpc_shaper_3dlut (git-fixes).</li>
<li>drm/amd/display: copy dc context in the commit streams
(git-fixes).</li>
<li>drm/amd/display: dc.h: eliminate kernel-doc warnings
(git-fixes).</li>
<li>drm/amd/display: disable psr-su on parade 0803 tcon again
(git-fixes).</li>
<li>drm/amd/display: enable fast plane updates on dcn3.2 and above
(git-fixes).</li>
<li>drm/amd/display: enable new commit sequence only for dcn32x
(git-fixes).</li>
<li>drm/amd/display: ensure async flips are only accepted for fast
updates (git-fixes).</li>
<li>drm/amd/display: exit idle optimizations before attempt to access phy
(git-fixes).</li>
<li>drm/amd/display: expand kernel doc for dc (git-fixes).</li>
<li>drm/amd/display: fix a bug when searching for insert_above_mpcc
(git-fixes).</li>
<li>drm/amd/display: fix a null pointer dereference in
amdgpu_dm_i2c_xfer() (git-fixes).</li>
<li>drm/amd/display: fix a potential buffer overflow in
&#x27;dp_dsc_clock_en_read()&#x27; (git-fixes).</li>
<li>drm/amd/display: fix abm disablement (git-fixes).</li>
<li>drm/amd/display: fix dc/core/dc.c kernel-doc (git-fixes).</li>
<li>drm/amd/display: fix hw rotated modes when psr-su is enabled
(git-fixes).</li>
<li>drm/amd/display: fix kernel-doc issues in dc.h
(git-fixes).</li>
<li>drm/amd/display: fix possible underflow for displays with large
vblank (git-fixes).</li>
<li>drm/amd/display: fix the delta clamping for shaper lut
(git-fixes).</li>
<li>drm/amd/display: fix unbounded requesting for high pixel rate modes
on dcn315 (git-fixes).</li>
<li>drm/amd/display: fix underflow issue on 175hz timing
(git-fixes).</li>
<li>drm/amd/display: for prefetch mode &gt; 0, extend prefetch if
possible (git-fixes).</li>
<li>drm/amd/display: guard against invalid rptr/wptr being set
(git-fixes).</li>
<li>drm/amd/display: guard dcn31 phyd32clk logic against chip family
(git-fixes).</li>
<li>drm/amd/display: handle range offsets in vrr ranges
(stable-fixes).</li>
<li>drm/amd/display: handle seamless boot stream (git-fixes).</li>
<li>drm/amd/display: handle virtual hardware detect
(git-fixes).</li>
<li>drm/amd/display: include surface of unaffected streams
(git-fixes).</li>
<li>drm/amd/display: include udelay when waiting for inbox0 ack
(git-fixes).</li>
<li>drm/amd/display: increase frame warning limit with kasan or kcsan in
dml (git-fixes).</li>
<li>drm/amd/display: keep phy active for dp config
(git-fixes).</li>
<li>drm/amd/display: perform a bounds check before filling dirty
rectangles (git-fixes).</li>
<li>drm/amd/display: prevent vtotal from being set to 0
(git-fixes).</li>
<li>drm/amd/display: remove min_dst_y_next_start check for z8
(git-fixes).</li>
<li>drm/amd/display: restore rptr/wptr for dmcub as workaround
(git-fixes).</li>
<li>drm/amd/display: return the correct hdcp error code
(stable-fixes).</li>
<li>drm/amd/display: revert vblank change that causes null pointer crash
(git-fixes).</li>
<li>drm/amd/display: rework comments on dc file (git-fixes).</li>
<li>drm/amd/display: rework context change check (git-fixes).</li>
<li>drm/amd/display: set minimum requirement for using psr-su on phoenix
(git-fixes).</li>
<li>drm/amd/display: set minimum requirement for using psr-su on
rembrandt (git-fixes).</li>
<li>drm/amd/display: set per pipe dppclk to 0 when dpp is off
(git-fixes).</li>
<li>drm/amd/display: update correct dcn314 register header
(git-fixes).</li>
<li>drm/amd/display: update extended blank for dcn314 onwards
(git-fixes).</li>
<li>drm/amd/display: update min z8 residency time to 2100 for dcn314
(git-fixes).</li>
<li>drm/amd/display: update otg instance in the commit stream
(git-fixes).</li>
<li>drm/amd/display: use dram speed from validation for dummy p-state
(git-fixes).</li>
<li>drm/amd/display: use dtbclk as refclk instead of dprefclk
(git-fixes).</li>
<li>drm/amd/display: use low clocks for no plane configs
(git-fixes).</li>
<li>drm/amd/display: use min transition for all subvp plane add/remove
(git-fixes).</li>
<li>drm/amd/display: write to correct dirty_rect (git-fixes).</li>
<li>drm/amd/display: wrong colorimetry workaround (git-fixes).</li>
<li>drm/amd/pm: fix a memleak in aldebaran_tables_init
(git-fixes).</li>
<li>drm/amd/pm: fix error of maco flag setting code
(git-fixes).</li>
<li>drm/amd/smu: use averagegfxclkfrequency* to replace previous gfx curr
clock (git-fixes).</li>
<li>drm/amd: enable pcie pme from d3 (git-fixes).</li>
<li>drm/amdgpu/pm: fix the error of pwm1_enable setting
(stable-fixes).</li>
<li>drm/amdgpu/pm: make gfxclock consistent for sienna cichlid
(git-fixes).</li>
<li>drm/amdgpu/pm: make mclk consistent for smu 13.0.7
(git-fixes).</li>
<li>drm/amdgpu/smu13: drop compute workload workaround
(git-fixes).</li>
<li>drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag
(stable-fixes).</li>
<li>drm/amdgpu: enable gpu reset for s3 abort cases on raven series
(stable-fixes).</li>
<li>drm/amdgpu: fix missing break in atom_arg_imm case of
atom_get_src_int() (git-fixes).</li>
<li>drm/amdgpu: force order between a read and write to the same address
(git-fixes).</li>
<li>drm/amdgpu: lower cs errors to debug severity (git-fixes).</li>
<li>drm/amdgpu: match against exact bootloader status
(git-fixes).</li>
<li>drm/amdgpu: unset context priority is now invalid
(git-fixes).</li>
<li>drm/amdgpu: update min() to min_t() in
&#x27;amdgpu_info_ioctl&#x27; (git-fixes).</li>
<li>drm/amdkfd: fix tlb flush after unmap for gfx9.4.2
(stable-fixes).</li>
<li>drm/bridge: tc358762: instruct dsi host to generate hse packets
(git-fixes).</li>
<li>drm/display: fix typo (git-fixes).</li>
<li>drm/edid: add quirk for osvr hdk 2.0 (git-fixes).</li>
<li>drm/etnaviv: restore some id values (git-fixes).</li>
<li>drm/exynos: do not return negative values from .get_modes()
(stable-fixes).</li>
<li>drm/exynos: fix a possible null-pointer dereference due to data race
in exynos_drm_crtc_atomic_disable() (git-fixes).</li>
<li>drm/i915/bios: tolerate devdata==null in
intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).</li>
<li>drm/i915/gt: do not generate the command streamer for all the ccs
(git-fixes).</li>
<li>drm/i915/gt: reset queue_priority_hint on parking
(git-fixes).</li>
<li>drm/i915/gt: use i915_vm_put on ppgtt_create error paths
(git-fixes).</li>
<li>drm/i915/selftests: fix dependency of some timeouts on hz
(git-fixes).</li>
<li>drm/i915: add missing ccs documentation (git-fixes).</li>
<li>drm/i915: call intel_pre_plane_updates() also for pipes getting
enabled (git-fixes).</li>
<li>drm/i915: check before removing mm notifier (git-fixes).</li>
<li>drm/lima: fix a memleak in lima_heap_alloc (git-fixes).</li>
<li>drm/mediatek: dsi: fix dsi rgb666 formats and definitions
(git-fixes).</li>
<li>drm/mediatek: fix a null pointer crash in
mtk_drm_crtc_finish_page_flip (git-fixes).</li>
<li>drm/msm/dpu: add division of drm_display_mode&#x27;s hskew
parameter (git-fixes).</li>
<li>drm/msm/dpu: fix the programming of intf_cfg2_data_hctl_en
(git-fixes).</li>
<li>drm/msm/dpu: improve dsc allocation (git-fixes).</li>
<li>drm/msm/dpu: only enable dsc_mode_multiplex if dsc_merge is enabled
(git-fixes).</li>
<li>drm/panel-edp: use put_sync in unprepare (git-fixes).</li>
<li>drm/panel: auo,b101uan08.3: fine tune the panel power sequence
(git-fixes).</li>
<li>drm/panel: boe-tv101wum-nl6: fine tune the panel power sequence
(git-fixes).</li>
<li>drm/panel: do not return negative error codes from
drm_panel_get_modes() (stable-fixes).</li>
<li>drm/panel: move aux b116xw03 out of panel-edp back to panel-simple
(git-fixes).</li>
<li>drm/panfrost: fix power transition timeout warnings
(git-fixes).</li>
<li>drm/probe-helper: warn about negative .get_modes()
(stable-fixes).</li>
<li>drm/qxl: remove unused <code>count</code> variable from
<code>qxl_surface_id_alloc()</code> (git-fixes).</li>
<li>drm/qxl: remove unused variable from
<code>qxl_process_single_command()</code> (git-fixes).</li>
<li>drm/radeon/ni: fix wrong firmware size logging in ni_init_microcode()
(git-fixes).</li>
<li>drm/radeon/ni_dpm: remove redundant null check
(git-fixes).</li>
<li>drm/radeon: remove dead code in ni_mc_load_microcode()
(git-fixes).</li>
<li>drm/rockchip: dsi: clean up &#x27;usage_mode&#x27; when
failing to attach (git-fixes).</li>
<li>drm/rockchip: inno_hdmi: fix video timing (git-fixes).</li>
<li>drm/rockchip: lvds: do not overwrite error code
(git-fixes).</li>
<li>drm/rockchip: lvds: do not print scary message when probing defer
(git-fixes).</li>
<li>drm/tegra: dpaux: fix pm disable depth imbalance in tegra_dpaux_probe
(git-fixes).</li>
<li>drm/tegra: dsi: add missing check for of_find_device_by_node
(git-fixes).</li>
<li>drm/tegra: dsi: fix missing pm_runtime_disable() in the error
handling path of tegra_dsi_probe() (git-fixes).</li>
<li>drm/tegra: dsi: fix some error handling paths in tegra_dsi_probe()
(git-fixes).</li>
<li>drm/tegra: dsi: make use of the helper function dev_err_probe()
(stable-fixes).</li>
<li>drm/tegra: hdmi: convert to devm_platform_ioremap_resource()
(stable-fixes).</li>
<li>drm/tegra: hdmi: fix some error handling paths in tegra_hdmi_probe()
(git-fixes).</li>
<li>drm/tegra: output: fix missing i2c_put_adapter() in the error
handling paths of tegra_output_probe() (git-fixes).</li>
<li>drm/tegra: put drm_gem_object ref on error in tegra_fb_create
(git-fixes).</li>
<li>drm/tegra: rgb: fix missing clk_put() in the error handling paths of
tegra_dc_rgb_probe() (git-fixes).</li>
<li>drm/tegra: rgb: fix some error handling paths in tegra_dc_rgb_probe()
(git-fixes).</li>
<li>drm/tidss: fix initial plane zpos values (git-fixes).</li>
<li>drm/tidss: fix sync-lost issue with two displays
(git-fixes).</li>
<li>drm/ttm: do not leak a resource on eviction error
(git-fixes).</li>
<li>drm/ttm: do not print error message if eviction was interrupted
(git-fixes).</li>
<li>drm/vc4: add module dependency on hdmi-codec (git-fixes).</li>
<li>drm/vmwgfx: create debugfs ttm_resource_manager entry only if needed
(git-fixes).</li>
<li>drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
(git-fixes).</li>
<li>drm/vmwgfx: fix possible null pointer derefence with invalid contexts
(git-fixes).</li>
<li>drm: do not treat 0 as -1 in drm_fixp2int_ceil
(git-fixes).</li>
<li>drm: fix drm_fixp2int_round() making it add 0.5
(git-fixes).</li>
<li>drm: panel-orientation-quirks: add quirk for acer switch v 10
(sw5-017) (git-fixes).</li>
<li>firewire: core: use long bus reset on gap count error
(stable-fixes).</li>
<li>fix &quot;coresight: etm4x: Change etm4_platform_driver driver
for MMIO devices&quot; (bsc#1220775)</li>
<li>hid: amd_sfh: Update HPD sensor structure elements
(git-fixes).</li>
<li>hid: lenovo: Add middleclick_workaround sysfs knob for cptkbd
(git-fixes).</li>
<li>hid: multitouch: Add required quirk for Synaptics 0xcddc device
(stable-fixes).</li>
<li>hv_netvsc: calculate correct ring size when page_size is not 4 kbytes
(git-fixes).</li>
<li>hv_netvsc: fix race condition between netvsc_probe and netvsc_remove
(git-fixes).</li>
<li>hv_netvsc: register vf in netvsc_probe if net_device_register missed
(git-fixes).</li>
<li>i2c: aspeed: fix the dummy irq expected print (git-fixes).</li>
<li>i2c: i801: avoid potential double call to gpiod_remove_lookup_table
(git-fixes).</li>
<li>i2c: wmt: fix an error handling path in wmt_i2c_probe()
(git-fixes).</li>
<li>ib/ipoib: Fix mcast list locking (git-fixes)</li>
<li>iio: dummy_evgen: remove excess kernel-doc comments
(git-fixes).</li>
<li>iio: pressure: dlhl60d: initialize empty dlh bytes
(git-fixes).</li>
<li>input: gpio_keys_polled - suppress deferred probe error for gpio
(stable-fixes).</li>
<li>input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
(git-fixes).</li>
<li>input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table
(git-fixes).</li>
<li>input: i8042 - add quirk for Fujitsu Lifebook A574/H
(git-fixes).</li>
<li>input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
(git-fixes).</li>
<li>input: pm8941-powerkey - fix debounce on gen2+ PMICs
(git-fixes).</li>
<li>input: pm8941-pwrkey - add software key press debouncing support
(git-fixes).</li>
<li>input: pm8941-pwrkey - add support for PON GEN3 base addresses
(git-fixes).</li>
<li>input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal
(git-fixes).</li>
<li>input: xpad - add Lenovo Legion Go controllers
(git-fixes).</li>
<li>iommu/amd: mark interrupt as managed (git-fixes).</li>
<li>iommu/dma: trace bounce buffer usage when mapping buffers
(git-fixes).</li>
<li>iommu/mediatek-v1: fix an error handling path in mtk_iommu_v1_probe()
(git-fixes).</li>
<li>iommu/mediatek: fix forever loop in error handling
(git-fixes).</li>
<li>iommu/vt-d: allow to use flush-queue when first level is default
(git-fixes).</li>
<li>iommu/vt-d: do not issue ats invalidation request when device is
disconnected (git-fixes).</li>
<li>iommu/vt-d: fix pasid directory pointer coherency
(git-fixes).</li>
<li>iommu/vt-d: set no execute enable bit in pasid table entry
(git-fixes).</li>
<li>kabi: pci: add locking to rmw pci express capability register
accessors (kabi).</li>
<li>kconfig: fix infinite loop when expanding a macro at the end of file
(git-fixes).</li>
<li>kvm: s390: only deliver the set service event bits (git-fixes
bsc#1221631).</li>
<li>lan78xx: enable auto speed configuration for lan7850 if no eeprom is
detected (git-commit).</li>
<li>leds: aw2013: unlock mutex before destroying it
(git-fixes).</li>
<li>lib/cmdline: fix an invalid format specifier in an assertion msg
(git-fixes).</li>
<li>make nvidiA Grace-Hopper TPM related drivers build-ins
(bsc#1221156)</li>
<li>md/raid10: check slab-out-of-bounds in md_bitmap_get_counter
(git-fixes).</li>
<li>md/raid5: release batch_last before waiting for another stripe_head
(git-fixes).</li>
<li>md/raid6: use valid sector values to determine if an i/o should wait
on the reshape (git-fixes).</li>
<li>md: do not ignore suspended array in md_check_recovery()
(git-fixes).</li>
<li>md: do not leave &#x27;md_recovery_frozen&#x27; in error path
of md_set_readonly() (git-fixes).</li>
<li>md: fix data corruption for raid456 when reshape restart while grow
up (git-fixes).</li>
<li>md: introduce md_ro_state (git-fixes).</li>
<li>md: make sure md_do_sync() will set md_recovery_done
(git-fixes).</li>
<li>md: whenassemble the array, consult the superblock of the freshest
device (git-fixes).</li>
<li>media: dvb-frontends: avoid stack overflow warnings with clang
(git-fixes).</li>
<li>media: edia: dvbdev: fix a use-after-free (git-fixes).</li>
<li>media: em28xx: annotate unchecked call to media_device_register()
(git-fixes).</li>
<li>media: go7007: add check of return value of go7007_read_addr()
(git-fixes).</li>
<li>media: go7007: fix a memleak in go7007_load_encoder
(git-fixes).</li>
<li>media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak
(git-fixes).</li>
<li>media: pvrusb2: fix pvr2_stream_callback casts
(git-fixes).</li>
<li>media: pvrusb2: fix uaf in pvr2_context_set_notify
(git-fixes).</li>
<li>media: pvrusb2: remove redundant null check (git-fixes).</li>
<li>media: staging: ipu3-imgu: set fields before media_entity_pads_init()
(git-fixes).</li>
<li>media: sun8i-di: fix chroma difference threshold
(git-fixes).</li>
<li>media: sun8i-di: fix coefficient writes (git-fixes).</li>
<li>media: sun8i-di: fix power on/off sequences (git-fixes).</li>
<li>media: tc358743: register v4l2 async device only after successful
setup (git-fixes).</li>
<li>media: ttpci: fix two memleaks in budget_av_attach
(git-fixes).</li>
<li>media: usbtv: remove useless locks in usbtv_video_free()
(git-fixes).</li>
<li>media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity
(git-fixes).</li>
<li>media: v4l2-tpg: fix some memleaks in tpg_alloc
(git-fixes).</li>
<li>media: xc4000: fix atomicity violation in xc4000_get_frequency
(git-fixes).</li>
<li>mfd: altera-sysmgr: call of_node_put() only when of_parse_phandle()
takes a ref (git-fixes).</li>
<li>mfd: syscon: call of_node_put() only when of_parse_phandle() takes a
ref (git-fixes).</li>
<li>mm,page_owner: Defer enablement of static branch
(bsc#1222366).</li>
<li>mm,page_owner: check for null stack_record before bumping its
refcount (bsc#1222366).</li>
<li>mm,page_owner: drop unnecessary check (bsc#1222366).</li>
<li>mm,page_owner: fix accounting of pages when migrating
(bsc#1222366).</li>
<li>mm,page_owner: fix printing of stack records
(bsc#1222366).</li>
<li>mm,page_owner: fix recursion (bsc#1222366).</li>
<li>mm,page_owner: fix refcount imbalance (bsc#1222366).</li>
<li>mm,page_owner: update metadata for tail pages
(bsc#1222366).</li>
<li>mm/vmalloc: huge vmalloc backing pages should be split rather than
compound (bsc#1217829).</li>
<li>mmc: core: avoid negative index with array access
(git-fixes).</li>
<li>mmc: core: fix switch on gp3 partition (git-fixes).</li>
<li>mmc: core: initialize mmc_blk_ioc_data (git-fixes).</li>
<li>mmc: mmci: stm32: fix dma api overlapping mappings warning
(git-fixes).</li>
<li>mmc: mmci: stm32: use a buffer for unaligned dma requests
(git-fixes).</li>
<li>mmc: tmio: avoid concurrent runs of mmc_request_done()
(git-fixes).</li>
<li>mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the
.remove function (git-fixes).</li>
<li>mtd: maps: physmap-core: fix flash size larger than 32-bit
(git-fixes).</li>
<li>mtd: rawnand: lpc32xx_mlc: fix irq handler prototype
(git-fixes).</li>
<li>mtd: rawnand: meson: fix scrambling mode value in command macro
(git-fixes).</li>
<li>net/bnx2x: prevent access to a freed page in page_pool
(bsc#1215322).</li>
<li>net/x25: fix incorrect parameter validation in the x25_getsockopt()
function (git-fixes).</li>
<li>net: fix features skip in for_each_netdev_feature()
(git-fixes).</li>
<li>net: lan78xx: fix runtime pm count underflow on link stop
(git-fixes).</li>
<li>net: ll_temac: platform_get_resource replaced by wrong function
(git-fixes).</li>
<li>net: mana: fix rx dma datasize and skb_over_panic
(git-fixes).</li>
<li>net: phy: fix phy_get_internal_delay accessing an empty array
(git-fixes).</li>
<li>net: sunrpc: fix an off by one in rpc_sockaddr2uaddr()
(git-fixes).</li>
<li>net: usb: dm9601: fix wrong return value in dm9601_mdio_read
(git-fixes).</li>
<li>nfc: nci: fix uninit-value in nci_dev_up and nci_ntf_packet
(git-fixes).</li>
<li>nfs: fix an off by one in root_nfs_cat() (git-fixes).</li>
<li>nfs: rename nfs_client_kset to nfs_kset (git-fixes).</li>
<li>nfsd: change LISTXATTRS cookie encoding to big-endian
(git-fixes).</li>
<li>nfsd: convert the callback workqueue to use delayed_work
(git-fixes).</li>
<li>nfsd: do not take fi_lock in nfsd_break_deleg_cb()
(git-fixes).</li>
<li>nfsd: fix LISTXATTRS returning a short list with eof=TRUE
(git-fixes).</li>
<li>nfsd: fix LISTXATTRS returning more bytes than maxcount
(git-fixes).</li>
<li>nfsd: fix file memleak on client_opens_release
(git-fixes).</li>
<li>nfsd: fix nfsd4_listxattr_validate_cookie (git-fixes).</li>
<li>nfsd: lock_rename() needs both directories to live on the same fs
(git-fixes).</li>
<li>nfsd: reschedule CB operations when backchannel rpc_clnt is shut down
(git-fixes).</li>
<li>nfsd: reset cb_seq_status after NFS4ERR_DELAY (git-fixes).</li>
<li>nfsd: retransmit callbacks after client reconnects
(git-fixes).</li>
<li>nfsd: use vfs setgid helper (git-fixes).</li>
<li>nfsv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
(git-fixes).</li>
<li>nfsv4.1: fix SP4_MACH_CRED protection for pnfs IO
(git-fixes).</li>
<li>nfsv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(git-fixes).</li>
<li>nfsv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(git-fixes).</li>
<li>nfsv4.2: fix listxattr maximum XDR buffer size
(git-fixes).</li>
<li>nfsv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
(git-fixes).</li>
<li>nfsv4.2: fix wrong shrinker_id (git-fixes).</li>
<li>nfsv4: fix a nfs4_state_manager() race (git-fixes).</li>
<li>nfsv4: fix a state manager thread deadlock regression
(git-fixes).</li>
<li>nilfs2: fix failure to detect dat corruption in btree and direct
mappings (git-fixes).</li>
<li>nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).</li>
<li>nouveau/dmem: handle kcalloc() allocation failure
(git-fixes).</li>
<li>nouveau: reset the bo resource bus info after an eviction
(git-fixes).</li>
<li>ntfs: fix use-after-free in ntfs_ucsncmp() (bsc#1221713).</li>
<li>nvme-fc: do not wait in vain when unloading module
(git-fixes).</li>
<li>nvme: fix reconnection fail due to reserved tag allocation
(git-fixes).</li>
<li>nvmet-fc: abort command when there is no binding
(git-fixes).</li>
<li>nvmet-fc: avoid deadlock on delete association path
(git-fixes).</li>
<li>nvmet-fc: defer cleanup using rcu properly (git-fixes).</li>
<li>nvmet-fc: hold reference on hostport match (git-fixes).</li>
<li>nvmet-fc: release reference on target port (git-fixes).</li>
<li>nvmet-fc: take ref count on tgtport before delete assoc
(git-fixes).</li>
<li>nvmet-fcloop: swap the list_add_tail arguments
(git-fixes).</li>
<li>nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).</li>
<li>pci/aer: fix rootport attribute paths in ABI docs
(git-fixes).</li>
<li>pci/aspm: Use RMW accessors for changing LNKCTL
(git-fixes).</li>
<li>pci/dpc: print all TLP Prefixes, not just the first
(git-fixes).</li>
<li>pci/msi: prevent MSI hardware interrupt number truncation
(bsc#1218777)</li>
<li>pci/p2pdma: Fix a sleeping issue in a RCU read section
(git-fixes).</li>
<li>pci: add locking to RMW PCI Express Capability Register accessors
(git-fixes).</li>
<li>pci: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq()
(git-fixes).</li>
<li>pci: dwc: endpoint: Fix advertised resizable BAR size
(git-fixes).</li>
<li>pci: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support
(git-fixes).</li>
<li>pci: fu740: Set the number of MSI vectors (git-fixes).</li>
<li>pci: lengthen reset delay for VideoPropulsion Torrent QN16e card
(git-fixes).</li>
<li>pci: make link retraining use RMW accessors for changing LNKCTL
(git-fixes).</li>
<li>pci: mark 3ware-9650SE Root Port Extended Tags as broken
(git-fixes).</li>
<li>pci: mediatek-gen3: Fix translation window size calculation
(git-fixes).</li>
<li>pci: mediatek: Clear interrupt status before dispatching handler
(git-fixes).</li>
<li>pci: qcom: Enable BDF to SID translation properly
(git-fixes).</li>
<li>pci: qcom: Use DWC helpers for modifying the read-only DBI registers
(git-fixes).</li>
<li>pci: rockchip: Do not advertise MSI-X in PCIe capabilities
(git-fixes).</li>
<li>pci: rockchip: Fix window mapping and address translation for
endpoint (git-fixes).</li>
<li>pci: rockchip: Use 64-bit mask on MSI 64-bit PCI address
(git-fixes).</li>
<li>pci: switchtec: Fix an error handling path in switchtec_pci_probe()
(git-fixes).</li>
<li>pinctrl: mediatek: drop bogus slew rate register range for mt8192
(git-fixes).</li>
<li>platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check
(git-fixes).</li>
<li>pm: suspend: Set mem_sleep_current during kernel command line setup
(git-fixes).</li>
<li>pnfs/flexfiles: check the layout validity in
ff_layout_mirror_prepare_stats (git-fixes).</li>
<li>pnfs: fix a hang in nfs4_evict_inode() (git-fixes).</li>
<li>pnfs: fix the pnfs block driver&#x27;s calculation of layoutget
size (git-fixes).</li>
<li>powerpc/64s: POWER10 CPU Kconfig build option
(bsc#1194869).</li>
<li>powerpc/boot: Disable power10 features after BOOTAFLAGS assignment
(bsc#1194869).</li>
<li>powerpc/boot: Fix boot wrapper code generation with
CONFIG_POWER10_CPU (bsc#1194869).</li>
<li>powerpc/lib/sstep: Do not use __{get/put}_user() on kernel addresses
(bsc#1194869).</li>
<li>powerpc/lib/sstep: Remove unneeded #ifdef
<strong>powerpc64</strong> (bsc#1194869).</li>
<li>powerpc/lib/sstep: Use l1_dcache_bytes() instead of opencoding
(bsc#1194869).</li>
<li>powerpc/lib/sstep: use truncate_if_32bit() (bsc#1194869).</li>
<li>powerpc/pseries/iommu: IOMMU table is not initialized for kdump over
SR-IOV (bsc#1220492 ltc#205270).</li>
<li>powerpc/pseries: Fix potential memleak in papr_get_attr()
(bsc#1200465 ltc#197256 jsc#SLE-18130 git-fixes).</li>
<li>powerpc/sstep: Use bitwise instead of arithmetic operator for flags
(bsc#1194869).</li>
<li>powerpc: add compile-time support for lbarx, lharx
(bsc#1194869).</li>
<li>pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data
(git-fixes).</li>
<li>qedf: Do not process stag work during unload
(bsc#1214852).</li>
<li>qedf: Wait for stag work during unload (bsc#1214852).</li>
<li>raid1: fix use-after-free for original bio in raid1_write_request()
(bsc#1221097).</li>
<li>ras/amd/fmpm: Add debugfs interface to print record entries
(jsc#PED-7619).</li>
<li>ras/amd/fmpm: Avoid NULL ptr deref in get_saved_records()
(jsc#PED-7619).</li>
<li>ras/amd/fmpm: Fix build when debugfs is not enabled
(jsc#PED-7619).</li>
<li>ras/amd/fmpm: Fix off by one when unwinding on error
(jsc#PED-7619).</li>
<li>ras/amd/fmpm: Safely handle saved records of various sizes
(jsc#PED-7619).</li>
<li>ras/amd/fmpm: Save SPA values (jsc#PED-7619).</li>
<li>ras: Avoid build errors when CONFIG_DEBUG_FS=n
(git-fixes).</li>
<li>ras: export helper to get ras_debugfs_dir (jsc#PED-7619).</li>
<li>rdma/device: fix a race between mad_client and cm_client init
(git-fixes)</li>
<li>rdma/hns: fix mis-modifying default congestion control algorithm
(git-fixes)</li>
<li>rdma/ipoib: fix error code return in ipoib_mcast_join
(git-fixes)</li>
<li>rdma/irdma: remove duplicate assignment (git-fixes)</li>
<li>rdma/mana_ib: fix bug in creation of dma regions
(git-fixes).</li>
<li>rdma/mlx5: fix fortify source warning while accessing eth segment
(git-fixes)</li>
<li>rdma/mlx5: relax devx access upon modify commands
(git-fixes)</li>
<li>rdma/rtrs-clt: check strnlen return len in sysfs mpath_policy_store()
(git-fixes)</li>
<li>rdma/srpt: do not register event handler until srpt device is fully
setup (git-fixes)</li>
<li>revert &quot;drm/amd: disable psr-su on parade 0803
tcon&quot; (git-fixes).</li>
<li>revert &quot;drm/amd: disable s/g for apus when 64gb or more host
memory&quot; (git-fixes).</li>
<li>revert &quot;drm/amdgpu/display: change pipe policy for dcn
2.0&quot; (git-fixes).</li>
<li>revert &quot;drm/amdgpu/display: change pipe policy for dcn
2.1&quot; (git-fixes).</li>
<li>revert &quot;drm/vc4: hdmi: enforce the minimum rate at
runtime_resume&quot; (git-fixes).</li>
<li>revert &quot;fbdev: flush deferred io before closing
(git-fixes).&quot; (bsc#1221814)</li>
<li>revert &quot;pci: tegra194: enable support for 256 byte
payload&quot; (git-fixes).</li>
<li>revert &quot;revert &quot;drm/amdgpu/display: change pipe
policy for dcn 2.0&quot;&quot; (git-fixes).</li>
<li>revert &quot;sunrpc dont update timeout value on connection
reset&quot; (git-fixes).</li>
<li>ring-buffer: Clean ring_buffer_poll_wait() error return
(git-fixes).</li>
<li>rtc: mt6397: select IRQ_DOMAIN instead of depending on it
(git-fixes).</li>
<li>s390/pai: fix attr_event_free upper limit for pai device drivers
(git-fixes bsc#1221633).</li>
<li>s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl
(bsc#1205316).</li>
<li>s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl
(bsc#1205316).</li>
<li>s390/vfio-ap: wire in the vfio_device_ops request callback
(bsc#1205316).</li>
<li>s390/vtime: fix average steal time calculation (git-fixes
bsc#1221951).</li>
<li>sched/rt: Disallow writing invalid values to sched_rt_period_us
(bsc#1220176).</li>
<li>sched/rt: sysctl_sched_rr_timeslice show default timeslice after
reset (bsc#1220176).</li>
<li>scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).</li>
<li>scsi: lpfc: Correct size for wqe for memset()
(bsc#1221777).</li>
<li>scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).</li>
<li>scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).</li>
<li>scsi: lpfc: Define types in a union for generic void *context3 ptr
(bsc#1221777).</li>
<li>scsi: lpfc: Move NPIV&#x27;s transport unregistration to after
resource clean up (bsc#1221777).</li>
<li>scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).</li>
<li>scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217959).</li>
<li>scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).</li>
<li>scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).</li>
<li>scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).</li>
<li>scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).</li>
<li>scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).</li>
<li>scsi: qedf: Remove set but unused variable &#x27;page&#x27;
(bsc#1214852).</li>
<li>scsi: qedf: Remove unused &#x27;num_handled&#x27; variable
(bsc#1214852).</li>
<li>scsi: qedf: Remove unused declaration (bsc#1214852).</li>
<li>scsi: qla2xxx: Change debug message during driver unload
(bsc1221816).</li>
<li>scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).</li>
<li>scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).</li>
<li>scsi: qla2xxx: Fix command flush on cable pull
(bsc1221816).</li>
<li>scsi: qla2xxx: Fix double free of fcport (bsc1221816).</li>
<li>scsi: qla2xxx: Fix double free of the ha-&gt;vp_map pointer
(bsc1221816).</li>
<li>scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc1221816).</li>
<li>scsi: qla2xxx: Prevent command send on chip reset
(bsc1221816).</li>
<li>scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).</li>
<li>scsi: qla2xxx: Update manufacturer detail (bsc1221816).</li>
<li>scsi: qla2xxx: Update version to 10.02.09.200-k
(bsc1221816).</li>
<li>scsi: storvsc: Fix ring buffer size calculation
(git-fixes).</li>
<li>scsi: target: core: Silence the message about unknown VPD pages
(bsc#1221252).</li>
<li>selftests/bpf: add generic BPF program tester-loader
(bsc#1222033).</li>
<li>serial: 8250_exar: Do not remove GPIO device on suspend
(git-fixes).</li>
<li>serial: max310x: fix syntax error in IRQ error message
(git-fixes).</li>
<li>slimbus: core: Remove usage of the deprecated ida_simple_xx() API
(git-fixes).</li>
<li>soc: fsl: qbman: Always disable interrupts when taking cgr_lock
(git-fixes).</li>
<li>spi: lm70llp: fix links in doc and comments (git-fixes).</li>
<li>spi: spi-mt65xx: Fix NULL pointer access in interrupt handler
(git-fixes).</li>
<li>sr9800: Add check for usbnet_get_endpoints (git-fixes).</li>
<li>stackdepot: rename pool_index to pool_index_plus_1
(git-fixes).</li>
<li>staging: vc04_services: fix information leak in create_component()
(git-fixes).</li>
<li>sunrpc: add an is_err() check back to where it was
(git-fixes).</li>
<li>sunrpc: econnreset might require a rebind (git-fixes).</li>
<li>sunrpc: fix a memleak in gss_import_v2_context
(git-fixes).</li>
<li>sunrpc: fix a suspicious rcu usage warning (git-fixes).</li>
<li>sunrpc: fix rpc client cleaned up the freed pipefs dentries
(git-fixes).</li>
<li>sunrpc: fix some memleaks in gssx_dec_option_array
(git-fixes).</li>
<li>svcrdma: Drop connection after an RDMA Read error
(git-fixes).</li>
<li>topology/sysfs: Hide PPIN on systems that do not support it
(jsc#PED-7618).</li>
<li>topology: Fix up build warning in topology_is_visible()
(jsc#PED-7618).</li>
<li>tracing/probes: Fix to show a parse error for bad type for $comm
(git-fixes).</li>
<li>tracing: Fix wasted memory in saved_cmdlines logic
(git-fixes).</li>
<li>tracing: Inform kmemleak of saved_cmdlines allocation
(git-fixes).</li>
<li>tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
(bsc#1222619).</li>
<li>tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is
enabled (git-fixes).</li>
<li>tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT
(git-fixes).</li>
<li>tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).</li>
<li>ubifs: Queue up space reservation tasks if retrying many times
(git-fixes).</li>
<li>ubifs: Remove unreachable code in dbg_check_ltab_lnum
(git-fixes).</li>
<li>ubifs: Set page uptodate in the correct place (git-fixes).</li>
<li>ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed
(git-fixes).</li>
<li>ubifs: fix sort function prototype (git-fixes).</li>
<li>usb: audio-v2: Correct comments for struct
uac_clock_selector_descriptor (git-fixes).</li>
<li>usb: cdc-wdm: close race between read and workqueue
(git-fixes).</li>
<li>usb: core: fix deadlock in usb_deauthorize_interface()
(git-fixes).</li>
<li>usb: dwc2: gadget: Fix exiting from clock gating
(git-fixes).</li>
<li>usb: dwc2: gadget: LPM flow fix (git-fixes).</li>
<li>usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).</li>
<li>usb: dwc2: host: Fix hibernation flow (git-fixes).</li>
<li>usb: dwc2: host: Fix remote wakeup from hibernation
(git-fixes).</li>
<li>usb: dwc3: Properly set system wakeup (git-fixes).</li>
<li>usb: f_mass_storage: forbid async queue when shutdown happen
(git-fixes).</li>
<li>usb: gadget: ncm: Fix handling of zero block length packets
(git-fixes).</li>
<li>usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin
(git-fixes).</li>
<li>usb: hub: Replace hardcoded quirk value with BIT() macro
(git-fixes).</li>
<li>usb: port: Do not try to peer unused USB ports based on location
(git-fixes).</li>
<li>usb: typec: Return size of buffer if pd_set operation succeeds
(git-fixes).</li>
<li>usb: typec: ucsi: Check for notifications after init
(git-fixes).</li>
<li>usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros
(git-fixes).</li>
<li>usb: typec: ucsi: Clear EVENT_PENDING under PPM lock
(git-fixes).</li>
<li>usb: usb-storage: prevent divide-by-0 error in isd200_ata_command
(git-fixes).</li>
<li>usb: xhci: Add error handling in xhci_map_urb_for_dma
(git-fixes).</li>
<li>vboxsf: Avoid an spurious warning if load_nls_xxx() fails
(git-fixes).</li>
<li>vt: fix unicode buffer corruption when deleting characters
(git-fixes).</li>
<li>watchdog: stm32_iwdg: initialize default timeout
(git-fixes).</li>
<li>wifi: ath10k: fix NULL pointer dereference in
ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).</li>
<li>wifi: ath11k: decrease MHI channel buffer length to 8KB
(bsc#1207948).</li>
<li>wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
(git-fixes).</li>
<li>wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is
complete (git-fixes).</li>
<li>wifi: b43: Disable QoS for bcm4331 (git-fixes).</li>
<li>wifi: b43: Stop correct queue in DMA worker when QoS is disabled
(git-fixes).</li>
<li>wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is
disabled (git-fixes).</li>
<li>wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is
disabled (git-fixes).</li>
<li>wifi: brcmfmac: fix copyright year mentioned in platform_data header
(git-fixes).</li>
<li>wifi: brcmsmac: avoid function pointer casts (git-fixes).</li>
<li>wifi: iwlwifi: dbg-tlv: ensure NUL termination
(git-fixes).</li>
<li>wifi: iwlwifi: fix EWRD table validity check (git-fixes).</li>
<li>wifi: iwlwifi: fw: do not always use FW dump trig
(git-fixes).</li>
<li>wifi: iwlwifi: mvm: do not set replay counters to 0xff
(git-fixes).</li>
<li>wifi: iwlwifi: mvm: report beacon protection failures
(git-fixes).</li>
<li>wifi: iwlwifi: mvm: rfi: fix potential response leaks
(git-fixes).</li>
<li>wifi: iwlwifi: mvm: use FW rate for non-data only on new devices
(git-fixes).</li>
<li>wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
(git-fixes).</li>
<li>wifi: mwifiex: debugfs: Drop unnecessary error check for
debugfs_create_dir() (git-fixes).</li>
<li>wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
(git-fixes).</li>
<li>wifi: rtw88: 8821c: Fix false alarm count (git-fixes).</li>
<li>wifi: wilc1000: fix RCU usage in connect path (git-fixes).</li>
<li>wifi: wilc1000: fix declarations ordering (stable-fixes).</li>
<li>wifi: wilc1000: fix multi-vif management when deleting a vif
(git-fixes).</li>
<li>wifi: wilc1000: prevent use-after-free on vif when cleaning up all
interfaces (git-fixes).</li>
<li>x86/CPU/AMD: Update the Zenbleed microcode revisions
(git-fixes).</li>
<li>x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).</li>
<li>x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
(git-fixes).</li>
<li>xhci: handle isoc Babble and Buffer Overrun events properly
(git-fixes).</li>
<li>xhci: process isoc TD properly when there was a transaction error mid
TD (git-fixes).</li>
</ul>




<h2>Special Instructions and Notes:</h2>
<ul>


<li>Please reboot the system after installing this
update.</li>


</ul>


<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch SUSE-2024-1480=1
openSUSE-SLE-15.5-2024-1480=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.5-2024-1480=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP5-2024-1480=1</code>



</li>

<li class="list-group-item">
Development Tools Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Development-Tools-15-SP5-2024-1480=1</code>



</li>

<li class="list-group-item">
Legacy Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Legacy-15-SP5-2024-1480=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Live Patching 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Live-Patching-15-SP5-2024-1480=1</code>


<br/>
Please note that this is the initial kernel livepatch
without fixes itself,
this package is later updated by separate standalone
kernel livepatch
updates.


</li>

<li class="list-group-item">
SUSE Linux Enterprise High Availability Extension 15 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HA-15-SP5-2024-1480=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 15 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-WE-15-SP5-2024-1480=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.5 (noarch nosrc)
<ul>


<li>kernel-docs-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (noarch)
<ul>


<li>kernel-docs-html-5.14.21-150500.55.59.1</li>


<li>kernel-source-5.14.21-150500.55.59.1</li>


<li>kernel-devel-5.14.21-150500.55.59.1</li>


<li>kernel-source-vanilla-5.14.21-150500.55.59.1</li>


<li>kernel-macros-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (nosrc ppc64le x86_64)
<ul>


<li>kernel-debug-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (ppc64le x86_64)
<ul>


<li>kernel-debug-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-debug-livepatch-devel-5.14.21-150500.55.59.1</li>


<li>kernel-debug-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-debug-devel-5.14.21-150500.55.59.1</li>


<li>kernel-debug-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>kernel-default-vdso-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-kvmsmall-vdso-5.14.21-150500.55.59.1</li>


<li>kernel-debug-vdso-5.14.21-150500.55.59.1</li>


<li>kernel-default-vdso-5.14.21-150500.55.59.1</li>


<li>kernel-kvmsmall-vdso-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-debug-vdso-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
<ul>


<li>kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7</li>


<li>kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.59.1</li>


<li>kernel-kvmsmall-devel-5.14.21-150500.55.59.1</li>


<li>kernel-kvmsmall-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-kvmsmall-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-base-rebuild-5.14.21-150500.55.59.1.150500.6.25.7</li>


<li>kernel-kvmsmall-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>kernel-syms-5.14.21-150500.55.59.1</li>


<li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-optional-debuginfo-5.14.21-150500.55.59.1</li>


<li>dlm-kmp-default-5.14.21-150500.55.59.1</li>


<li>kselftests-kmp-default-5.14.21-150500.55.59.1</li>


<li>kernel-default-extra-5.14.21-150500.55.59.1</li>


<li>kernel-default-optional-5.14.21-150500.55.59.1</li>


<li>kernel-obs-build-debugsource-5.14.21-150500.55.59.1</li>


<li>dlm-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-default-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>reiserfs-kmp-default-5.14.21-150500.55.59.1</li>


<li>kselftests-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-extra-debuginfo-5.14.21-150500.55.59.1</li>


<li>gfs2-kmp-default-5.14.21-150500.55.59.1</li>


<li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-devel-5.14.21-150500.55.59.1</li>


<li>kernel-obs-build-5.14.21-150500.55.59.1</li>


<li>kernel-default-livepatch-devel-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-default-5.14.21-150500.55.59.1</li>


<li>kernel-obs-qa-5.14.21-150500.55.59.1</li>


<li>kernel-default-livepatch-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 nosrc ppc64le x86_64)
<ul>


<li>kernel-kvmsmall-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (ppc64le s390x x86_64)
<ul>


<li>kernel-livepatch-5_14_21-150500_55_59-default-debuginfo-1-150500.11.7.1</li>


<li>kernel-livepatch-5_14_21-150500_55_59-default-1-150500.11.7.1</li>


<li>kernel-livepatch-SLE15-SP5_Update_12-debugsource-1-150500.11.7.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (nosrc s390x)
<ul>


<li>kernel-zfcpdump-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (s390x)
<ul>


<li>kernel-zfcpdump-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (nosrc)
<ul>


<li>dtb-aarch64-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64)
<ul>


<li>dlm-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>dtb-sprd-5.14.21-150500.55.59.1</li>


<li>dtb-qcom-5.14.21-150500.55.59.1</li>


<li>dtb-socionext-5.14.21-150500.55.59.1</li>


<li>reiserfs-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>dtb-allwinner-5.14.21-150500.55.59.1</li>


<li>dtb-nvidia-5.14.21-150500.55.59.1</li>

<li>dtb-lg-5.14.21-150500.55.59.1</li>


<li>reiserfs-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>dtb-exynos-5.14.21-150500.55.59.1</li>


<li>kselftests-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-debugsource-5.14.21-150500.55.59.1</li>

<li>dtb-apm-5.14.21-150500.55.59.1</li>


<li>dtb-amlogic-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-extra-debuginfo-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-devel-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>dlm-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>dtb-freescale-5.14.21-150500.55.59.1</li>

<li>dtb-arm-5.14.21-150500.55.59.1</li>


<li>dtb-marvell-5.14.21-150500.55.59.1</li>


<li>dtb-hisilicon-5.14.21-150500.55.59.1</li>


<li>dtb-cavium-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-optional-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-optional-debuginfo-5.14.21-150500.55.59.1</li>


<li>kselftests-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>gfs2-kmp-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-livepatch-devel-5.14.21-150500.55.59.1</li>


<li>dtb-rockchip-5.14.21-150500.55.59.1</li>


<li>dtb-altera-5.14.21-150500.55.59.1</li>


<li>dtb-broadcom-5.14.21-150500.55.59.1</li>

<li>dtb-amd-5.14.21-150500.55.59.1</li>


<li>dtb-xilinx-5.14.21-150500.55.59.1</li>


<li>dtb-amazon-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-extra-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>gfs2-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>dtb-mediatek-5.14.21-150500.55.59.1</li>


<li>dtb-renesas-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-64kb-5.14.21-150500.55.59.1</li>


<li>dtb-apple-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 nosrc)
<ul>


<li>kernel-64kb-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 nosrc s390x
x86_64)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 x86_64)
<ul>


<li>kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
<ul>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP5 (aarch64 nosrc)
<ul>


<li>kernel-64kb-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64)
<ul>


<li>kernel-64kb-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-devel-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-64kb-debugsource-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64
nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64 ppc64le x86_64)
<ul>


<li>kernel-default-base-5.14.21-150500.55.59.1.150500.6.25.7</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>kernel-default-devel-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-devel-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (noarch)
<ul>


<li>kernel-devel-5.14.21-150500.55.59.1</li>


<li>kernel-macros-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (nosrc s390x)
<ul>


<li>kernel-zfcpdump-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (s390x)
<ul>


<li>kernel-zfcpdump-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-zfcpdump-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
Development Tools Module 15-SP5 (noarch nosrc)
<ul>


<li>kernel-docs-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Development Tools Module 15-SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>kernel-obs-build-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-syms-5.14.21-150500.55.59.1</li>


<li>kernel-obs-build-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Development Tools Module 15-SP5 (noarch)
<ul>


<li>kernel-source-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
Legacy Module 15-SP5 (nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>reiserfs-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>reiserfs-kmp-default-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Live Patching 15-SP5 (nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x
x86_64)
<ul>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-livepatch-SLE15-SP5_Update_12-debugsource-1-150500.11.7.1</li>


<li>kernel-default-livepatch-devel-5.14.21-150500.55.59.1</li>


<li>kernel-livepatch-5_14_21-150500_55_59-default-debuginfo-1-150500.11.7.1</li>


<li>kernel-livepatch-5_14_21-150500_55_59-default-1-150500.11.7.1</li>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-livepatch-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Availability Extension 15 SP5
(aarch64 ppc64le s390x x86_64)
<ul>


<li>gfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>dlm-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-default-5.14.21-150500.55.59.1</li>


<li>gfs2-kmp-default-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>dlm-kmp-default-5.14.21-150500.55.59.1</li>


<li>ocfs2-kmp-default-5.14.21-150500.55.59.1</li>


<li>cluster-md-kmp-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Availability Extension 15 SP5
(nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Workstation Extension 15 SP5 (nosrc)
<ul>


<li>kernel-default-5.14.21-150500.55.59.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
<ul>


<li>kernel-default-debuginfo-5.14.21-150500.55.59.1</li>


<li>kernel-default-extra-5.14.21-150500.55.59.1</li>


<li>kernel-default-debugsource-5.14.21-150500.55.59.1</li>


<li>kernel-default-extra-debuginfo-5.14.21-150500.55.59.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46925.html">https://www.suse.com/security/cve/CVE-2021-46925.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46926.html">https://www.suse.com/security/cve/CVE-2021-46926.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46927.html">https://www.suse.com/security/cve/CVE-2021-46927.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46929.html">https://www.suse.com/security/cve/CVE-2021-46929.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46930.html">https://www.suse.com/security/cve/CVE-2021-46930.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46931.html">https://www.suse.com/security/cve/CVE-2021-46931.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46933.html">https://www.suse.com/security/cve/CVE-2021-46933.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46934.html">https://www.suse.com/security/cve/CVE-2021-46934.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-46936.html">https://www.suse.com/security/cve/CVE-2021-46936.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47082.html">https://www.suse.com/security/cve/CVE-2021-47082.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47083.html">https://www.suse.com/security/cve/CVE-2021-47083.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47087.html">https://www.suse.com/security/cve/CVE-2021-47087.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47091.html">https://www.suse.com/security/cve/CVE-2021-47091.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47093.html">https://www.suse.com/security/cve/CVE-2021-47093.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47094.html">https://www.suse.com/security/cve/CVE-2021-47094.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47095.html">https://www.suse.com/security/cve/CVE-2021-47095.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47096.html">https://www.suse.com/security/cve/CVE-2021-47096.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47097.html">https://www.suse.com/security/cve/CVE-2021-47097.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47098.html">https://www.suse.com/security/cve/CVE-2021-47098.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47099.html">https://www.suse.com/security/cve/CVE-2021-47099.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47100.html">https://www.suse.com/security/cve/CVE-2021-47100.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47101.html">https://www.suse.com/security/cve/CVE-2021-47101.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47102.html">https://www.suse.com/security/cve/CVE-2021-47102.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47104.html">https://www.suse.com/security/cve/CVE-2021-47104.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47105.html">https://www.suse.com/security/cve/CVE-2021-47105.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47107.html">https://www.suse.com/security/cve/CVE-2021-47107.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-47108.html">https://www.suse.com/security/cve/CVE-2021-47108.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-4744.html">https://www.suse.com/security/cve/CVE-2022-4744.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48626.html">https://www.suse.com/security/cve/CVE-2022-48626.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48627.html">https://www.suse.com/security/cve/CVE-2022-48627.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48628.html">https://www.suse.com/security/cve/CVE-2022-48628.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48629.html">https://www.suse.com/security/cve/CVE-2022-48629.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-48630.html">https://www.suse.com/security/cve/CVE-2022-48630.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-0160.html">https://www.suse.com/security/cve/CVE-2023-0160.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-28746.html">https://www.suse.com/security/cve/CVE-2023-28746.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-35827.html">https://www.suse.com/security/cve/CVE-2023-35827.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4881.html">https://www.suse.com/security/cve/CVE-2023-4881.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52447.html">https://www.suse.com/security/cve/CVE-2023-52447.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52450.html">https://www.suse.com/security/cve/CVE-2023-52450.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52453.html">https://www.suse.com/security/cve/CVE-2023-52453.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52454.html">https://www.suse.com/security/cve/CVE-2023-52454.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52462.html">https://www.suse.com/security/cve/CVE-2023-52462.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52463.html">https://www.suse.com/security/cve/CVE-2023-52463.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52467.html">https://www.suse.com/security/cve/CVE-2023-52467.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52469.html">https://www.suse.com/security/cve/CVE-2023-52469.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52470.html">https://www.suse.com/security/cve/CVE-2023-52470.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52474.html">https://www.suse.com/security/cve/CVE-2023-52474.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52476.html">https://www.suse.com/security/cve/CVE-2023-52476.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52477.html">https://www.suse.com/security/cve/CVE-2023-52477.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52481.html">https://www.suse.com/security/cve/CVE-2023-52481.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52482.html">https://www.suse.com/security/cve/CVE-2023-52482.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52484.html">https://www.suse.com/security/cve/CVE-2023-52484.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52486.html">https://www.suse.com/security/cve/CVE-2023-52486.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52492.html">https://www.suse.com/security/cve/CVE-2023-52492.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52493.html">https://www.suse.com/security/cve/CVE-2023-52493.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52494.html">https://www.suse.com/security/cve/CVE-2023-52494.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52497.html">https://www.suse.com/security/cve/CVE-2023-52497.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52500.html">https://www.suse.com/security/cve/CVE-2023-52500.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52501.html">https://www.suse.com/security/cve/CVE-2023-52501.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52502.html">https://www.suse.com/security/cve/CVE-2023-52502.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52504.html">https://www.suse.com/security/cve/CVE-2023-52504.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52507.html">https://www.suse.com/security/cve/CVE-2023-52507.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52508.html">https://www.suse.com/security/cve/CVE-2023-52508.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52509.html">https://www.suse.com/security/cve/CVE-2023-52509.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52510.html">https://www.suse.com/security/cve/CVE-2023-52510.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52511.html">https://www.suse.com/security/cve/CVE-2023-52511.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52513.html">https://www.suse.com/security/cve/CVE-2023-52513.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52515.html">https://www.suse.com/security/cve/CVE-2023-52515.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52517.html">https://www.suse.com/security/cve/CVE-2023-52517.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52518.html">https://www.suse.com/security/cve/CVE-2023-52518.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52519.html">https://www.suse.com/security/cve/CVE-2023-52519.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52520.html">https://www.suse.com/security/cve/CVE-2023-52520.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52523.html">https://www.suse.com/security/cve/CVE-2023-52523.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52524.html">https://www.suse.com/security/cve/CVE-2023-52524.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52525.html">https://www.suse.com/security/cve/CVE-2023-52525.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52528.html">https://www.suse.com/security/cve/CVE-2023-52528.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52529.html">https://www.suse.com/security/cve/CVE-2023-52529.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52530.html">https://www.suse.com/security/cve/CVE-2023-52530.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52531.html">https://www.suse.com/security/cve/CVE-2023-52531.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52532.html">https://www.suse.com/security/cve/CVE-2023-52532.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52559.html">https://www.suse.com/security/cve/CVE-2023-52559.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52563.html">https://www.suse.com/security/cve/CVE-2023-52563.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52564.html">https://www.suse.com/security/cve/CVE-2023-52564.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52566.html">https://www.suse.com/security/cve/CVE-2023-52566.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52567.html">https://www.suse.com/security/cve/CVE-2023-52567.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52569.html">https://www.suse.com/security/cve/CVE-2023-52569.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52574.html">https://www.suse.com/security/cve/CVE-2023-52574.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52575.html">https://www.suse.com/security/cve/CVE-2023-52575.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52576.html">https://www.suse.com/security/cve/CVE-2023-52576.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52582.html">https://www.suse.com/security/cve/CVE-2023-52582.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52583.html">https://www.suse.com/security/cve/CVE-2023-52583.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52587.html">https://www.suse.com/security/cve/CVE-2023-52587.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52591.html">https://www.suse.com/security/cve/CVE-2023-52591.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52594.html">https://www.suse.com/security/cve/CVE-2023-52594.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52595.html">https://www.suse.com/security/cve/CVE-2023-52595.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52597.html">https://www.suse.com/security/cve/CVE-2023-52597.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52598.html">https://www.suse.com/security/cve/CVE-2023-52598.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52599.html">https://www.suse.com/security/cve/CVE-2023-52599.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52600.html">https://www.suse.com/security/cve/CVE-2023-52600.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52601.html">https://www.suse.com/security/cve/CVE-2023-52601.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52602.html">https://www.suse.com/security/cve/CVE-2023-52602.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52603.html">https://www.suse.com/security/cve/CVE-2023-52603.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52604.html">https://www.suse.com/security/cve/CVE-2023-52604.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52605.html">https://www.suse.com/security/cve/CVE-2023-52605.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52606.html">https://www.suse.com/security/cve/CVE-2023-52606.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52607.html">https://www.suse.com/security/cve/CVE-2023-52607.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52608.html">https://www.suse.com/security/cve/CVE-2023-52608.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52612.html">https://www.suse.com/security/cve/CVE-2023-52612.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52615.html">https://www.suse.com/security/cve/CVE-2023-52615.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52617.html">https://www.suse.com/security/cve/CVE-2023-52617.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52619.html">https://www.suse.com/security/cve/CVE-2023-52619.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52621.html">https://www.suse.com/security/cve/CVE-2023-52621.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52623.html">https://www.suse.com/security/cve/CVE-2023-52623.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52628.html">https://www.suse.com/security/cve/CVE-2023-52628.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52632.html">https://www.suse.com/security/cve/CVE-2023-52632.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52637.html">https://www.suse.com/security/cve/CVE-2023-52637.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-52639.html">https://www.suse.com/security/cve/CVE-2023-52639.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6270.html">https://www.suse.com/security/cve/CVE-2023-6270.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6356.html">https://www.suse.com/security/cve/CVE-2023-6356.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6535.html">https://www.suse.com/security/cve/CVE-2023-6535.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-6536.html">https://www.suse.com/security/cve/CVE-2023-6536.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-7042.html">https://www.suse.com/security/cve/CVE-2023-7042.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-7192.html">https://www.suse.com/security/cve/CVE-2023-7192.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-0841.html">https://www.suse.com/security/cve/CVE-2024-0841.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-2201.html">https://www.suse.com/security/cve/CVE-2024-2201.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22099.html">https://www.suse.com/security/cve/CVE-2024-22099.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-23307.html">https://www.suse.com/security/cve/CVE-2024-23307.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-25739.html">https://www.suse.com/security/cve/CVE-2024-25739.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-25742.html">https://www.suse.com/security/cve/CVE-2024-25742.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-25743.html">https://www.suse.com/security/cve/CVE-2024-25743.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26599.html">https://www.suse.com/security/cve/CVE-2024-26599.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26600.html">https://www.suse.com/security/cve/CVE-2024-26600.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26602.html">https://www.suse.com/security/cve/CVE-2024-26602.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26607.html">https://www.suse.com/security/cve/CVE-2024-26607.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26612.html">https://www.suse.com/security/cve/CVE-2024-26612.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26614.html">https://www.suse.com/security/cve/CVE-2024-26614.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26620.html">https://www.suse.com/security/cve/CVE-2024-26620.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26627.html">https://www.suse.com/security/cve/CVE-2024-26627.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26629.html">https://www.suse.com/security/cve/CVE-2024-26629.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26642.html">https://www.suse.com/security/cve/CVE-2024-26642.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26645.html">https://www.suse.com/security/cve/CVE-2024-26645.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26646.html">https://www.suse.com/security/cve/CVE-2024-26646.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26651.html">https://www.suse.com/security/cve/CVE-2024-26651.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26654.html">https://www.suse.com/security/cve/CVE-2024-26654.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26659.html">https://www.suse.com/security/cve/CVE-2024-26659.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26664.html">https://www.suse.com/security/cve/CVE-2024-26664.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26667.html">https://www.suse.com/security/cve/CVE-2024-26667.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26670.html">https://www.suse.com/security/cve/CVE-2024-26670.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26695.html">https://www.suse.com/security/cve/CVE-2024-26695.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-26717.html">https://www.suse.com/security/cve/CVE-2024-26717.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1194869">https://bugzilla.suse.com/show_bug.cgi?id=1194869</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200465">https://bugzilla.suse.com/show_bug.cgi?id=1200465</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1205316">https://bugzilla.suse.com/show_bug.cgi?id=1205316</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207948">https://bugzilla.suse.com/show_bug.cgi?id=1207948</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209635">https://bugzilla.suse.com/show_bug.cgi?id=1209635</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1209657">https://bugzilla.suse.com/show_bug.cgi?id=1209657</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212514">https://bugzilla.suse.com/show_bug.cgi?id=1212514</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213456">https://bugzilla.suse.com/show_bug.cgi?id=1213456</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214852">https://bugzilla.suse.com/show_bug.cgi?id=1214852</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215221">https://bugzilla.suse.com/show_bug.cgi?id=1215221</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215322">https://bugzilla.suse.com/show_bug.cgi?id=1215322</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217339">https://bugzilla.suse.com/show_bug.cgi?id=1217339</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217829">https://bugzilla.suse.com/show_bug.cgi?id=1217829</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217959">https://bugzilla.suse.com/show_bug.cgi?id=1217959</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217987">https://bugzilla.suse.com/show_bug.cgi?id=1217987</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217988">https://bugzilla.suse.com/show_bug.cgi?id=1217988</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217989">https://bugzilla.suse.com/show_bug.cgi?id=1217989</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218321">https://bugzilla.suse.com/show_bug.cgi?id=1218321</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218336">https://bugzilla.suse.com/show_bug.cgi?id=1218336</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218479">https://bugzilla.suse.com/show_bug.cgi?id=1218479</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218562">https://bugzilla.suse.com/show_bug.cgi?id=1218562</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218643">https://bugzilla.suse.com/show_bug.cgi?id=1218643</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1218777">https://bugzilla.suse.com/show_bug.cgi?id=1218777</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219169">https://bugzilla.suse.com/show_bug.cgi?id=1219169</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219170">https://bugzilla.suse.com/show_bug.cgi?id=1219170</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219264">https://bugzilla.suse.com/show_bug.cgi?id=1219264</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219443">https://bugzilla.suse.com/show_bug.cgi?id=1219443</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219834">https://bugzilla.suse.com/show_bug.cgi?id=1219834</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220114">https://bugzilla.suse.com/show_bug.cgi?id=1220114</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220176">https://bugzilla.suse.com/show_bug.cgi?id=1220176</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220237">https://bugzilla.suse.com/show_bug.cgi?id=1220237</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220251">https://bugzilla.suse.com/show_bug.cgi?id=1220251</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220320">https://bugzilla.suse.com/show_bug.cgi?id=1220320</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220325">https://bugzilla.suse.com/show_bug.cgi?id=1220325</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220328">https://bugzilla.suse.com/show_bug.cgi?id=1220328</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220337">https://bugzilla.suse.com/show_bug.cgi?id=1220337</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220340">https://bugzilla.suse.com/show_bug.cgi?id=1220340</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220365">https://bugzilla.suse.com/show_bug.cgi?id=1220365</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220366">https://bugzilla.suse.com/show_bug.cgi?id=1220366</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220393">https://bugzilla.suse.com/show_bug.cgi?id=1220393</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220398">https://bugzilla.suse.com/show_bug.cgi?id=1220398</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220411">https://bugzilla.suse.com/show_bug.cgi?id=1220411</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220413">https://bugzilla.suse.com/show_bug.cgi?id=1220413</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220433">https://bugzilla.suse.com/show_bug.cgi?id=1220433</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220439">https://bugzilla.suse.com/show_bug.cgi?id=1220439</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220443">https://bugzilla.suse.com/show_bug.cgi?id=1220443</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220445">https://bugzilla.suse.com/show_bug.cgi?id=1220445</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220466">https://bugzilla.suse.com/show_bug.cgi?id=1220466</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220469">https://bugzilla.suse.com/show_bug.cgi?id=1220469</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220478">https://bugzilla.suse.com/show_bug.cgi?id=1220478</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220482">https://bugzilla.suse.com/show_bug.cgi?id=1220482</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220484">https://bugzilla.suse.com/show_bug.cgi?id=1220484</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220486">https://bugzilla.suse.com/show_bug.cgi?id=1220486</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220487">https://bugzilla.suse.com/show_bug.cgi?id=1220487</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220492">https://bugzilla.suse.com/show_bug.cgi?id=1220492</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220703">https://bugzilla.suse.com/show_bug.cgi?id=1220703</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220735">https://bugzilla.suse.com/show_bug.cgi?id=1220735</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220736">https://bugzilla.suse.com/show_bug.cgi?id=1220736</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220775">https://bugzilla.suse.com/show_bug.cgi?id=1220775</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220790">https://bugzilla.suse.com/show_bug.cgi?id=1220790</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220797">https://bugzilla.suse.com/show_bug.cgi?id=1220797</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220831">https://bugzilla.suse.com/show_bug.cgi?id=1220831</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220833">https://bugzilla.suse.com/show_bug.cgi?id=1220833</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220836">https://bugzilla.suse.com/show_bug.cgi?id=1220836</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220839">https://bugzilla.suse.com/show_bug.cgi?id=1220839</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220840">https://bugzilla.suse.com/show_bug.cgi?id=1220840</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220843">https://bugzilla.suse.com/show_bug.cgi?id=1220843</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220845">https://bugzilla.suse.com/show_bug.cgi?id=1220845</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220848">https://bugzilla.suse.com/show_bug.cgi?id=1220848</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220870">https://bugzilla.suse.com/show_bug.cgi?id=1220870</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220871">https://bugzilla.suse.com/show_bug.cgi?id=1220871</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220872">https://bugzilla.suse.com/show_bug.cgi?id=1220872</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220878">https://bugzilla.suse.com/show_bug.cgi?id=1220878</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220879">https://bugzilla.suse.com/show_bug.cgi?id=1220879</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220883">https://bugzilla.suse.com/show_bug.cgi?id=1220883</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220885">https://bugzilla.suse.com/show_bug.cgi?id=1220885</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220887">https://bugzilla.suse.com/show_bug.cgi?id=1220887</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220898">https://bugzilla.suse.com/show_bug.cgi?id=1220898</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220917">https://bugzilla.suse.com/show_bug.cgi?id=1220917</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220918">https://bugzilla.suse.com/show_bug.cgi?id=1220918</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220920">https://bugzilla.suse.com/show_bug.cgi?id=1220920</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220921">https://bugzilla.suse.com/show_bug.cgi?id=1220921</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220926">https://bugzilla.suse.com/show_bug.cgi?id=1220926</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220927">https://bugzilla.suse.com/show_bug.cgi?id=1220927</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220929">https://bugzilla.suse.com/show_bug.cgi?id=1220929</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220930">https://bugzilla.suse.com/show_bug.cgi?id=1220930</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220931">https://bugzilla.suse.com/show_bug.cgi?id=1220931</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220932">https://bugzilla.suse.com/show_bug.cgi?id=1220932</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220933">https://bugzilla.suse.com/show_bug.cgi?id=1220933</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220937">https://bugzilla.suse.com/show_bug.cgi?id=1220937</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220938">https://bugzilla.suse.com/show_bug.cgi?id=1220938</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220940">https://bugzilla.suse.com/show_bug.cgi?id=1220940</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220954">https://bugzilla.suse.com/show_bug.cgi?id=1220954</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220955">https://bugzilla.suse.com/show_bug.cgi?id=1220955</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220959">https://bugzilla.suse.com/show_bug.cgi?id=1220959</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220960">https://bugzilla.suse.com/show_bug.cgi?id=1220960</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220961">https://bugzilla.suse.com/show_bug.cgi?id=1220961</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220965">https://bugzilla.suse.com/show_bug.cgi?id=1220965</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220969">https://bugzilla.suse.com/show_bug.cgi?id=1220969</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220978">https://bugzilla.suse.com/show_bug.cgi?id=1220978</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220979">https://bugzilla.suse.com/show_bug.cgi?id=1220979</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220981">https://bugzilla.suse.com/show_bug.cgi?id=1220981</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220982">https://bugzilla.suse.com/show_bug.cgi?id=1220982</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220983">https://bugzilla.suse.com/show_bug.cgi?id=1220983</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220985">https://bugzilla.suse.com/show_bug.cgi?id=1220985</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220986">https://bugzilla.suse.com/show_bug.cgi?id=1220986</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220987">https://bugzilla.suse.com/show_bug.cgi?id=1220987</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220989">https://bugzilla.suse.com/show_bug.cgi?id=1220989</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220990">https://bugzilla.suse.com/show_bug.cgi?id=1220990</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221009">https://bugzilla.suse.com/show_bug.cgi?id=1221009</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221012">https://bugzilla.suse.com/show_bug.cgi?id=1221012</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221015">https://bugzilla.suse.com/show_bug.cgi?id=1221015</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221022">https://bugzilla.suse.com/show_bug.cgi?id=1221022</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221039">https://bugzilla.suse.com/show_bug.cgi?id=1221039</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221040">https://bugzilla.suse.com/show_bug.cgi?id=1221040</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221044">https://bugzilla.suse.com/show_bug.cgi?id=1221044</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221045">https://bugzilla.suse.com/show_bug.cgi?id=1221045</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221046">https://bugzilla.suse.com/show_bug.cgi?id=1221046</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221048">https://bugzilla.suse.com/show_bug.cgi?id=1221048</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221055">https://bugzilla.suse.com/show_bug.cgi?id=1221055</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221056">https://bugzilla.suse.com/show_bug.cgi?id=1221056</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221058">https://bugzilla.suse.com/show_bug.cgi?id=1221058</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221060">https://bugzilla.suse.com/show_bug.cgi?id=1221060</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221061">https://bugzilla.suse.com/show_bug.cgi?id=1221061</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221062">https://bugzilla.suse.com/show_bug.cgi?id=1221062</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221066">https://bugzilla.suse.com/show_bug.cgi?id=1221066</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221067">https://bugzilla.suse.com/show_bug.cgi?id=1221067</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221068">https://bugzilla.suse.com/show_bug.cgi?id=1221068</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221069">https://bugzilla.suse.com/show_bug.cgi?id=1221069</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221070">https://bugzilla.suse.com/show_bug.cgi?id=1221070</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221071">https://bugzilla.suse.com/show_bug.cgi?id=1221071</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221077">https://bugzilla.suse.com/show_bug.cgi?id=1221077</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221082">https://bugzilla.suse.com/show_bug.cgi?id=1221082</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221090">https://bugzilla.suse.com/show_bug.cgi?id=1221090</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221097">https://bugzilla.suse.com/show_bug.cgi?id=1221097</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221156">https://bugzilla.suse.com/show_bug.cgi?id=1221156</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221252">https://bugzilla.suse.com/show_bug.cgi?id=1221252</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221273">https://bugzilla.suse.com/show_bug.cgi?id=1221273</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221274">https://bugzilla.suse.com/show_bug.cgi?id=1221274</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221276">https://bugzilla.suse.com/show_bug.cgi?id=1221276</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221277">https://bugzilla.suse.com/show_bug.cgi?id=1221277</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221291">https://bugzilla.suse.com/show_bug.cgi?id=1221291</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221293">https://bugzilla.suse.com/show_bug.cgi?id=1221293</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221298">https://bugzilla.suse.com/show_bug.cgi?id=1221298</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221337">https://bugzilla.suse.com/show_bug.cgi?id=1221337</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221338">https://bugzilla.suse.com/show_bug.cgi?id=1221338</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221375">https://bugzilla.suse.com/show_bug.cgi?id=1221375</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221379">https://bugzilla.suse.com/show_bug.cgi?id=1221379</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221551">https://bugzilla.suse.com/show_bug.cgi?id=1221551</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221553">https://bugzilla.suse.com/show_bug.cgi?id=1221553</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221613">https://bugzilla.suse.com/show_bug.cgi?id=1221613</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221614">https://bugzilla.suse.com/show_bug.cgi?id=1221614</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221616">https://bugzilla.suse.com/show_bug.cgi?id=1221616</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221618">https://bugzilla.suse.com/show_bug.cgi?id=1221618</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221631">https://bugzilla.suse.com/show_bug.cgi?id=1221631</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221633">https://bugzilla.suse.com/show_bug.cgi?id=1221633</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221713">https://bugzilla.suse.com/show_bug.cgi?id=1221713</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221725">https://bugzilla.suse.com/show_bug.cgi?id=1221725</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221777">https://bugzilla.suse.com/show_bug.cgi?id=1221777</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221814">https://bugzilla.suse.com/show_bug.cgi?id=1221814</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221816">https://bugzilla.suse.com/show_bug.cgi?id=1221816</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221830">https://bugzilla.suse.com/show_bug.cgi?id=1221830</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221951">https://bugzilla.suse.com/show_bug.cgi?id=1221951</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222033">https://bugzilla.suse.com/show_bug.cgi?id=1222033</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222056">https://bugzilla.suse.com/show_bug.cgi?id=1222056</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222060">https://bugzilla.suse.com/show_bug.cgi?id=1222060</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222070">https://bugzilla.suse.com/show_bug.cgi?id=1222070</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222073">https://bugzilla.suse.com/show_bug.cgi?id=1222073</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222117">https://bugzilla.suse.com/show_bug.cgi?id=1222117</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222274">https://bugzilla.suse.com/show_bug.cgi?id=1222274</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222291">https://bugzilla.suse.com/show_bug.cgi?id=1222291</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222300">https://bugzilla.suse.com/show_bug.cgi?id=1222300</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222304">https://bugzilla.suse.com/show_bug.cgi?id=1222304</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222317">https://bugzilla.suse.com/show_bug.cgi?id=1222317</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222331">https://bugzilla.suse.com/show_bug.cgi?id=1222331</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222355">https://bugzilla.suse.com/show_bug.cgi?id=1222355</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222356">https://bugzilla.suse.com/show_bug.cgi?id=1222356</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222360">https://bugzilla.suse.com/show_bug.cgi?id=1222360</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222366">https://bugzilla.suse.com/show_bug.cgi?id=1222366</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222373">https://bugzilla.suse.com/show_bug.cgi?id=1222373</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222619">https://bugzilla.suse.com/show_bug.cgi?id=1222619</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222952">https://bugzilla.suse.com/show_bug.cgi?id=1222952</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-5759">https://jira.suse.com/browse/PED-5759</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-7167">https://jira.suse.com/browse/PED-7167</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-7618">https://jira.suse.com/browse/PED-7618</a>
</li>



<li>
<a href="https://jira.suse.com/browse/PED-7619">https://jira.suse.com/browse/PED-7619</a>
</li>


</ul>

</div>

--===============2063839636474653709==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung